[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.242' (ECDSA) to the list of known hosts. 2020/11/19 18:12:48 fuzzer started 2020/11/19 18:12:48 dialing manager at 10.128.0.26:38963 2020/11/19 18:12:48 syscalls: 3263 2020/11/19 18:12:48 code coverage: enabled 2020/11/19 18:12:48 comparison tracing: enabled 2020/11/19 18:12:48 extra coverage: enabled 2020/11/19 18:12:48 setuid sandbox: enabled 2020/11/19 18:12:48 namespace sandbox: enabled 2020/11/19 18:12:48 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/19 18:12:48 fault injection: enabled 2020/11/19 18:12:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/19 18:12:48 net packet injection: enabled 2020/11/19 18:12:48 net device setup: enabled 2020/11/19 18:12:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/19 18:12:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/19 18:12:48 USB emulation: enabled 2020/11/19 18:12:48 hci packet injection: enabled 2020/11/19 18:12:48 wifi device emulation: enabled 18:15:41 executing program 0: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x2f, 0x5, 0x8, 0xf66, 0x5f, @ipv4={[], [], @loopback}, @mcast1, 0x10, 0x8, 0x3, 0x1f}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xc0, r0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000280)=""/121) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xd0, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x3ff}, {0xc, 0x90, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x40}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x200}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20000041}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000540)={0x5, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x5) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x64, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x45}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x11}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7f}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3b}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x6044010) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000700)='team\x00') ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000d80)={'sit0\x00', &(0x7f0000000d00)={'sit0\x00', r1, 0x2f, 0x57, 0x9, 0xc85, 0xa, @empty, @local, 0x10, 0xb709aa2e75db531, 0x7, 0x20}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f000000b9c0)={'ip6_vti0\x00', &(0x7f000000b940)={'syztnl1\x00', r1, 0x29, 0x81, 0x0, 0x7, 0x10, @remote, @loopback, 0x707, 0x10, 0x7ff, 0xfffffffe}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000c140)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f000000c100)={&(0x7f000000ba00)={0x6f8, r4, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r1}, {0x144, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r1}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffe0}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r1}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0x194, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x684b}}}]}}, {{0x8, 0x1, r1}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r1}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}]}}, {{0x8, 0x1, r1}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r5}, {0x1e8, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r1}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xc3}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0xeb, 0x5, 0x3, 0x42}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x1, 0x8b}]}}}]}}, {{0x8, 0x1, r6}, {0x4}}]}, 0x6f8}, 0x1, 0x0, 0x0, 0x20004084}, 0x8004) r7 = openat$tun(0xffffffffffffff9c, &(0x7f000000c180)='/dev/net/tun\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r7, 0xc040564a, &(0x7f000000c1c0)={0x954, 0x0, 0x2001, 0x6, 0x8001, 0x10001, 0x1}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f000000c200)={0x9, 0x4, 0xfe6f3a2479a0a12, {0xc, @pix_mp={0xdecf, 0xfff, 0x31384142, 0x2, 0x2, [{0x9, 0x5}, {0x2, 0x8001}, {0x6, 0x9}, {0xe3, 0x9}, {0x3ff, 0x80000001}, {0xff}, {0x8, 0x83}, {0x7, 0x4}], 0x5c, 0x20, 0x6, 0x2}}, 0x401}) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f000000c380)={0x1, 0x1, 0x1000, 0x24, &(0x7f000000c300)="a041c6aeb368d986cbb70d37c8a3f9cdbed031dd213b3e2cf47f4ea4f6622dd87808d465", 0x13, 0x0, &(0x7f000000c340)="f9bc94434c34dcfa53eae6fd91091bb04934e9"}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f000000c440)={0x6, &(0x7f000000c400)=[{}, {}, {}, {}, {}, {}]}) connect$inet(r3, &(0x7f000000c480)={0x2, 0x4e22, @local}, 0x10) 18:15:41 executing program 1: ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000000)={0x1, [0x20, 0x8, 0x1], [{0x2, 0x8, 0x0, 0x1, 0x0, 0x1}, {0x7, 0x1, 0x1}, {0x0, 0x7ff, 0x1, 0x1}, {0x20, 0x7, 0x1, 0x1, 0x1}, {0x8, 0x8, 0x0, 0x1, 0x1}, {0x6, 0x80000001, 0x0, 0x1}, {0xffffff01, 0x7, 0x0, 0x1, 0x1, 0x1}, {0x6, 0x1, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0x80000000, 0x0, 0x1, 0x0, 0x1}, {0x2a394eef, 0x8, 0x0, 0x0, 0x1, 0x1}, {0xffffffff, 0x2, 0x1, 0x1, 0x1, 0x1}, {0x1, 0x5, 0x1, 0x0, 0x1, 0x1}], 0x7f}) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0x2) sendto$phonet(0xffffffffffffffff, &(0x7f0000000140)="18047a7dcaf13bdf3c01c6f5a6882f951f8eff2419266485b7b91232de028fe304fd721bd14fe2baa4d2a4bc3d", 0x2d, 0x0, &(0x7f0000000180)={0x23, 0x92, 0x20, 0x1}, 0x10) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000001c0)=0x40, 0x1) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x40100, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/vlan/vlan1\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) r2 = openat$cgroup_devices(r0, &(0x7f0000000280)='devices.allow\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f00000002c0)={0x0, "a3e0aa0c986ad3c21692197280b851b5"}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000012c0)={r3, 0x3, 0xcb74, 0x1}) write$cgroup_pid(r1, &(0x7f00000016c0)=0xffffffffffffffff, 0x12) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001700)='/proc/capi/capi20\x00', 0x80100, 0x0) read$fb(r4, &(0x7f0000001740)=""/153, 0x99) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000001800)) r5 = syz_open_dev$vcsa(&(0x7f00000018c0)='/dev/vcsa#\x00', 0xb441, 0x6a142) readv(r5, &(0x7f0000001a00)=[{&(0x7f0000001900)=""/61, 0x3d}, {&(0x7f0000001940)=""/77, 0x4d}, {&(0x7f00000019c0)=""/29, 0x1d}], 0x3) r6 = dup(r5) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@mcast1, @in6=@initdev}}, {{@in=@multicast1}}}, &(0x7f0000001b40)=0xe8) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) 18:15:41 executing program 2: ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000040)={0x7, 0x43, 0x7, 0xffffffff, 0x3}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x6, 0x8, 0xd88a, 0xd2d3, 0x0, 0xffffffffffff8000}) set_tid_address(&(0x7f00000000c0)) r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x3d265506, 0x200) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000140)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000340)={{0x0, 0x8, 0x0, 0x0, 0x7, 0x8, 0x7, 0xffffffff, 0x2, 0x1, 0x2, 0x6, 0x101, 0x80000, 0xd102}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001340)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002540)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x9, "d48d5a10709ffb"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003540)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003740)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000004740)={0x401, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1f, "8f70f2444df632"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000005740)={0x7fff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xfd, "49f4c61ba96e5c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000006740)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000007740)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x8, "ad6e212a0ef99c"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000008740)={{0x0, 0x2, 0x101, 0x80000001, 0xfffffffffffffeff, 0x800, 0xde, 0x80000000, 0x4, 0x6, 0x8fa, 0x8000, 0x6, 0xfff, 0x6}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000009740)={0xe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x3, "95e0bcf2f3945d"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000000a740)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000069c00)={0x9, [{r1}, {r2}, {}, {}, {r3, r4}, {r5}, {}, {r6, r7}, {}, {r8}, {0x0, r9}, {}, {r10}, {0x0, r11}, {}, {r12}, {0x0, r13}, {}, {}, {r14}], 0x6, "7b2bf61796eb3f"}) 18:15:41 executing program 3: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/113}) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000400)={&(0x7f0000000140)="2f6285189e2c71d21ec9a472ac37f0d4a2c11d7ea50784cf7cef3db51cd1dd8516c2f814f387ea3eaf825144ba78541178d4becc8c103e8c2e4ca397834145584021c04004d2a18096c6d4d1e2e94bd471a8cf7aaa45099973fb9cdcb8e5cf4e47d84a0cf665d40ec3d297507a04a2862a32ca2af0a5f4534d77f6d6dadd36f071100f44b308a613f440bad4e5717b430e489544e44d8c389b3af2063f71a23d8e26db63e34405874bf60cba9e5ee9c5328466d00bc81c5386c0d98929e8e309ab0b178bafcdeb0ab476", &(0x7f0000000240)=""/79, &(0x7f00000002c0)="b8d55567d5b6cb6eafacd1fded468260611a2f992964e5fe93badfe93dda157579003e6ca5cdcbc11a87b4c58fad260087c90d438de6ae5f1e468d31e4b11d51f8ce4b3840b0b1fc2a3c3978adec852a0e3e4e9cfeb53cd1cc34a4b436a614cd3c6c4d3843da155e46526ff40e2d27d8a062293fe0c6a705563de499f416d5f848f737ff94c91716fc2ca85741d1a5af", &(0x7f0000000380)="88b5879e28b4471b558fd841ac9400388fbf76a38a264976072ce58d58b82146c7bc38755fe42b6ece64bbce206604d3fd66cd938f1324b705ada11ddab5b0fee8c73efa0adecea095999f33ac0b1dc6235447562cf176055c", 0x2, 0x1, 0x4}, 0x38) getxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='trusted.overlay.impure\x00', &(0x7f00000004c0)=""/248, 0xf8) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x3, 0x80000001, 0x0, 0x5, 0x8, 0x8, "0329bfa3530013156088b267b3382277a3d978c961d70a50b6a0723a13633b338b44110d0a6d139f2220d696b5ec4893f9ea9a24f755bdc0c17a793dd54e0dc2", "ea70175adf851d8cdc719bd1fb17266263c5b6c1ccb64938943ceb775f647eb504e1045ace0fd52c059b35dfa09f558e31a54870ad40fe903a571b18f2fc3826", "6e8c152c17a9b5520d778d317f81f6062c76eed3d7fbc4a3ac87c2f110aa130e", [0x8000]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000006c0)) mq_notify(r0, &(0x7f0000000800)={0x0, 0x3c, 0x1, @thr={&(0x7f0000000700)="61accbaa2da472c8421bce856145c34813743a3d5df43c26c92be1db60d5fa57ef4281a0948eb8d5e8420324a609850d67c8edac7af119c0a6ec1d071707bba287a96985857ae66c51cfbb39f9fc01ccc15cd30ce222db656e5e45c7d91cf0da00389ec2436807f7d7a20564991a90e7301c845870ec5aebdf5f3c6909ecaba5", &(0x7f0000000780)="e917994b2bea589d8c2286c0a6d488644d7fcf10442fe7f45a3205914930d255dad3a5064f86de02c67119184d42135bb487be4a3eb4cd0c2350bca633df3a3999c5bcc459062d08fba57c6b9c5fa759976856b6cf9a7f001be09121b708e6a2"}}) ioctl$HIDIOCGUSAGE(r0, 0xc018480b, &(0x7f0000000840)={0x1, 0x200, 0x7f, 0x756, 0x5}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000880), &(0x7f00000008c0)=0x4) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000940)='nbd\x00') r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/autofs\x00', 0x40, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/capi/capi20\x00', 0x80502, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000b80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x70, r1, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}, {0x8, 0x1, r0}, {0x8, 0x1, r3}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x48000}, 0x20048840) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SPACE_INFO(r4, 0xc0109414, &(0x7f0000000bc0)={0x2b6, 0xfffffffffffffffb, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r3, 0xc1004111, &(0x7f0000004d00)={0x3, [0x8, 0x504, 0xc8], [{0x4f, 0x5, 0x0, 0x1, 0x1}, {0x800, 0x10000, 0x1, 0x0, 0x1}, {0x1, 0x20, 0x1, 0x0, 0x1}, {0xb7000000, 0xf, 0x0, 0x1, 0x1, 0x1}, {0x1}, {0x10000, 0x4ca7a9b4, 0x1, 0x1, 0x1}, {0x1, 0x4, 0x1}, {0x81, 0x6, 0x0, 0x0, 0x1}, {0x3f, 0x3, 0x0, 0x0, 0x1, 0x1}, {0x3, 0x9, 0x1, 0x0, 0x1}, {0x101, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x6, 0x7, 0x0, 0x0, 0x1, 0x1}], 0x1}) mount(&(0x7f0000004e00)=@md0='/dev/md0\x00', &(0x7f0000004e40)='./file0/file0\x00', &(0x7f0000004e80)='nfs4\x00', 0x200800, &(0x7f0000004ec0)='/dev/autofs\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000005200)={&(0x7f0000004f00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000051c0)={&(0x7f0000004f40)={0x274, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9}}}}, [@NL80211_ATTR_REKEY_DATA={0xbc, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="87680160ad855a81b1268667292d4d34422a87c9dc1e0de436d3d524b83fcced"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="d74f0d6a72dde05666ca9dd705e346350677527d1bee21a048b6ca7ead0d5dc6"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="de1a7a5aa61fbfb10234b906d4b7d942"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="54e7ac27280cd4d1891f2f02b7fe7ff7"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x200}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="cfb55923547644e90b0cc2c2a4fac863"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x100}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="71216bf908a255f056ce7e815bec35c522eac41f304f2e90"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}]}, @NL80211_ATTR_REKEY_DATA={0x90, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="6929dda6e117faa3d3fb32bc7509836cf736cde28f9c4cbc"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="9a0c102c59cf91f02552c5708f8663f2"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="7b06f434796653f9f90e5189923f5610"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="57be2b043657c6b93ce71215c9e373a0"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="c152623f03f2d8931278c1c24ae85e8d"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="bc638a109359ab2636588cc94b15aabf"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "7a1d2e522c08f068"}]}, @NL80211_ATTR_REKEY_DATA={0x50, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="b994daff0306c6cfae7c975a9e3f8a255e2f74b4ec069a3f661da5d781d7958a"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="8e696e30e0098e8a7160c66bc4ed8095"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="1030c6bbe0edaeb4f4573d7efaa00fdb"}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "d0343f916251b9e8"}]}, @NL80211_ATTR_REKEY_DATA={0x98, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "ec77d22183b32f88"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="9279c58d8f994c9562b72ca6fca9dbbfeafaaf831f42b3fa"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "7672aa36d9d5ac5a"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "067c006b2490d172"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="28207ad21e7883907c4dc12722d2e4935512e8a770c68e21"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="8db85ec79cd6ae0034aad6304b7e9482"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="d2ebb8d0c7b857ccd8af1ab35c0a2213fed1eeef9b52518122b4f04ec44d241c"}]}]}, 0x274}, 0x1, 0x0, 0x0, 0xc0004}, 0x8801) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000005240)) 18:15:42 executing program 4: ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)=0x1) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x7}}, 0x18) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f00000000c0)={@any, 0x6294, 0x9, 0x2}) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000100)) r1 = syz_usb_connect$cdc_ncm(0x1, 0x72, &(0x7f0000000140)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x2, 0x1, 0x3, 0x60, 0x40, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "5a73ad2b"}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x800, 0x94ca, 0x95}, {0x6, 0x24, 0x1a, 0x9, 0x12}}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x81, 0x99, 0x3f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x9, 0x1, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x1f, 0xff, 0x8}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x310, 0xf6, 0x0, 0x7, 0x8, 0xc1}, 0x11, &(0x7f0000000200)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc, 0x10, 0xa, 0x3, 0x0, 0x3, 0x0, 0x7}]}, 0x2, [{0x62, &(0x7f0000000240)=@string={0x62, 0x3, "e8ecd86bfb0e021311c1a34e2c3a34cb377a24a706a5f9b31d2f49bb897590d6f8d831a59aa5426fb85b1f7a94a0d3ef956dd0ad521ada8abe038abe87e31c325d6a1790508cb9b3ed41758e17a0aaeee195027f9c20b6be06a22f875c04be1d"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x440a}}]}) syz_usb_ep_write(r1, 0x6, 0x44, &(0x7f0000000340)="ba14bd4a810b4542c8acf607eccc5a309d86fdcd0a0856544353734a9d4110093f2b5a0392860b4df13319c30a3b2d2a32787035bf77fab21c34c1a2411f0e3b80b8169c") r2 = openat$cgroup(r0, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000400)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000840)={&(0x7f0000000800)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000900)={&(0x7f00000008c0)=[0x20, 0x2, 0x0, 0x7, 0x6, 0x7fffffff], 0x6, 0x800, 0x0, 0xffffffffffffffff}) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f0000000940)) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000980)={0x0, r3}, 0x10) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/audio1\x00', 0x300000, 0x0) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000a00)={{r6}, 0x740, 0xffffffff00000001, 0x7}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/null\x00', 0x200000, 0x0) r8 = fcntl$dupfd(r3, 0x406, r6) ioctl$VIDIOC_QUERYBUF(r7, 0xc0585609, &(0x7f0000000ac0)={0xffff, 0x6, 0x4, 0x2000, 0x94, {}, {0x3, 0x4, 0x0, 0x6, 0x5, 0x4b, "ed830ff1"}, 0xb969, 0x3, @planes=&(0x7f0000000a80)={0x48, 0x0, @userptr=0x1b8a46d3, 0x5}, 0x2, 0x0, r8}) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000b40)={0x80, 0x0, [0xd99, 0x1, 0x0, 0x7, 0x6], 0x5}) 18:15:42 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x28240, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1405, 0xb01, 0x70bd25, 0x25dfdbfe, "", [{{0x8, 0x1, 0x2}, {0x8}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x20004000) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x33f, 0x101) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000180)=0x1) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) pwritev2(r2, &(0x7f00000015c0)=[{&(0x7f0000000200)="ad05b71c1648e9f422ce3d0def0b176c34a4b1ef3182f09c58b0631d8c6eed699ccc223d52351916010fe736996e337f501e4e63c5ee3b5e801f6abc14a6df4e7406928a6971dd67f3f3457f33b0d44cfe1a33d422ce99ecdbd605c6e9a13bb0b8a0237121e583ab54e69be7a3856abaa771f11c0606d48524e8a498e6b017d88354", 0x82}, {&(0x7f00000002c0)="877e4ffd24a9d0842a40ebd67e22ab3cbdf58674d45b4aaec08d9b7dcb5147097be5bb181926f1ad33d7b468245f472e57a725101ec922b3c28d54ceb3e01b81e1f0bf8838a0afd40176b32fe5642d1bd738297107f0d49529f19a9ff033d786660e8724346c7859fa12473931b770997967df0d7573f2f21cd4cf572a12a437e61f84ca51d2c32da153ce0b867ff6eb37ed2cd38e0e5c57745bfe8645233846d576c1c5e94fc86e1477c61e65e07ab8b81dcf76bb89", 0xb6}, {&(0x7f0000000380)="c351b7635c886ca8aa57a5aa6a2b913628fe179ebe01297c11fbc31e9dc2718850783fafd7f60674f82a481316aeaf140f116b5e3e1a7ab7c2c2dd372c426aa23b8d23269cc667454e35be8c421be34fd81992ca3349953a0142855c36a8f6571f0ec82ff1bcf77d4b9d950dc053dc0489b3b46873a47a490c6145967406447104ed34ae85bab3357ace8c9c5e7d8edd3df91f31b1b039770d192a85805f6a998badae7a84d657d2006df03669e27b4fd4d0ce58082f8f267380c33d97eb01ec64971ba38e9fb406376219c9dbd6529b9d512b691db49cbea1", 0xd9}, {&(0x7f0000000480)="b99eec94084244b293c6fff7e03d94338fb6c9927f30b24c30f5cc73e3984ae173d1bc42282dd5b748d208e16d842e80ba4b70d947ddf02c01ba739de459e2fb76534c67b8d604cebad54a137033ca012c8cce88f5841df09f0978f61150db", 0x5f}, {&(0x7f0000000500)="1d9d7eabdd8e9c915093cec3d1c56ec5b09e218cab728961b4a3a4cf55294857c1c29e4c1f24559dba73a2f535cbdb6958caa31d29fb04148a906926739ad3aaf517b54253d8d99489fdf56148e07d188bae2cac5e25cb8cc188ba9eb73034442da6b5c14e5ac56738b8c60b3ed456058aaa85622bd026c1944c5974424b8017a308eb529b20a012ab74e28c99ea2f451fd8a1ccbc7bebbcf65b2c4881e3ec8e98e0", 0xa2}, {&(0x7f00000005c0)="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", 0x1000}], 0x6, 0x7, 0x7a1, 0x10) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000001640)) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000001740)={&(0x7f0000001680)=[0x0], &(0x7f00000016c0)=[{}, {}, {}], 0x43, 0x0, [], 0x1, 0x3}) r3 = open_tree(r0, &(0x7f0000001780)='./file0\x00', 0x80000) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001800)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002dc0)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000002e80)={'erspan0\x00', &(0x7f0000002e00)={'erspan0\x00', 0x0, 0x40, 0xec8, 0x0, 0x8, {{0xe, 0x4, 0x0, 0x1, 0x38, 0x66, 0x0, 0x0, 0x29, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x10}, {[@timestamp_prespec={0x44, 0x24, 0xfe, 0x3, 0x4, [{@private=0xa010100, 0x62}, {@multicast2, 0x6}, {@dev={0xac, 0x14, 0x14, 0x1d}, 0x5}, {@local, 0x4}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000030c0)={'ip6gre0\x00', &(0x7f0000003040)={'syztnl1\x00', 0x0, 0x29, 0x81, 0xf8, 0x7, 0x4, @mcast2, @private0={0xfc, 0x0, [], 0x1}, 0x80, 0x9, 0x8809, 0x8d}}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003400)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@initdev}}, &(0x7f0000003500)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000003540)={@broadcast, @local, 0x0}, &(0x7f0000003580)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000035c0)={'veth0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000003800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003840)=0x14) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000003a00)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000039c0)={&(0x7f0000003880)={0x140, r4, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x68001}, 0x40) syzkaller login: [ 240.978498][ T8511] IPVS: ftp: loaded support on port[0] = 21 [ 241.159988][ T8543] IPVS: ftp: loaded support on port[0] = 21 [ 241.288276][ T8511] chnl_net:caif_netlink_parms(): no params data found [ 241.443609][ T8674] IPVS: ftp: loaded support on port[0] = 21 [ 241.629933][ T8511] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.643167][ T8765] IPVS: ftp: loaded support on port[0] = 21 [ 241.652423][ T8511] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.663472][ T8511] device bridge_slave_0 entered promiscuous mode [ 241.682156][ T8543] chnl_net:caif_netlink_parms(): no params data found [ 241.698728][ T8511] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.708825][ T8511] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.717449][ T8511] device bridge_slave_1 entered promiscuous mode [ 241.803182][ T8511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.859674][ T8511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.914153][ T8511] team0: Port device team_slave_0 added [ 241.923585][ T8511] team0: Port device team_slave_1 added [ 241.933468][ T8830] IPVS: ftp: loaded support on port[0] = 21 [ 241.994154][ T8511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.001194][ T8511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.027830][ T8511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.058761][ T8511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.065965][ T8511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.092611][ T8511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.144422][ T8511] device hsr_slave_0 entered promiscuous mode [ 242.152364][ T8511] device hsr_slave_1 entered promiscuous mode [ 242.220393][ T8543] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.227504][ T8543] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.284376][ T8543] device bridge_slave_0 entered promiscuous mode [ 242.296284][ T8949] IPVS: ftp: loaded support on port[0] = 21 [ 242.365839][ T8543] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.375028][ T8543] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.384069][ T8543] device bridge_slave_1 entered promiscuous mode [ 242.434212][ T8674] chnl_net:caif_netlink_parms(): no params data found [ 242.544959][ T8543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.590579][ T8543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.614304][ T8765] chnl_net:caif_netlink_parms(): no params data found [ 242.698950][ T8674] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.719466][ T8674] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.729580][ T8674] device bridge_slave_0 entered promiscuous mode [ 242.747526][ T8674] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.754693][ T8674] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.763508][ T8674] device bridge_slave_1 entered promiscuous mode [ 242.827269][ T8543] team0: Port device team_slave_0 added [ 242.867708][ T8543] team0: Port device team_slave_1 added [ 242.884236][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 242.914189][ T8674] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.926490][ T8674] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.946701][ T8543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.954385][ T8543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.981389][ T8543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.996710][ T8830] chnl_net:caif_netlink_parms(): no params data found [ 243.022300][ T8543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.029276][ T8543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.056769][ T8543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.120604][ T3085] Bluetooth: hci1: command 0x0409 tx timeout [ 243.172794][ T8674] team0: Port device team_slave_0 added [ 243.225295][ T8765] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.232754][ T8765] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.242244][ T8765] device bridge_slave_0 entered promiscuous mode [ 243.268108][ T8674] team0: Port device team_slave_1 added [ 243.293421][ T8765] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.300687][ T8765] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.308412][ T8765] device bridge_slave_1 entered promiscuous mode [ 243.321023][ T8543] device hsr_slave_0 entered promiscuous mode [ 243.327787][ T8543] device hsr_slave_1 entered promiscuous mode [ 243.334991][ T8543] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.343175][ T8543] Cannot create hsr debugfs directory [ 243.395482][ T8949] chnl_net:caif_netlink_parms(): no params data found [ 243.418015][ T8674] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.425186][ T8674] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.453201][ T31] Bluetooth: hci2: command 0x0409 tx timeout [ 243.459340][ T8674] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.513077][ T8674] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.520072][ T8674] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.547529][ T8674] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.561146][ T8765] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.577104][ T8511] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 243.595711][ T8511] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 243.602585][ T3085] Bluetooth: hci3: command 0x0409 tx timeout [ 243.647048][ T8765] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.658303][ T8511] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 243.679253][ T8674] device hsr_slave_0 entered promiscuous mode [ 243.687766][ T8674] device hsr_slave_1 entered promiscuous mode [ 243.696075][ T8674] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.704030][ T8674] Cannot create hsr debugfs directory [ 243.709690][ T8830] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.717921][ T8830] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.726048][ T8830] device bridge_slave_0 entered promiscuous mode [ 243.740148][ T8830] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.747304][ T8830] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.757625][ T8830] device bridge_slave_1 entered promiscuous mode [ 243.773096][ T8511] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 243.815139][ T8765] team0: Port device team_slave_0 added [ 243.839128][ T8830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.860378][ T4898] Bluetooth: hci4: command 0x0409 tx timeout [ 243.871482][ T8765] team0: Port device team_slave_1 added [ 243.889321][ T8830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.936672][ T8765] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.948339][ T8765] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.975509][ T8765] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.024647][ T8765] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.032175][ T8765] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.058350][ T8765] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.089039][ T8949] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.096816][ T8949] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.105318][ T8949] device bridge_slave_0 entered promiscuous mode [ 244.116062][ T8830] team0: Port device team_slave_0 added [ 244.145743][ T8949] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.154179][ T8949] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.166214][ T8949] device bridge_slave_1 entered promiscuous mode [ 244.182067][ T8830] team0: Port device team_slave_1 added [ 244.207430][ T8765] device hsr_slave_0 entered promiscuous mode [ 244.215303][ T8765] device hsr_slave_1 entered promiscuous mode [ 244.223465][ T8765] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.232335][ T8765] Cannot create hsr debugfs directory [ 244.240450][ T3085] Bluetooth: hci5: command 0x0409 tx timeout [ 244.314832][ T8949] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.353280][ T8949] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.388726][ T8830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.399030][ T8830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.426130][ T8830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.484901][ T8830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.493411][ T8830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.519643][ T8830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.531904][ T8543] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 244.542975][ T8543] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 244.584805][ T8949] team0: Port device team_slave_0 added [ 244.597809][ T8949] team0: Port device team_slave_1 added [ 244.605175][ T8543] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 244.624239][ T8543] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 244.728071][ T8949] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.738157][ T8949] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.765268][ T8949] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.800214][ T8674] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 244.825730][ T8949] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.841181][ T8949] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.869946][ T8949] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.887194][ T8830] device hsr_slave_0 entered promiscuous mode [ 244.894760][ T8830] device hsr_slave_1 entered promiscuous mode [ 244.903544][ T8830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.915228][ T8830] Cannot create hsr debugfs directory [ 244.933894][ T8674] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 244.944423][ T8674] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 244.961878][ T8674] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 244.969373][ T31] Bluetooth: hci0: command 0x041b tx timeout [ 245.050729][ T8511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.077576][ T8949] device hsr_slave_0 entered promiscuous mode [ 245.089055][ T8949] device hsr_slave_1 entered promiscuous mode [ 245.097825][ T8949] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.106958][ T8949] Cannot create hsr debugfs directory [ 245.139341][ T8511] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.150681][ T8765] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 245.162701][ T8765] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 245.189225][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.200990][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.216571][ T8765] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 245.225661][ T31] Bluetooth: hci1: command 0x041b tx timeout [ 245.258797][ T8765] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 245.281784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.291570][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.300103][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.308010][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.318615][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.327766][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.337079][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.344203][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.352253][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.389470][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.449106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.458415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.468564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.478665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.487820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.496970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.520428][ T4887] Bluetooth: hci2: command 0x041b tx timeout [ 245.567767][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.579622][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.609118][ T8511] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.624285][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.649623][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.658613][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.680992][ T3085] Bluetooth: hci3: command 0x041b tx timeout [ 245.704718][ T8543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.751545][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.759043][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.776369][ T8511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.830754][ T8949] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 245.875934][ T8949] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 245.886680][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.897639][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.907320][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.915311][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.930798][ T3085] Bluetooth: hci4: command 0x041b tx timeout [ 245.955407][ T8543] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.963996][ T8949] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 245.985055][ T8765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.005854][ T8949] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 246.027658][ T8511] device veth0_vlan entered promiscuous mode [ 246.045236][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.064419][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.075151][ T4887] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.082297][ T4887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.090994][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.099548][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.124203][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.133842][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.142167][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.149806][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.158813][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.168507][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.175679][ T3085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.184247][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.197138][ T8830] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 246.216718][ T8511] device veth1_vlan entered promiscuous mode [ 246.243690][ T8674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.253341][ T8830] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 246.266471][ T8765] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.274839][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.284535][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.292994][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.301440][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.325379][ T8830] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 246.332274][ T3085] Bluetooth: hci5: command 0x041b tx timeout [ 246.344273][ T8830] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 246.357834][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.366872][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.376486][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.385442][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.395094][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.439821][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.448299][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.458855][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.467594][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.476279][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.490020][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.500083][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.508958][ T4898] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.516111][ T4898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.530883][ T8674] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.547338][ T8543] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.558962][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.596936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.606809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.616249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.626645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.636155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.646026][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.653187][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.661086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.669477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.703644][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.716095][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.726375][ T9756] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.733530][ T9756] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.742271][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.751582][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.759904][ T9756] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.767091][ T9756] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.775744][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.785375][ T8511] device veth0_macvtap entered promiscuous mode [ 246.808294][ T8511] device veth1_macvtap entered promiscuous mode [ 246.847341][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.857536][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.867347][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.876806][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.887474][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.897093][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.905075][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.913448][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.922993][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.932284][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.958662][ T8543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.002804][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.013185][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.022326][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.031743][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.050968][ T31] Bluetooth: hci0: command 0x040f tx timeout [ 247.075160][ T8511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.085841][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.094386][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.104206][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.113548][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.122940][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.131788][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.140097][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.149193][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.159685][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.201838][ T8511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.223402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.232557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.246246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.255499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.264777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.273842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.280967][ T3085] Bluetooth: hci1: command 0x040f tx timeout [ 247.290846][ T8765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.303399][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.335689][ T8511] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.345003][ T8511] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.355972][ T8511] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.369830][ T8511] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.436293][ T8949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.447971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.459146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.469446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.477806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.552211][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.563253][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.571566][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.579055][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.587289][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.595874][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.600727][ T3085] Bluetooth: hci2: command 0x040f tx timeout [ 247.609518][ T8543] device veth0_vlan entered promiscuous mode [ 247.628262][ T8830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.640493][ T8949] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.688157][ T8765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.709602][ T8543] device veth1_vlan entered promiscuous mode [ 247.723906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.741607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.749417][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.758606][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.760417][ T3085] Bluetooth: hci3: command 0x040f tx timeout [ 247.769809][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.782820][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.789871][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.798687][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.807944][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.820575][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.827655][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.835712][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.848107][ T8674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.890775][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.898904][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.941288][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.953173][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.006248][ T3085] Bluetooth: hci4: command 0x040f tx timeout [ 248.051701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.059670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.072687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.084155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.094102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.103855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.113201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.149257][ T8830] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.168783][ T8949] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.181917][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.194771][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.204799][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.213842][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.222496][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.230119][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.241417][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.249841][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.258838][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.274063][ T8674] device veth0_vlan entered promiscuous mode [ 248.309005][ T277] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.335300][ T277] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.336490][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.360924][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.368804][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 248.378267][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.387122][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.395872][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.401114][ T3085] Bluetooth: hci5: command 0x040f tx timeout [ 248.405304][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.450080][ T8543] device veth0_macvtap entered promiscuous mode [ 248.485562][ T360] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.495109][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.504968][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.514950][ T360] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.515601][ T9756] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.529500][ T9756] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.537482][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.547603][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.556727][ T9756] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.563896][ T9756] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.572239][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.581581][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.590865][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.598326][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.606739][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 248.625643][ T8765] device veth0_vlan entered promiscuous mode [ 248.650175][ T8949] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.665035][ T8674] device veth1_vlan entered promiscuous mode [ 248.678052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.687538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.700194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.711281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.720156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.745546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.761320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.798419][ T8765] device veth1_vlan entered promiscuous mode [ 248.833733][ T8543] device veth1_macvtap entered promiscuous mode [ 248.852263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.870934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.879095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.889070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.898805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.912815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.922921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.931832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.941550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.955907][ T8830] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.968885][ T8830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.002868][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.012703][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.039125][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.050751][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.069970][ T8543] batman_adv: batadv0: Interface activated: batadv_slave_0 18:15:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8930, &(0x7f0000000280)={'sit0\x00', 0x0}) [ 249.100468][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.109330][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.121887][ T31] Bluetooth: hci0: command 0x0419 tx timeout [ 249.162826][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.175309][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.189474][ T8543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.206250][ T8543] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.215213][ T8543] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.228610][ T8543] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.245630][ T8543] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 18:15:50 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000000)={0x2c, r0, 0x30b, 0x0, 0x0, {0x9}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}]}, 0x2c}}, 0x0) [ 249.307310][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.318395][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.341822][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 18:15:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001600)={'ip6tnl0\x00', &(0x7f0000001580)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) [ 249.361878][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.375006][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.384692][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.395142][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.410015][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.431727][ T8765] device veth0_macvtap entered promiscuous mode [ 249.442123][ T8949] device veth0_vlan entered promiscuous mode [ 249.459998][ T4887] Bluetooth: hci1: command 0x0419 tx timeout 18:15:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}) [ 249.485379][ T8830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.517478][ T8674] device veth0_macvtap entered promiscuous mode [ 249.565619][ T8949] device veth1_vlan entered promiscuous mode [ 249.589803][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.610031][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.621593][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.629395][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.638806][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.648255][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.657693][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.671440][ T8765] device veth1_macvtap entered promiscuous mode [ 249.683283][ T8674] device veth1_macvtap entered promiscuous mode [ 249.690387][ T31] Bluetooth: hci2: command 0x0419 tx timeout 18:15:51 executing program 0: syz_emit_ethernet(0xa2, &(0x7f0000000440)={@link_local, @random="56fb71b5b306", @void, {@ipv4={0x800, @icmp={{0x20, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @rand_addr, {[@rr={0x7, 0x3}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @rr={0x7, 0xf, 0x0, [@broadcast, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@local}, {@remote}]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}, @timestamp_reply}}}}, 0x0) 18:15:51 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) [ 249.800152][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.813114][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.836127][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.861031][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.869881][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.894270][ T31] Bluetooth: hci3: command 0x0419 tx timeout [ 249.911552][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.923567][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.935110][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:15:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000)='\"', 0x1, 0x804, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) [ 249.963849][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.992593][ T8674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.001569][ T8765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.019843][ T8765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.033737][ T8765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.066234][ T8765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.080732][ T17] Bluetooth: hci4: command 0x0419 tx timeout [ 250.091467][ T8765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.103723][ T8765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.132072][ T8765] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.163085][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.181484][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.200909][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.218622][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.229476][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.241654][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.251342][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.259650][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.284950][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.299553][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.310385][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.322158][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.334421][ T8674] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.343190][ T8949] device veth0_macvtap entered promiscuous mode [ 250.363069][ T8830] device veth0_vlan entered promiscuous mode [ 250.371339][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.379585][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.388032][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.396383][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.405708][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.415708][ T8765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.428714][ T8765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.439436][ T8765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.450604][ T8765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.460542][ T8765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.471133][ T8765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.481083][ T31] Bluetooth: hci5: command 0x0419 tx timeout [ 250.488780][ T8765] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.507352][ T8674] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.524920][ T8674] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.538923][ T8674] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.553974][ T8674] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.566967][ T8949] device veth1_macvtap entered promiscuous mode [ 250.581773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.590843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.644832][ T8830] device veth1_vlan entered promiscuous mode [ 250.656651][ T8765] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.673251][ T8765] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.686501][ T8765] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.695573][ T8765] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.716170][ T93] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.729921][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.753953][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.760300][ T93] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.772460][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.785696][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.795876][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.807839][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.818370][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.829247][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.841944][ T8949] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.898557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.911278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.923271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.935475][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.946375][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.961420][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.975534][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.985869][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.996965][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.007258][ T8949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.017884][ T8949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.029930][ T8949] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.045770][ T8949] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.054886][ T8949] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.066707][ T8949] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.075986][ T8949] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.089309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.103007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.129483][ T93] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.138702][ T93] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.156694][ T8830] device veth0_macvtap entered promiscuous mode [ 251.205779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 251.218091][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.228998][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.249991][ T8830] device veth1_macvtap entered promiscuous mode [ 251.345149][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.378277][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.404135][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.414664][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.426262][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.437621][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.449358][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.462778][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.488625][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.512880][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.527630][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.545984][ T8830] batman_adv: batadv0: Interface activated: batadv_slave_0 18:15:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000240)=""/229, 0x32, 0xe5, 0x1}, 0x20) [ 251.600152][ T9880] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.622254][ T9880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.643667][ T360] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.664778][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.694550][ T360] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.700473][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.720781][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.738276][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.770390][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.790292][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.800165][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.818589][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.835411][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.847991][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.862613][ T8830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.896563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 251.922260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.933314][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.947747][ T8830] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.958893][ T8830] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.973133][ T8830] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.986398][ T8830] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.998368][ T93] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.055699][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.056588][ T93] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.082769][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.083133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 252.117996][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 252.199509][ T93] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.219651][ T93] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.247851][ T277] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.260455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 252.283636][ T277] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.324842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 252.357409][ T277] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.395973][ T277] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.425374][ T93] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.444824][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 252.452769][ T93] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.512992][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 252.549693][ T277] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 18:15:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_hsr\x00', &(0x7f0000000040)=@ethtool_rxfh_indir={0x39}}) [ 252.574006][ T277] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.604396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:15:54 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x8954, 0x0) [ 252.740944][ T9975] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 253.130644][ T5] usb 5-1: new low-speed USB device number 2 using dummy_hcd [ 253.390530][ T5] usb 5-1: Invalid ep0 maxpacket: 512 [ 253.550562][ T5] usb 5-1: new low-speed USB device number 3 using dummy_hcd [ 253.790339][ T5] usb 5-1: Invalid ep0 maxpacket: 512 [ 253.796005][ T5] usb usb5-port1: attempt power cycle [ 254.540447][ T5] usb 5-1: new low-speed USB device number 4 using dummy_hcd [ 254.640804][ T5] usb 5-1: Invalid ep0 maxpacket: 512 [ 254.801352][ T5] usb 5-1: new low-speed USB device number 5 using dummy_hcd [ 254.912534][ T5] usb 5-1: Invalid ep0 maxpacket: 512 [ 254.918166][ T5] usb usb5-port1: unable to enumerate USB device 18:15:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f00000003c0)="f6", 0x1}], 0x2}}], 0x1, 0x0) 18:15:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x8, 0x6, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:15:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000c80)={'dummy0\x00', &(0x7f0000000b80)=@ethtool_drvinfo={0x3, "b0b87270aa5c69f64c15baa3eca085458c82aed8d61db2cbbe9449315749347f", "ad223813b528cae101752caddec456a80adc160553b9052d9789cc10b217ab0f", "b91b7fe2829a830eeb7d5e4a2b3c86459eb8ce92c1d43b1774c65475d4c9056f", "b74807288d0099425b1008ae240587dd8b7d749895048c800633fdffd0972406", "7d4c21f0d01b38df4fc35a596ce741a1a541129c567e1a256f5641ff0b963b6c", "21352ad7f946b369ef0f6c93"}}) 18:15:57 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f0000000340)) 18:15:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x38, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @private}}}]}]}, 0x38}}, 0x0) 18:15:57 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/btrfs-control\x00', 0x40080, 0x0) 18:15:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x400000000019600, 0x0) vmsplice(r3, &(0x7f0000000140)=[{&(0x7f00000006c0)='R', 0x1}], 0x1, 0x0) 18:15:57 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 18:15:57 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004011) 18:15:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast1}, @ethernet, @vsock={0x28, 0x0, 0x0, @my=0x0}}) 18:15:57 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000001f00), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0)=0xb0000000, 0x4) 18:15:57 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, 0x2}) 18:15:57 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000004d00)='/dev/vcsu\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000100)=0x4) 18:15:57 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x40000) r1 = perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x0) 18:15:57 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='\x00') 18:15:57 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 18:15:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 18:15:57 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0xb, 0x0) 18:15:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') read$alg(r0, 0x0, 0x0) 18:15:57 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x80010000) 18:15:57 executing program 5: memfd_create(&(0x7f0000000000)='\':\x00', 0x7) 18:15:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 18:15:57 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000001f00), 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001ec0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000001f00)={0x1d, r2}, 0x10) 18:15:57 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r0, &(0x7f00000011c0)=@generic, &(0x7f0000001240)=0x80) 18:15:57 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 18:15:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 18:15:58 executing program 5: r0 = socket(0x11, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 18:15:58 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 18:15:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000380)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000052c0)=[{{&(0x7f0000003940)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x0, 0x0) 18:15:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0x13, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 18:15:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 18:15:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000000)={'geneve1\x00', @ifru_flags}) 18:15:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='B']}) 18:15:58 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 18:15:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x5) 18:15:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:58 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 18:15:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 18:15:58 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x402, 0x0) 18:15:58 executing program 5: select(0xff93, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 18:15:58 executing program 0: iopl(0x0) 18:15:58 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x407, 0x0) 18:15:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)=""/65, &(0x7f00000001c0)=0x41) 18:15:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') read$alg(r0, 0x0, 0x0) 18:15:58 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x6, &(0x7f00000000c0), 0x4) 18:15:58 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0xae, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x36) 18:15:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)="e6", 0x1}], 0x1}}, {{&(0x7f0000000700), 0x10, 0x0}}], 0x2, 0x0) 18:15:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2403, 0x0) 18:15:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 18:15:58 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0xf, 0x0, 0x5c}}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8, 0x0) 18:15:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f00000005c0), 0x4) [ 257.468836][T10105] ptrace attach of "/root/syz-executor.0"[10102] was attempted by "/root/syz-executor.0"[10105] 18:15:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') socket$inet(0x2, 0x0, 0x0) read$alg(r0, 0x0, 0x0) 18:15:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') read$alg(r0, 0x0, 0x0) 18:15:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)="e6", 0x1}, {&(0x7f00000003c0)="f6", 0x1}], 0x2}}, {{&(0x7f0000000700), 0x10, 0x0}}], 0x2, 0x0) 18:15:59 executing program 0: capset(&(0x7f0000002080)={0x20080522}, &(0x7f00000020c0)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48a80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8a4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') read$alg(r0, &(0x7f0000000040)=""/183, 0xb7) 18:15:59 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/cgroup\x00') ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) 18:15:59 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x24, 0x753000) 18:15:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f00000000c0)) 18:15:59 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000200)={'ipvlan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 18:15:59 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/user\x00') 18:15:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000000)={'geneve1\x00', @ifru_flags}) 18:15:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000380)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:15:59 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000004840)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, 0x0) 18:15:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_key={0x15, 0x8, 0xfffffffffffffe78, 0x0, "eb48ffcec47fd0cb23db96925ba312b0f950cf76eb8c3d93d2b1dfdcc03b7645ea2f3f6453099fa4f95d5c6d02745fbeed29a40c8671e7a35fa51ecd22f285f757cf2c323dab2e759aadff62112bce9de7fa23c208470e151993a7dcc38ca8c2abad8e60137999f1adfc06d6d0b454fd5df4dd47308ed6c7d20c5e902a0eb4c109790c0819ccfb98c25f784a723b89d05bc803a0db32eb50e73a0a50d1"}, @sadb_address={0x0, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0xc0}}, 0x40000) 18:15:59 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x101001, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xffffffffffffffff}}, 0x200001a0) 18:15:59 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x14b001, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x9) 18:16:00 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000004840)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5450, 0x0) [ 258.515776][T10168] QAT: failed to copy from user cfg_data. 18:16:00 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000440)='.\x00'}, 0x10) 18:16:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="5500000018007f5300fe01b2a4a280930a60000000a84302910000ed3900090035000c00060000001900150004000000000000dc1338d54400009b84136ef75a0184de4411000500c43ab8220000060cb211d2f994", 0x55}], 0x1}, 0x0) 18:16:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x40) 18:16:00 executing program 2: socketpair(0x25, 0x3, 0x0, &(0x7f00000041c0)) 18:16:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002ac0)={&(0x7f0000001640)={0x2, 0x4e20, @local}, 0x10, 0x0}, 0x0) [ 258.692517][T10177] IPv6: NLM_F_REPLACE set, but no existing node found! 18:16:00 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 18:16:00 executing program 1: r0 = syz_io_uring_setup(0x368f, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x2004, @fd=r6, 0x0, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 258.737689][T10181] IPv6: NLM_F_REPLACE set, but no existing node found! 18:16:00 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0xc) 18:16:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003800)={0x0, 0x3938700}) 18:16:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x801012ee, 0x0) 18:16:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x8, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}, @func, @btf_id, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @generic, @alu], &(0x7f0000000100)='syzkaller\x00', 0x2, 0x80, &(0x7f0000000140)=""/128, 0x0, 0xb, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:00 executing program 3: bpf$BPF_PROG_DETACH(0x10, &(0x7f0000000000)={@map}, 0x10) 18:16:00 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') 18:16:00 executing program 2: syz_io_uring_setup(0x176, &(0x7f0000000000)={0x0, 0x800014a0, 0x8}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:16:00 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, 0x0) 18:16:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/7, 0x7}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 18:16:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1269, 0x0) 18:16:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c100000000000000000000000000000000000000000000f3000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faff00000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000040000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x9, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 18:16:00 executing program 4: r0 = syz_io_uring_setup(0x368f, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = dup2(r3, r4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 18:16:00 executing program 1: socketpair(0x25, 0x3, 0x7fffffff, &(0x7f00000041c0)) 18:16:00 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 259.272126][T10212] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 18:16:00 executing program 5: getrandom(&(0x7f0000001000)=""/4111, 0x100f, 0x0) 18:16:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x101, 0xf9, &(0x7f0000000180)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:00 executing program 1: futex(&(0x7f00000011c0), 0x0, 0x0, 0x0, 0x0, 0x0) 18:16:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x12fb, 0x0) 18:16:01 executing program 0: setitimer(0x1, 0x0, &(0x7f0000000180)) 18:16:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c07, 0x0) [ 259.665492][T10234] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 18:16:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1274, 0x0) 18:16:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:02 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@random="9bc579fff66d", @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1ab82b", 0x8, 0x0, 0x0, @dev, @local, {[@routing={0x2f}]}}}}}, 0x0) 18:16:02 executing program 4: r0 = syz_io_uring_setup(0x368f, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x5, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 18:16:02 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60"], 0x0) 18:16:02 executing program 2: syz_io_uring_setup(0x4844c0, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 18:16:02 executing program 1: syz_emit_ethernet(0x74, &(0x7f0000000340)={@random="9bc579fff66d", @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1ab82b", 0x3e, 0x3a, 0x0, @dev, @local, {[], "312d23573346501a29f007acb77357381f797018ef2c77aeaf1c899bd4dd659423f3b9569b631f63357180afe1c0eb10f38d9bed98628833240857160ac3"}}}}}, 0x0) 18:16:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) socket(0x0, 0x80002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setfsgid(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x7, 0x10, 0x6}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) 18:16:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x801012f0, 0x0) 18:16:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 18:16:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x98}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:16:02 executing program 5: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb7, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x44, 0x14, 0x5, 0x3, 0x0, [0x0, 0x0, 0x1000000, 0x0]}]}}}}}}, 0x0) 18:16:02 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={0x0}}, 0x0) 18:16:02 executing program 4: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x36}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/netlink\x00') preadv(r1, &(0x7f00000017c0), 0x3ca, 0x4aefff7f, 0x0) dup3(r1, r0, 0x0) syncfs(r0) 18:16:02 executing program 5: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:16:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f0000000100)='syzkaller\x00', 0x2, 0x80, &(0x7f0000000140)=""/128, 0x0, 0xb, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@loopback, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={@loopback, @remote, @private0, 0x0, 0x0, 0x5, 0x400, 0x3f, 0x40080090, r6}) 18:16:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000014c0)={'veth1_to_batadv\x00', {0x2, 0x0, @loopback}}) 18:16:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000003c0)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000180)=0x35) 18:16:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc10812ff, 0x0) [ 261.607767][T10288] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:16:03 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001300)=@buf) 18:16:03 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x13, 0x0, 0x0) 18:16:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc0481273, 0x0) 18:16:03 executing program 5: syz_emit_ethernet(0x41f, &(0x7f0000000340)={@random="9bc579fff66d", @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1ab82b", 0x0, 0x0, 0x0, @dev, @local, {[@routing={0x0, 0x0, 0x0, 0x0, 0x0, [@empty, @mcast1, @private1, @ipv4, @loopback, @remote, @loopback]}, @hopopts={0x0, 0x0, [], [@pad1, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @ra]}, @dstopts={0x0, 0x0, [], [@pad1, @generic={0x0, 0x0, "420ff1398e9f8b7e809369e926c22ef6c5330d18c5f43cebd08c945fc2bf68690617883de37683a9eedc6753336cf874671afb847a7db1d47317bfb4fd31d40ee0e57c598c5108a6954b5d34392560723ce69bb6"}, @hao={0xc9, 0x0, @dev}, @jumbo, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @jumbo]}, @dstopts={0x0, 0x0, [], [@padn={0x1, 0x0, [0x0]}, @enc_lim, @generic={0x0, 0x0, "64ad896c58d97f2951abff3a4b07b97671fd37003e329b02d7640ad29c23892c9b81ab899857"}, @pad1, @ra, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}}, @generic={0x0, 0x0, "758e71d3f856ea54d00552f0bfcdcf7088fa5122a5e33e62ce160a72eecb5562da06b1c9e2895e3560ef9741683db3d5f6f0f9c801b99ea427557d1f6159ce58de3e4ce9a4568db7c9ca0d06816fd5729f74496ef3cbf139db3d1abacf4ac225ba21e0c85d3b6b1be934183f7b195e6cbdd972fdc0516e139b32b822956895a42d9b2cba28f28c7135bccf1e4db4a7235ac63a38c187fdc9a5c47113164c6839c2800e8148640b703ca51df1e0f4e855"}, @ra, @enc_lim]}], "312d23573346501a29f007acb77357381f797018ef2c77aeaf1c899bd4dd659423f3b9569b631f63357180afe1c0eb10f38d9bed98628833240857160ac3575b49f53bea0319a4256299d8006b3467170ad852e631ef658457f1fd90499d93b66da89d3eebdbf1967b91d7e9c5fe61b84935a3781a0988bfcfe16e"}}}}}, 0x0) 18:16:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x4, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{{0x2, 0x0, @loopback}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x190) 18:16:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002ac0)={&(0x7f0000001640)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000002980)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @private}}}], 0x38}, 0x0) 18:16:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002ac0)={&(0x7f0000001640)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 18:16:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f0000000100)='syzkaller\x00', 0x2, 0x80, &(0x7f0000000140)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100), 0x10) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:16:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:16:03 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000340)={@random="9bc579fff66d", @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1ab82b", 0x0, 0x32, 0x0, @dev, @local}}}}, 0x0) 18:16:03 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = gettid() r2 = socket$nl_generic(0x10, 0x3, 0x10) kcmp(r0, r1, 0x0, r2, 0xffffffffffffffff) 18:16:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r5 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) sendfile(r0, r5, 0x0, 0x8000fffffffe) 18:16:03 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@random="9bc579fff66d", @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1ab82b", 0x8, 0x2c, 0x0, @dev, @local, {[], "312d23573346501a"}}}}}, 0x0) 18:16:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 18:16:03 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2431, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x1fffff, 0x0, 0x0, 0x0) 18:16:03 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/nvram\x00', 0x100, 0x0) read$FUSE(r0, &(0x7f0000000800)={0x2020}, 0x2020) [ 262.601727][T10346] mmap: syz-executor.3 (10346) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:16:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'veth1_virt_wifi\x00', {0x2, 0x0, @remote}}) 18:16:04 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000001500)='/proc/slabinfo\x00', 0x0, 0x0) 18:16:04 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200c2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 18:16:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 18:16:04 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x402000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r1, 0x2008001) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r2, r3, 0x0, 0x200fff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 18:16:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001340)='F', 0x1}], 0x1}}], 0x1, 0x0) 18:16:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x800812a0, 0x0) 18:16:04 executing program 1: syz_emit_ethernet(0x41f, &(0x7f0000000340)={@random="9bc579fff66d", @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1ab82b", 0x0, 0x0, 0x0, @dev, @local, {[@routing={0x29, 0x0, 0x0, 0x0, 0x0, [@empty, @mcast1, @private1, @ipv4, @loopback, @remote, @loopback]}, @hopopts={0x0, 0x0, [], [@pad1, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @ra]}, @dstopts={0x0, 0x0, [], [@pad1, @generic={0x0, 0x0, "420ff1398e9f8b7e809369e926c22ef6c5330d18c5f43cebd08c945fc2bf68690617883de37683a9eedc6753336cf874671afb847a7db1d47317bfb4fd31d40ee0e57c598c5108a6954b5d34392560723ce69bb6"}, @hao={0xc9, 0x0, @dev}, @jumbo, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @jumbo]}, @dstopts={0x0, 0x0, [], [@padn={0x1, 0x0, [0x0]}, @enc_lim, @generic={0x0, 0x0, "64ad896c58d97f2951abff3a4b07b97671fd37003e329b02d7640ad29c23892c9b81ab899857"}, @pad1, @ra, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}}, @generic={0x0, 0x0, "758e71d3f856ea54d00552f0bfcdcf7088fa5122a5e33e62ce160a72eecb5562da06b1c9e2895e3560ef9741683db3d5f6f0f9c801b99ea427557d1f6159ce58de3e4ce9a4568db7c9ca0d06816fd5729f74496ef3cbf139db3d1abacf4ac225ba21e0c85d3b6b1be934183f7b195e6cbdd972fdc0516e139b32b822956895a42d9b2cba28f28c7135bccf1e4db4a7235ac63a38c187fdc9a5c47113164c6839c2800e8148640b703ca51df1e0f4e855"}, @ra, @enc_lim]}], "312d23573346501a29f007acb77357381f797018ef2c77aeaf1c899bd4dd659423f3b9569b631f63357180afe1c0eb10f38d9bed98628833240857160ac3575b49f53bea0319a4256299d8006b3467170ad852e631ef658457f1fd90499d93b66da89d3eebdbf1967b91d7e9c5fe61b84935a3781a0988bfcfe16e"}}}}}, 0x0) 18:16:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='n\xf5e\x00\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:16:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fcntl$setflags(r0, 0x406, 0x0) 18:16:04 executing program 3: sched_getparam(0x0, &(0x7f0000004180)) 18:16:04 executing program 2: clock_gettime(0x0, &(0x7f000000a6c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000a700)={0x0, r0+60000000}) 18:16:04 executing program 1: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x80002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:16:04 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) 18:16:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000380)=[{0x0, 0x0, 0x0}], 0x1, 0x20000081) 18:16:04 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001240)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r2}, 0x18) [ 263.402673][T10388] kvm [10385]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xe [ 263.447009][T10388] kvm [10385]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000062 data 0xe8 [ 263.494663][T10388] kvm [10385]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000064 data 0xe4 [ 263.552880][T10388] kvm [10385]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000005a data 0xc8 [ 263.581529][T10388] kvm [10385]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000040 data 0xb4 18:16:05 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 18:16:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x1, 0x4, 0x3}, 0x14}}, 0x0) 18:16:05 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000040)) 18:16:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000006d61637365630000100002800c00020000000000000000000a0005001401000000000000"], 0x4c}}, 0x0) [ 264.104630][T10416] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 18:16:05 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x32, 0x0, 0x300) 18:16:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1a, 0x4}, 0x40) 18:16:05 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000180)={0x9, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 18:16:05 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x16, 0x0, 0x300) 18:16:05 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_pktinfo(r0, 0x0, 0x13, 0x0, 0x0) 18:16:05 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000001a00)='TIPCv2\x00') socket$phonet_pipe(0x23, 0x5, 0x2) 18:16:05 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 18:16:05 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_pktinfo(r0, 0x0, 0x12, 0x0, 0x0) 18:16:05 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000140)=0x78) 18:16:05 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000180)={0x9, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 18:16:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x9, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 18:16:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)=@newpolicy={0xb8, 0x13, 0x1, 0x4, 0x0, {{@in6=@private2, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x2, 0x0, 0x9}, {0x9, 0x800000000000000}}}, 0xb8}}, 0x0) 18:16:06 executing program 4: socketpair(0xa, 0x0, 0xdecf, &(0x7f0000000380)) 18:16:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x10e, 0x1, 0x0, 0x2b) 18:16:06 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_pktinfo(r0, 0x0, 0x2, 0x0, 0x0) 18:16:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f00000002c0)=@rc, &(0x7f0000000340)=0x80) 18:16:06 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x10e, 0x1, 0x0, 0x0) 18:16:06 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0)={0x41}, 0x10) 18:16:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@volatile={0x0, 0x0, 0x0, 0x3, 0x2}, @int]}}, &(0x7f0000000380)=""/254, 0x36, 0xfe, 0x1}, 0x20) 18:16:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@volatile, @int]}}, &(0x7f0000000380)=""/254, 0x1000000, 0xfe, 0x1}, 0x20) 18:16:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x900}, 0x0) 18:16:06 executing program 4: r0 = socket(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) 18:16:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001980)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xe64, 0x8, 0x0, 0x1, [{0x490, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x418, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x5c, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}]}, {0x1f8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1ec, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0xac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4bd537a15a59e09af8e1e056c90d4193b3ee95688735cdb1581cca10fb4475fc"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "abcf99c4fdfa079e4ba165ca8e67e21a4e1b707f5b3c37d8163860404ae7eb42"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x39c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_ALLOWEDIPS={0x314, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4e83295a429c5b6747dfddd577ad8d6d9741552e0616886caa71af41983f5747"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x2f0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x2c4, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 18:16:06 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x31, 0x0, 0x300) 18:16:06 executing program 1: pipe(0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001840)='l2tp\x00') 18:16:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38000000010801"], 0x38}}, 0x0) 18:16:06 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_pktinfo(r0, 0x0, 0x1a, 0x0, 0x0) 18:16:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x0, 'dh\x00'}, 0x2c) 18:16:06 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x35, 0x0, 0x300) 18:16:06 executing program 0: pipe(&(0x7f0000000380)) 18:16:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000240)=@generic={0x2b, "a88e9cb1d5abea6a10984f05abc46eab7e3cdc5e137d8585231268a5f34027dbd0d1eff80f8918142f44145ecc61e4555e3920f1167c63abbda1493428948ad6812a08d093ee0c5d6fab010bb85aa1ad1f6f09cbde510c80aa7c259a3cff97d38c7f97961ad1cf52fe23ba21a33a8ebaec8c62f7d1d75326040cf283353d"}, 0x80) [ 265.189513][T10482] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 18:16:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x14}, 0x40) 18:16:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@volatile={0x0, 0x0, 0x0, 0xd, 0x2}, @int]}}, &(0x7f0000000380)=""/254, 0x36, 0xfe, 0x1}, 0x20) 18:16:06 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000300)={'tunl0\x00', 0x0}) 18:16:06 executing program 0: r0 = socket(0x10, 0x2, 0x2) setsockopt$ALG_SET_KEY(r0, 0x10e, 0x1, 0x0, 0x0) 18:16:06 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x12, 0x0, 0x300) 18:16:06 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x21, 0x0, 0x300) 18:16:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x2c, 0x0, 0xb, 0x301, 0x0, 0x0, {}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x6, 0x1, ')\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x2c}}, 0x0) 18:16:06 executing program 3: socket$caif_stream(0x25, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0xa, 0x8, 0x2e4, 0x4, 0x80, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 18:16:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x1, 'dh\x00'}, 0x2c) 18:16:06 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x14, 0x0, 0x300) [ 265.479090][T10503] nft_compat: unsupported protocol 0 18:16:07 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x43, 0x0, 0x0) 18:16:07 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x10e, 0x5, 0x0, 0x0) 18:16:07 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000440)=0x1, 0x4) 18:16:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x1, 'dh\x00', 0x0, 0x0, 0x43}, 0x2c) 18:16:07 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c80)) 18:16:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x30}}, 0x0) 18:16:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x4e26, 0x1, 'dh\x00', 0x32, 0x10000, 0x43}, 0x2c) 18:16:07 executing program 2: r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18) 18:16:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x40) 18:16:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x9, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) [ 265.824309][T10524] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xc74/0xf90 18:16:07 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_macvtap\x00'}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x1000}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x84}, 0x44081) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000100)={0x0, 'team_slave_0\x00', {}, 0x7f8}) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003a80)) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000004c80)={'veth0_virt_wifi\x00', 0x9}) 18:16:07 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_pktinfo(r0, 0x0, 0x29, 0x0, 0x0) 18:16:07 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x10e, 0x1, 0x0, 0x21) 18:16:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 18:16:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x801}, 0x14}}, 0x0) 18:16:07 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x4b, 0x0, 0x300) 18:16:07 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005ac0)) 18:16:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 18:16:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PEER_PORT={0x6}]}, 0x24}}, 0x0) 18:16:07 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0), 0x10) 18:16:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 18:16:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x9, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 18:16:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000004d00)) 18:16:07 executing program 4: r0 = socket(0x2, 0x3, 0x4) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 18:16:07 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000100)={0x0, 'team_slave_0\x00'}) 18:16:07 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003b80)={0xffffffffffffffff}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000004c80)={'veth0_virt_wifi\x00'}) 18:16:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x10}]}}, &(0x7f0000000380)=""/254, 0x2a, 0xfe, 0x1}, 0x20) 18:16:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/254, 0x1a, 0xfe, 0x1}, 0x20) 18:16:08 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 18:16:08 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x11, 0x0, 0x300) 18:16:08 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000006040)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x20000010) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'xfrm0\x00', {0x2}, 0x401}) 18:16:08 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x4a, 0x0, 0x300) 18:16:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x9, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 18:16:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x101}, 0x14}}, 0x0) 18:16:08 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x38, 0x0, 0x300) 18:16:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x401}, 0x14}}, 0x0) 18:16:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x0, 'dh\x00', 0x0, 0x10000, 0x43}, 0x2c) 18:16:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4c}]}}, &(0x7f0000000380)=""/254, 0x2a, 0xfe, 0x1}, 0x20) 18:16:08 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="300000000000000084000000010000000000000007"], 0x30}, 0x0) 18:16:08 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x3) 18:16:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 18:16:08 executing program 1: r0 = socket(0x1d, 0x2, 0x6) recvmsg$can_raw(r0, &(0x7f00000012c0)={0x0, 0xfff4, 0x0}, 0x140) 18:16:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x33fe0}}, 0x0) 18:16:08 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x541b, 0x0) 18:16:08 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_pktinfo(r0, 0x0, 0x14, 0x0, 0x0) 18:16:08 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_pktinfo(r0, 0x0, 0x4, 0x0, 0x700) 18:16:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3}, 0x40) 18:16:08 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x1d, 0x0, 0x300) 18:16:08 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 18:16:08 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:16:08 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0xb, 0x0, 0x300) 18:16:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 18:16:08 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$qrtr(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[{0x18, 0x0, 0x0, "91"}, {0x10}], 0x28}, 0x38) 18:16:08 executing program 2: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000480)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 18:16:08 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:16:08 executing program 4: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000200)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x300, 0x0, 0x0, 0x0, @multicast1, @dev, {[@rr={0x7, 0x2b, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @remote, @remote, @remote, @empty, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast2]}, @rr={0x7, 0x1b, 0x0, [@broadcast, @remote, @local, @local, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{}, {@private}, {@remote}, {@dev}, {@multicast2}, {@empty}, {@broadcast}, {@remote}, {@loopback}]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@multicast2}, {@empty}]}, @ssrr={0x89, 0xf, 0x0, [@private, @local, @local]}]}}}}}) 18:16:08 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_pktinfo(r0, 0x0, 0x21, 0x0, 0x0) 18:16:09 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x8, 0x0, 0x300) 18:16:09 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:16:09 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x13, 0x0, 0x300) 18:16:09 executing program 2: socket$caif_stream(0x25, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0xa, 0x8, 0x2e4, 0x4, 0x0, 0x1, 0x1, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 18:16:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1c}, 0x40) 18:16:09 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'gretap0\x00', {0xb}, 0xae6}) 18:16:09 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x8, 0x0, 0x300) 18:16:09 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000060c0)=[{{0x0, 0x0, &(0x7f0000006040)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 18:16:09 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:16:09 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_pktinfo(r0, 0x0, 0x19, 0x0, 0x0) 18:16:09 executing program 4: socket(0x23, 0x0, 0x3) 18:16:09 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x49, 0x0, 0x300) 18:16:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000380)=""/254, 0x26, 0xfe, 0x1}, 0x20) 18:16:09 executing program 5: r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18) 18:16:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x2}, @int]}}, &(0x7f0000000380)=""/254, 0x36, 0xfe, 0x1}, 0x20) 18:16:09 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x30, 0x0, 0x300) 18:16:09 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x10e, 0x8, 0x0, 0x0) 18:16:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000380)=""/254, 0x26, 0xfe, 0x1}, 0x20) 18:16:09 executing program 5: r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18) 18:16:09 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="70000000000000000c010000060000003a5876979fb2ebd1438281d4cf6893019b6f1ac1cf187067ed467fed2795a09775fccdbda0f279f82c12fadea3a453a189012ac724e9f6c5d25f3b58999dcfd8b5e696a15f20105ef9e9161ac1d8acfdefc15fc452e92587170000000000000058000000000000000a010000080000006294b2c0bbb3a695e353e5c98d2f4f6e156654f32731bae0d44ffb6841291beff5f5a38917f9fea2e7e7226ab5515f58b04f01b8374b57ffd60051da8de72be41000000000000000f0"], 0x1b8}, 0x38) 18:16:09 executing program 2: socketpair(0x11, 0x0, 0x0, &(0x7f0000000000)) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, 0x0}, 0x4005) 18:16:09 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001640)={0x106c, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x40, 0x123b, 0xffff], [], 0x0, [0x4]}}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "81f2f93ea37018beec7246c822c352544fd3e7aef1b3fde6e369f720c016380f3a474d110a84d68dc2853ea09910660ba43dcd2c3e23ec4fd2d0900ec4c3f349fa83d5d59526a28a65d711127ec1e27e63720b08114bf75970ccc8b79e148d86c9d289fd7412be54ddeb4eb41f8f1cf6dc4e3e5d68e5fb19a1e16852c1b877407b24a684150245d586451052969195d43a16eda900c82efc0c1a58c93f194942cbcdb0c9ece69d1200d8b62cfef082f6b647d9c435eb0aaa9a7f308e0fcd16689a5cba1875e8e25e8bf57221e4a87440d014377606d3c16c1a0b64d6ac86d1d5ce9112ae980729044ca70d7e2417500eab35f711bfd17fed7d56e3a138d05b88678655ff224a8302c6f059a126f7533b0f985404aca2302682ee0fdcbd778c2245deebde7bb5688aae37304416503b15bd9507af2ef2776d4704872992e1059c43b65d82fe7cd3be06892c8190394170050c0e1a222a7946436c28dd01806591b880a16af9a29e5d06bd06acaabc26423e3fde676c6dd3d7a702ba487d0e84d70bb2ca44a01929d5cbdcac8a4ba3ded86e653fc7cf5ba868d8390a872639216493f6bc56e794ac7f6d691e21df62376c9317ebfa62de9d095643990228746fac43342f615498f42ba04f7e894031f22df77cccecdf07760e264506458d5eb6d9eebbd007cc00b17c69abdb9084c2ab5480019c6923787b17f722f0ddb9591288d96e476ce882a62f1c3b3bb414d850bb95bfd6704ad8f8341f1afce8b56b57ae85c45f6a4fae78374d655a018da661d79fdaff6e4c7bd97176c78da3c4e7c9911038fe25b3b8fd3a4f622152f05ddc4cc59947a3b25bc4e3b771574cc27c53c362ff4ab18a3be966b989354ba054d4b5649f2f931ef68882c7fddec7c2e2cc61898b51e8ec42fa965ce5a35358e3192814d8df08688c69fca65ceb704e3fecd85b443ad4ee72e50d40ea4b894809b784d69effcda1dfed1d4b3620bd366ce9013e1c14600c20327af4a4f8b892456a4bfb819298464fb1960d09a24042b7716d529d00e1ef24ddfc5437989cd62232f1efdc64d0d0fbfcbd96c2741ba9cd05772230ca8850c08a7befad4fefce3b4fc9d0b3337d57f32c41ae4cc94a812b40eb184fd84b582c36832a913ce0902aab27c2bd3b663d101b9243b13c06885f7b3069b1899876757f26198446b2bb15f674c70849bef733a67a90320359224ce643d21b9969ed355d8ad410137d4416b8625cb603f754ba626b55c966f2c22c761a93507eaa49868036b9f742f417fdf889f6913b7fdb64af429ae40e35355e7f5cdf715bde853b4b6f86d2dd7ca98faff2e56a5e5dfe67b9297a68c74d09ae9a6f057709f86f3f3cf3da52e2cb795caf27411c8481cde0f8d97dafed75c7161d76fec5c632b270257d73b994ede4218fe0d39164cf3c978db6355fbebed5f887c6e7ab324c657c7a6a26b4e3547de13a988f0d2a2d66edc9e0be89af78643de893fdff1488154c1fcc902dd60a7c73593768e43bb853ce3b5dc930d7ca3e47039ae293c40866ee8c843e1e42c1c933b3fc31051bac11f18c77480a62ff0bcd9ed0e30f7432409d62c2b6cbe7183273077c03a88be442e56a7ca5d0f9c9e99bc43d27bb2153a6ccf2afd1afcbf398240416f593bfcb2622f8f7fe479b07dce18f09c1f5b6ee38d89effa4bb36ff9312aa45f626150d394a1f02e1de1f9ff9fd5312f2301ce899e8ce72b3afb367a2de63ff0f340b27eef8c104f1b819a5ae45bd38b3920571c3c87655bf20034658e03f324edecd2ebf1b6dcbd95e29e22cd1faeb240d65524122a5cda081e806c78c7d5d64e779d42b5299c6a0467119c166e278b5a46d374d9967be85b64241bdcf89e31590985bd7c6e22cd6326e19c1ede1abd568c62bdc30cb8f9462cdadec7138f3774764950362ac2246b33aeb8fcfabd52cfc8d6b6d9c6c7c2497f9303b5b966e83178ccc266dde100f80156944735e20cbdbf4e4107869940ee1b18af395c387fb63215e63c25f35610db6535214546ec87e2b3540a548117c44f9561dd25657110bb3ad22de532e32a815594b79557d608f90024397d5f313f45c63b6b15fb0c9f52770a3fb53233b19a2769419f8f6508edf54ad6f2f7bfc34ad31a3a6ceb4c9ee11e0d5730a1039ce5639a4d73d1ea3aabc53690b8bf39eb6dad372dcc3e055826b64bafa4c203567cef1b562fc82d56edfe913684673198312eb76708d24953a253b184572e56d732b0958db4587a9dbc24acbfd4355e56a20523b51ceb43c393803c269e701ee5220a3a67437209fa994c9117ecdd2d72a07b7ccc9683ae35729f458367d2b05d4105d6e24ee946e989fa118453a6f3ee68a91dc9daac604079348b34cd533c5e5abf0d1f730a61bbf6b874df0479d54a3cf808606108673e32a3d26cd1d911bde440423bba23966863ef44a84a109fa19c147cc53f55826ec73d2e7ad137ac40cbd45fe7aef876bea48ce3c95ab24d3060d3a9a992fed8a0f590576a5662dc2973c891333af90a97fdd4ab87372afcc70cde94b4e1c3345b9b8f59d890d6cd1bd56d4d1c6eeb510716b054c886d00cfe9ce71cf18620bb7e095cee1d56c382c3329c03134a840b69aabe8038e9a320671b984ea970d93657709826538c91cb40f4c4d23353cf2c2a28c7a2568368782d759e82f23d19c07187dc01bab446d194944c91eaf421dde518f768dc0f502e24716cd2cf708032406f47768fa7110a1acff4c7fbe497f2fcb3270797fdc6a95939398620aeba7ee7f556feaf9138e518e8e5e4f32dc3c83014e97d993494129140f7f60ba2a2651f35264622995b1890f8205ba2b73c1341ad0844b5142225c7596b0dbc102eaeb8c48ac909cca0c328959604fef07f76bb6449aabbfb7e272bcee595b698ac19c5d2dff280ca2a458e1c91963a0cb7dc3d5bbfb8d727c21612d210c853176b7ab38e20e01a0aca81a7160628ac80fb3999635433e1151686dd965cc66ffe8712fc87a815c0e9fd4005caa5d5b27b5b13e22ca738df12c68d38fe3be29e61692752e06477572886cee51c80e4b2ca5a70be7029128621f5ef12b34bb39acd3d758038ca7bc00a562760d506ea9717fb1dfe750c074ab50577bc2fe3a9d4d7385b968cef5da6080cbbdb636390d9a2b8a51824967edb7cbebb858465b28b76cc094acf5a6ce57be4f1639727da34e4f99bff0956ba99c98d49714a15fa365f278c9c86383d021840807086668a80c671daa5714959dd8391fb00109e0675f767bdb96f36b68c850d2c1b6c11215fea3f148da527884ca159cbe1929966d59f9f16937a8a3a9a0ed402d1e731f8774b8e1a1f4061fa4acc47faf27acfbfbb9b699c3f39cabe9a53e1400a9627800169092f10c1233f4cebd6b44ce45f5ac785bfa6af61867fc9b5dfe262963b484189c2604e03453cfe2725856bcc29827ae375d88a0b6e367959a4b911aeb66efe1ed897103ec8f355732acd32f923a05b605e528e969b6f93ec80467c70f2170da40362846e2f35e11e703a2179e665cde3733a3cf4265123225e534fd21650b6ad54a1123238367c359a0962d079f75ab52739fb367fd651aad3a809760211eece52243fc38dc02ad8b1a9b9ba1c97393b4559dffc6ff8fb1668aad3f605913439cf97c292ecdfeb20a79e7d03521cc3f25f4e59b3eb4a1197b9fac411fe4c2e11b2d0c39bcf3f4ebc349b6c4cf4fe1895ea36eeaa097bb6eb9f7090988fbeb02b12150088e476ba088b0d0ee03bee18ad82cf01e0b3b3f9773154c0ee7a99678f51ed025f1a5da79bcbe2c4736e8e5fbd0475fe6ef35f37c8b8cc9b71f4d603661d1f4bde4f4f4b8fe0725f6e65265d8531c51ec84489dd42b32087e8ced61bb674307f25df6a725a69b934a863908866cb5642e8d5866e67ed6556a25ea920286421aa5606bc73190161069b85b11de412d4e9dcae0830d26cfaee69bb010f45d325af073dca9b67128fc7ed1fe6f91719f8a11f2133d837848d0d1d4ae639e1d05d8e666b4b65a9c1fe3f49a89107f0330a672d0fc24bd0120b35a4ed9701bd9e4e57a06e7513aed12b44ea1c24ab559e4f570bd8d1479f4ca511c2d775c48a608fa83803e6ff58d69f913eaef5b617d8cb84373f60fbc734966910019bd857c210643978f055533322f75a55502906a5e5678c89b46c7b9eadd9f66bd5c9edc723b660693e2b8fc3ab476b21a0616d025c49069cd9933ccfeb1886fe769f66b4528641f79175b406f004e733966bdb6d1391f5a5a920524ccc5f6ff0b51a4ad719698825d3ad83fd59218034d98c95f0ee3d089c701627d2231fccfa83dfe68b3303a2d0037b5b9faff4021a16616da851bc4a76d1b72bad8f00ca042d9afc89ae56d05502425871a606e37318d9bd1c1d41b4b78e6dc3fd11c0559a5f3e5ca1554c9f538bf7e5d974dbaf9c385c28f79984d786c02fe746eaa156fc0ae30d79de12e4dc03aa0938f66f3e5a00b109e4308c1820fefd57f3ba8596cfd33f85bfab6e61172a81a355b1a9cb3cc59e27a61bc45f838a981f4e0744e5a67361dbe7698126bbd8609106fafacef4746bb424b5cdcfdc1029baf05443c729e1db838202d53d8d46e21e39cedb547517142225b64349f5e118b708c7ee8f70ab15cdc86f62bc534d34ec45014fbdee40622eb0c5785ce76d9c565098cb2656383fa9b54ccc7c57d800069a319184f3580911bba9fb583cad562e7c1788b2e835ccd5ae27779bb4f92c10e4d237745a8c946652cc972c56b37a3fbdc858558c93413ddec66358713aa77f3503bd5616a84351218b21ea97845e64e0c7ee96a0ab8e2f4ea690c2a2222742771ed7c13df5220cf62aed3428a43b2e863603aa1493e291677296e75396a8cf5632f43e27c7d3728016c87e2352faa3ae8b5687523e832c65fdcc32c49729794a92e1510a41c9002b3e655a080377bd3628bdc244b90edc43ccedc1a6db68f05a8182f2ccd009b45f064a149e890e16a4a2eedce04d6ee63299ffbc4a4b344be9f02233efa9a1bba32febfc60bfb8c39a1f07bb83b83e39427725e18b02ed500197f3fcc6c7a541f60e535955eb14cff1b2b88ffb82cecd6441ebf2f9a2515d2e810ecc49540139e9302d2d34d54b68ed3432282974c76b7fbc54bd0004476788ef488d3f1939422c1bdeffd8875289a244d0b7e9e69ede94353df1ee12efee04d4c9f8ad020926710ae11794595dc4d177d8dbeed8f1abab5d0b42366b0cbcc48d2986c2ee410eaeb9275e75b15a95d116988e8d662474c7ccb62bfa2b48c4288a3ae2bfae678ab5eac54302f48e7053ebe9ed5bed4f42de3e23316da20ca0a3a55717c305c2f30ccfd50ec0a4336cbae02852c5fc55b96fbd77514f202c63c85e6e2ba27e750501f6e97346e26a82532ed5d8b7418589253456a7d4d140cfce84edfc3fff7c52ef004701f1a4bdedb4556f1ddea24b2744db3bd0a038095e9ecd073d971fa4e483b78be1d402696a251d007f676f11c9995bfc706a69c1806a2cf220789ba38830f8193c1a9c6aa7f044059ec56eb2fe8ee88826d7d89deccb33c9c41ff2f84a789f9d6aaf34315c059d97b23e79e7a74df896a600b07a32a708ec3358833f547832896205b09aba752ce2b62a042c1fc5120198891d309fa99e7caf26d0c7460fe9b75da04880298c0710db8e4dddb62156ad77753a37058f2bad27e27dfa457dcb624be5a8d092e6a74f7babb5972a65a3a73895696389afaf1e501aa96ee5d0383b9ab439c3daff1ed5c05a359adaf2c"}, @INET_DIAG_REQ_BYTECODE={0x1a, 0x1, "525348fe01a8051a0c79a9e6ebb4c8e86f88c4732a53"}]}, 0x106c}, 0x1, 0x0, 0x0, 0xf91980f96523f716}, 0x4000000) 18:16:09 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000200)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev}}}}) 18:16:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x2, 0x7}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 18:16:09 executing program 5: r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18) 18:16:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 18:16:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 18:16:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000)={0x0, 0x7fff, 0x1, [0x0]}, 0xa) 18:16:10 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_pktinfo(r0, 0x0, 0xd, 0x0, 0x0) 18:16:10 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r0, 0x2}, 0x18) 18:16:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f00000000c0)="42e2a22e11792f01d6c00697f9a2c71372a393fd044cea69198c2651e53e2b496097ccf1b7869270eda230d344a5fb0d35994b4ce7149896a0c291780103b7d03e3b2458095b0f", 0x47, 0x80, &(0x7f0000000140)=@rc={0x1f, @fixed={[], 0x10}, 0x9}, 0x80) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0x8) bind(r0, &(0x7f0000000240)=@generic={0x2b, "a88e9cb1d5abea6a10984f05abc46eab7e3cdc5e137d8585231268a5f34027dbd0d1eff80f8918142f44145ecc61e4555e3920f1167c63abbda1493428948ad6812a08d093ee0c5d6fab010bb85aa1ad1f6f09cbde510c80aa7c259a3cff97d38c7f97961ad1cf52fe23ba21a33a8ebaec8c62f7d1d75326040cf283353d"}, 0x80) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f00000003c0)={0xffffffffffffffff, 0x7, 0x5, "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"}) 18:16:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 18:16:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x292}, 0x98) 18:16:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x1}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 18:16:10 executing program 3: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) listen(r1, 0x0) accept$unix(r1, 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/38, 0x26}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r2, 0x0) r4 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r3, 0x0) 18:16:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x2}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 18:16:10 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r0, 0x2}, 0x18) 18:16:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0xff, 0x3f}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 18:16:10 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 18:16:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') 18:16:10 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r0, 0x2}, 0x18) 18:16:10 executing program 0: socketpair(0x1e, 0x0, 0x7ff, &(0x7f0000000000)) 18:16:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000340)='SMC_PNETID\x00') 18:16:10 executing program 2: bpf$PROG_LOAD(0x22, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:10 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x0) read$hiddev(r0, 0x0, 0x0) 18:16:10 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 18:16:11 executing program 3: sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x0) 18:16:11 executing program 5: r0 = socket(0x0, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:16:11 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 18:16:11 executing program 2: bpf$PROG_LOAD(0x1c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:11 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = io_uring_setup(0x4ea9, &(0x7f0000003480)={0x0, 0xe8fc}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003500)=""/48, 0x30}, {&(0x7f0000003740)=""/91, 0x5b}], 0x2) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 18:16:11 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RWALK(r0, &(0x7f0000001d80)={0x9}, 0x9) 18:16:11 executing program 1: syz_io_uring_setup(0x10cf, &(0x7f0000000080)={0x0, 0x0, 0x4}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 18:16:11 executing program 5: r0 = socket(0x0, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:16:11 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x840, 0x0) 18:16:11 executing program 3: socketpair(0x15, 0x0, 0x0, &(0x7f0000000080)) 18:16:11 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400481, 0x0) 18:16:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000340)='SMC_PNETID\x00') 18:16:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000740)={'team0\x00'}) 18:16:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = io_uring_setup(0x4ea9, &(0x7f0000003480)={0x0, 0xe8fc, 0x0, 0x3, 0xbf}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003500)=""/48, 0x30}, {&(0x7f0000003540)=""/231, 0xe7}, {&(0x7f0000003640)=""/241, 0xf1}, {&(0x7f0000003740)=""/91, 0x5b}], 0x4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 18:16:11 executing program 5: r0 = socket(0x0, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:16:11 executing program 3: bpf$PROG_LOAD(0x10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}}, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) 18:16:11 executing program 4: syz_open_dev$hiddev(&(0x7f0000000080)='/dev/usb/hiddev#\x00', 0x0, 0x280200) 18:16:11 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaaaa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4011}, 0xffffffffffffffff, 0x0, r0, 0x0) 18:16:11 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001280)='/dev/ubi_ctrl\x00', 0x40000, 0x0) 18:16:11 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f0000000480)) 18:16:11 executing program 5: r0 = socket(0x1d, 0x0, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:16:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0xa0, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xfffffffffffffe0e}]}, 0xa0}}, 0x0) 18:16:11 executing program 4: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0x0) 18:16:11 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000100)={{0x1, 0xffffffffffffffff, 0x0, 0xee00}}) 18:16:11 executing program 5: r0 = socket(0x1d, 0x0, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:16:12 executing program 1: semctl$GETPID(0x0, 0x0, 0xb, 0x0) io_setup(0x9968, &(0x7f0000000100)) [ 270.532362][T10831] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 18:16:12 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000880)='/dev/urandom\x00', 0x147000, 0x0) [ 270.599343][T10837] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 18:16:12 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x6000, 0x0) 18:16:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001e40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0xe9, 0x2a, [@measure_req={0x26, 0xe3, {0x0, 0x0, 0x1, "66d37739eaa7600bf647b5458b60a1d9437c85bc59aa984bf2c9e47f2b2e11e960199023f347f58a5417e20dd1ed3ba5d39857406b0ddaa5b36a411dc23ca6e8104805ce972cb72ae90f8224f456031ceda4504720514d9f32f26ad6ed9a5f8ec284e9e423dfa7628a86af21a7f3eae8c8ea45c98005fa6b64f661d50b72befd9433b636957a7b931dad00b829e5c0087ca821e92b83a74807e169534b8e9e2ab1da3ccc868adabf2bb9e56b3d331f1eacda5868f1476f2e947a384342e44e98bee9017d1ee7888ea94476f5e8d2b1678dc3c68fa013c61dfd5fb663ea9af6cc"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x59, 0xfa, "afe13061548e4a862a501f10b367e0b3de2b0f70f30a90a71c09336856f1042777a0a073f8c66ae1b02413f97419c0bfe43b566a8642a24abd8bc8d870c7762f62ceb692852b656abddee8dfdc038a8b28c30d31da"}, @NL80211_ATTR_FILS_ERP_RRK={0x95, 0xfc, "7c99f5979f84c8d597b93c6954101f4650f5f8ded3481987f56dab72dbf44d2cd0f870a348f07cc3b17d86585150813728dcfaab701823663d3d671ade34a3a6da0a91c3bd7c04723219de4372a74ba2989def27bfa8c3453cf47f301b36813c5a72952a6e9058b714be7c8d9ac3496ee29b1cf5726a2ddabbbf21dcd1be0edeac9ea7b3d1e0850c6b6adda373eb8a7ca7"}, @NL80211_ATTR_FILS_ERP_REALM={0xb9, 0xfa, "e690c281acd4a6f699203d12c78f7b7185ba3e7b5f9116e8ba05108702e7f190dc17bdb70d5464be607a8bdcbd6423b4e43bd9e64655736b798c7cd4cf4c1f8d605aa01a699e0b9ab7e2bf97723e1ebbe90d46977230a338a969bbb81608831348bad13d14d6fa6714ef6f59c31013948cf0e8d644e3d666eea777aac9e9bd87aa3c6b307654fb712b3d98ab3d6a34eaf3ca71f267cc858d981f99ddf0cf76016524cb0ea94b99450c8b40be087d5d53c93ad594a8"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x4}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @NL80211_ATTR_IE={0x59, 0x2a, [@chsw_timing={0x68, 0x4}, @mic={0x8c, 0x18, {0xcbd, "b0796aacf869", @long="5416a2a505ea5dd7b97a42a2007cbf44"}}, @erp={0x2a, 0x1, {0x0, 0x1}}, @chsw_timing={0x68, 0x4, {0x100, 0x800}}, @channel_switch={0x25, 0x3}, @gcr_ga={0xbd, 0x6, @device_b}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @broadcast}}, @mesh_id={0x72, 0x6}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x85, 0xfa, "069e1c9705e0784b2d58f2ceee4b695cb64e151d1b54894d708bebfd7ce694d4ba2c95152e7e30a5f5540e4efcaca762fc2dcb8e89ec922a76499717688116ae38f059fc606e47aa7d8be14fdcec344eceb9a6bfe573befae6af6b8486f25c369da14dde5320bb9d99541ae0f1255c93cca16400f1f9b131b09388f314bb57c0cc"}, @NL80211_ATTR_FILS_ERP_RRK={0x21, 0xfc, "007e9485d366bdf9c3b6d29c7fe293bc848ffeba897c5ce01e1c94b2e1"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "16"}, @NL80211_ATTR_FILS_ERP_RRK={0xb5, 0xfc, "22140b2f8ad34302b5695d6df5cb6eaacee7de0c79808b9da896008655ddb781c84d4fefb8a397a202e4626d0561b76fca3b50004af2f5c7090577ce5ed0c53fbc113df7a389427bc2538cd746ef5e4a4d4ff3f148295ad15fb1a88866427703de5a53e3c5bad5c79e3b6af7bd10ef2f86ba5f2305534a836fbb054fbec7722d885e21684e5f10c765052fbaabb6fe08a35fe7fa3f66b8f0da7995aa3b29d930414344ae9825038c19c5aabbf80a25d736"}, @NL80211_ATTR_FILS_ERP_RRK={0xc5, 0xfc, "f026472a67123f461fa54836b9eef8d0c09c5ef9f06c72a93c93f73e3cd347fb9119aa890767e8b345d02e49d8d9d182ecb71bb1394ebb2dbe321bfa1ba6d99e99728cfe4f74f7a8ba6c267b03f58ea2431fe7514fc80215d38d75db833c8e4153cfb284987173942bbf9787bc228b1a67db9f09f57cd995023bb50c52f834da5dbbbb2c679a9bdaa2949e3febf49d2e1b23926a95654087a22d2e9f8949386e036e9c87cfe174694cebc6de3d1e1ff160fa1bd50967526743974fdde88bc89156"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "1bd78224f2549747a59a42207b"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @NL80211_ATTR_IE={0x235, 0x2a, [@supported_rates, @tim={0x5, 0xe4, {0x8, 0x0, 0x0, "20c4fd56c5e173c07d41be76c59b9c4507eaa47822988bc47ff55f3b670a40d5533cc91140519be303c856faf04eba2b28b5bdb63a85d558f9342fecb819cb669f2cccfbcf0f2e4b2ec8176358067a96e3e6b4ffd7eb88b64fb9fcc7053e086476514a98139c44d8a33157b42c3d2b0c8f8849132b9172a6755f6d5287cbb4c6dc7591ba7cd74fdf49049b7cfb2846f02220b32585f9c2c548875492d2b801e28cffa2cc716468f67ab05c475965476adbc7b5f1e650f88d8a309fb63250f3748a8dadf4c45f9ca419f8922a90b623d0829ec5f79cf3eb9cc2e104918eeb2fdcbe"}}, @cf={0x4, 0x6}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @broadcast}}, @erp={0x2a, 0x1}, @link_id={0x65, 0x12, {@random="b65ebc7c7b75", @broadcast}}, @fast_bss_trans={0x37, 0xad, {0x0, 0x4, "fa2f2f6e9e1cde3c137d611df342fa77", "e8bdab8fbf688eb4a7505ed1dcf429f9f690be437adcab72e264439ca3acc056", "751504dd1274002eddcbc062a21da06e81e65ba07a0f03477b27c4d7f2be08a2", [{0x0, 0x16, "8ac85e5ae207ad3c3e71ce52717ef5fcda6a0fdc1bde"}, {0x0, 0x12, "2032db6b3ea2eca864eb68aff0c7373ff49a"}, {0x0, 0x1d, "89078950dd4a8432bf2d7478152de63d8b0b86d72ef2913550a7cddf43"}, {0x0, 0xe, "3cb7a5e3e9887c668a9f50183e67"}]}}, @preq={0x82, 0x62, @ext={{0x0, 0x0, 0x1}, 0x0, 0x0, 0x5ed, @broadcast, 0x0, @broadcast, 0x0, 0x0, 0x6, [{}, {{}, @broadcast}, {{}, @broadcast}, {{}, @broadcast}, {}, {{}, @broadcast}]}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xc7, 0xfa, "cda00bc1c308580aecb1f13e085a220495bbd4d372b9a620057e613a1f6840ffcf113bdb71964f10c0c43822d540e24bccd2d831dc56eac1100177b7fa57a1f40101888a3aea9b9711a8a6f9e9af013299f576b3791422a7eec74552d8ade8190aa397e343cf1de08ec9698b0bfa090a19c9afdcd32bd3b45515fdf75f9d16d047958dcceec12b9e23e2e2b5581412dac731db8f889aee3a8d65fbdecf3d7d3876806737e7d282b3dd85ed587e5d667d9ba7fb2229cac152f6e23444075f983973637e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "fcced340a0"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @NL80211_ATTR_IE={0x26, 0x2a, [@dsss={0x3, 0x1}, @perr={0x84, 0x15, {0x0, 0x1, [@ext={{}, @broadcast, 0x0, @broadcast}]}}, @mesh_chsw={0x76, 0x6}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0xa9, 0xfc, "7d6e0ecac4663f3637eec4f75ef174e13b8d7ba5f9703e66e367c4a603fae3140d7c4c3f899cf5e1172bd694303214e40427ff82cfca29794c9ecf6b1064a518cbbd01069dd58a7b9e48a70015a98ee553c493972c30bb879db0504a98320a0c9ebff7fc7923759501935bf713330e9359472d6b42e435eba89da875871f023f68f97d66d9ab6791207c20daf4be613d142bf23249e4674ca407d7c798a69ea490ca7da39a"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xd, 0xf9, "990aae44176d1f524d"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0xdd, 0xfa, "7fce46756daab8e91bc1ab02520be543d3cbb824cf3ac1e458b082a45324e0a087346d937f389cb622044a7b96d9cff1946d0ca2f8743fc798efe1bb690431a995d68a8359e3a648ea5f431dacc8658d15c43a6db4b989ecc72d1a241403126f4f51dcaabd51955912f3311b8c6f734dd7b476a5c41a59559235f415da8e3f362f373c1a3edb2dd46cfe23b76ff345a52fad7f34037cd4886335055843f5d14b99fb876dc28c2609c9591d5f83301e4e6357e1ce653328f089f9556a49a5223d3bd6dfaa9e3000c10a9dd67aa12460c25a69c4ba71978e6ed3"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x4}, @NL80211_ATTR_FILS_ERP_RRK={0x45d, 0xfc, "dc75bc841e93e62fa64577a8f436fa50bec5dd63992d6b16b1ebbbb234390ec3b639084d8dc267aa70ee91a80da7493941840afc38684ee9b58150042ea43672a9b6db636029407c5ffdedb2093b7b5ac581e457405dca1dd6502ca67f0676b410319cfbd99866d304ea3507df1745635943da499e752bfe69c9f7db39d3a91bba977c236789fca8722728db93fd88c6425bb8c1b7b75139f770e450005b5655ae3935d0e0d2ff005fe132eaaba9355e167ae96c3182335984dc679c432c616e48699fc381fe3d660fb27c634b14c586091dd7d6699f0ccc14307b83b76395663dd48d2154ec186f4cb68874af15ae94a5dad55bd8813ef9eb3df9b16cba87411c532648789a1f6840a93000b6f943a2b5e9147b7c1b0d0aa43b470a03eb492e5f511e2590046f4f4c9c94585baac12dc5f5a201cbf39b1211020e0ec9e89c079b7e9935ee6bb13350012557dcf53ddc114d46a5e103c38ceafdd85afe7c25146574c5fbc55faf18c2b93dd02775ceee90bf9b7c80ceb04053d330ab7589cf2f7f1beedd9ca95a6ed134811baa74958d746a1a20768b6a9c2fa794bc5bcb993fe946a53358908742cd657c8748749b1ded9e1bf03ae504a896366bb5438e507d4976bd0718fae8c06f4917d550fdb64e367584c3d78410acb6608f26209caa1f98fc4ef362d9125aa4c8a72047d2bcebf872c9a3fbe32b4f9f83f2a3b38a428301a3fd8dcacbc6e42898bd2db4e88e0fa552597f8c6e6b6a023c319dc2421f4d6c0f0673feac3a5c6dfc1d157036143ab859a7896e3527ad8b227c3ef78caa833763cc1ca2ef545e6c7ac6c87f61760ada1f639b2826f0d3c5a067d4024ba01951cdd26539c83369d262a5cc90f9cde3d942d75f28317660047d6b710a35388428980d283ee779212fe57b3e52bec310b489172745eb9310ef2139b0c0e0e73f444fcd7a4ab708ca9a1d5a9ef7d7265ec1cd9ee69023ae5e93f90cfc8ebe28ab4f899af489a1b90892cc3e4bcc89f2a9c123c05b7c43f8518a672550a9f91970e6b299eb4dd32c83d4df3c2224a963ec7a51be06aab4120acb8918a77c9e286b252e42aa76fae48b30d26d9e4de8e859fdeb102f0ffe254bc09035005a1657d6794415db7dc9d47b1d7e9f7cb288c9296a43e570120b794e8de97fd578069c510e467afb7586a4736313972b53a621505d0dbea49de1e83f9c652b338207a2935e0167db36478f317df5a01dcd46ee550266484f8046d2d8a5196da8b8da272c35f86767649880c2fc98d6c71ccb63fe79ca9ad81cdaf98a233df44526eec55e8e4dbe0592f71ee411157915a6fdbdf88d8bf5af7e0e43f2c77377581a1ceb8bd286c963453f3c7017d0ca33715cadb96aeb061ac239e20ddcc377b3d59cb871c5b0005d05d7b2ca860b83cfc43f878dda00d30f76b8705c2b699b98eebde94d332084179631f7e06f4810601b17bc150a401e7d907aa37ac29c87b12d9d6632d0bbf22829f7bf9495d76585fd10658d4cfd08ec5f8e768bdcaca5bf195da76226b936474924661d173409c7a735f195c4d8ea75dfa1d544f7"}]]}, 0xec4}}, 0x0) 18:16:12 executing program 5: r0 = socket(0x1d, 0x0, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:16:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:16:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5000, 0x8}, 0x0, 0x9, 0xffffffffffffffff, 0x0) 18:16:12 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, 0x0) 18:16:12 executing program 1: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:16:12 executing program 5: r0 = socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:16:12 executing program 0: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000200)) 18:16:12 executing program 2: add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000100)="a8", 0x1, 0xfffffffffffffffc) 18:16:12 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b00)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 18:16:12 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x8000000) 18:16:12 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000), 0xfffffffffffffffd) 18:16:12 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001b40)='mptcp_pm\x00') [ 271.056551][T10861] can: request_module (can-proto-0) failed. 18:16:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f00000007c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:16:12 executing program 3: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0xc000, 0x0) 18:16:12 executing program 5: r0 = socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:16:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x1ff, 0x37}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 18:16:12 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6001, 0x0) 18:16:12 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f00000002c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000001e40)={0xec4, 0x0, 0x300, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0xeb, 0x2a, [@measure_req={0x26, 0xe5, {0x61, 0x0, 0x1, "66d37739eaa7600bf647b5458b60a1d9437c85bc59aa984bf2c9e47f2b2e11e960199023f347f58a5417e20dd1ed3ba5d39857406b0ddaa5b36a411dc23ca6e8104805ce972cb72ae90f8224f456031ceda4504720514d9f32f26ad6ed9a5f8ec284e9e423dfa7628a86af21a7f3eae8c8ea45c98005fa6b64f661d50b72befd9433b636957a7b931dad00b829e5c0087ca821e92b83a74807e169534b8e9e2ab1da3ccc868adabf2bb9e56b3d331f1eacda5868f1476f2e947a384342e44e98bee9017d1ee7888ea94476f5e8d2b1678dc3c68fa013c61dfd5fb663ea9af6ccda4f"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x59, 0xfa, "afe13061548e4a862a501f10b367e0b3de2b0f70f30a90a71c09336856f1042777a0a073f8c66ae1b02413f97419c0bfe43b566a8642a24abd8bc8d870c7762f62ceb692852b656abddee8dfdc038a8b28c30d31da"}, @NL80211_ATTR_FILS_ERP_RRK={0x95, 0xfc, "7c99f5979f84c8d597b93c6954101f4650f5f8ded3481987f56dab72dbf44d2cd0f870a348f07cc3b17d86585150813728dcfaab701823663d3d671ade34a3a6da0a91c3bd7c04723219de4372a74ba2989def27bfa8c3453cf47f301b36813c5a72952a6e9058b714be7c8d9ac3496ee29b1cf5726a2ddabbbf21dcd1be0edeac9ea7b3d1e0850c6b6adda373eb8a7ca7"}, @NL80211_ATTR_FILS_ERP_REALM={0xb9, 0xfa, "e690c281acd4a6f699203d12c78f7b7185ba3e7b5f9116e8ba05108702e7f190dc17bdb70d5464be607a8bdcbd6423b4e43bd9e64655736b798c7cd4cf4c1f8d605aa01a699e0b9ab7e2bf97723e1ebbe90d46977230a338a969bbb81608831348bad13d14d6fa6714ef6f59c31013948cf0e8d644e3d666eea777aac9e9bd87aa3c6b307654fb712b3d98ab3d6a34eaf3ca71f267cc858d981f99ddf0cf76016524cb0ea94b99450c8b40be087d5d53c93ad594a8"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x4}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x1f}], @NL80211_ATTR_IE={0x59, 0x2a, [@chsw_timing={0x68, 0x4}, @mic={0x8c, 0x18, {0xcbd, "b0796aacf869", @long="5416a2a505ea5dd7b97a42a2007cbf44"}}, @erp={0x2a, 0x1}, @chsw_timing={0x68, 0x4, {0x0, 0x800}}, @channel_switch={0x25, 0x3, {0x0, 0xf1}}, @gcr_ga={0xbd, 0x6, @device_b}, @rann={0x7e, 0x15, {{0x1}, 0x0, 0x0, @broadcast, 0x0, 0x7, 0x8cf6}}, @mesh_id={0x72, 0x6}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x9}, @NL80211_ATTR_FILS_ERP_REALM={0x85, 0xfa, "069e1c9705e0784b2d58f2ceee4b695cb64e151d1b54894d708bebfd7ce694d4ba2c95152e7e30a5f5540e4efcaca762fc2dcb8e89ec922a76499717688116ae38f059fc606e47aa7d8be14fdcec344eceb9a6bfe573befae6af6b8486f25c369da14dde5320bb9d99541ae0f1255c93cca16400f1f9b131b09388f314bb57c0cc"}, @NL80211_ATTR_FILS_ERP_RRK={0x21, 0xfc, "007e9485d366bdf9c3b6d29c7fe293bc848ffeba897c5ce01e1c94b2e1"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "16"}, @NL80211_ATTR_FILS_ERP_RRK={0xb7, 0xfc, "22140b2f8ad34302b5695d6df5cb6eaacee7de0c79808b9da896008655ddb781c84d4fefb8a397a202e4626d0561b76fca3b50004af2f5c7090577ce5ed0c53fbc113df7a389427bc2538cd746ef5e4a4d4ff3f148295ad15fb1a88866427703de5a53e3c5bad5c79e3b6af7bd10ef2f86ba5f2305534a836fbb054fbec7722d885e21684e5f10c765052fbaabb6fe08a35fe7fa3f66b8f0da7995aa3b29d930414344ae9825038c19c5aabbf80a25d736396f"}, @NL80211_ATTR_FILS_ERP_RRK={0xc5, 0xfc, "f026472a67123f461fa54836b9eef8d0c09c5ef9f06c72a93c93f73e3cd347fb9119aa890767e8b345d02e49d8d9d182ecb71bb1394ebb2dbe321bfa1ba6d99e99728cfe4f74f7a8ba6c267b03f58ea2431fe7514fc80215d38d75db833c8e4153cfb284987173942bbf9787bc228b1a67db9f09f57cd995023bb50c52f834da5dbbbb2c679a9bdaa2949e3febf49d2e1b23926a95654087a22d2e9f8949386e036e9c87cfe174694cebc6de3d1e1ff160fa1bd50967526743974fdde88bc89156"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x1ff}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "1bd78224f2549747a59a42207b"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @NL80211_ATTR_IE={0x235, 0x2a, [@supported_rates, @tim={0x5, 0xe4, {0x0, 0x3b, 0x0, "20c4fd56c5e173c07d41be76c59b9c4507eaa47822988bc47ff55f3b670a40d5533cc91140519be303c856faf04eba2b28b5bdb63a85d558f9342fecb819cb669f2cccfbcf0f2e4b2ec8176358067a96e3e6b4ffd7eb88b64fb9fcc7053e086476514a98139c44d8a33157b42c3d2b0c8f8849132b9172a6755f6d5287cbb4c6dc7591ba7cd74fdf49049b7cfb2846f02220b32585f9c2c548875492d2b801e28cffa2cc716468f67ab05c475965476adbc7b5f1e650f88d8a309fb63250f3748a8dadf4c45f9ca419f8922a90b623d0829ec5f79cf3eb9cc2e104918eeb2fdcbe"}}, @cf={0x4, 0x6, {0x0, 0x5d, 0x401}}, @rann={0x7e, 0x15, {{0x1, 0x62}, 0x7a, 0x7, @broadcast, 0x6}}, @erp={0x2a, 0x1, {0x1}}, @link_id={0x65, 0x12, {@random="b65ebc7c7b75", @broadcast}}, @fast_bss_trans={0x37, 0xad, {0xb5, 0x4, "fa2f2f6e9e1cde3c137d611df342fa77", "e8bdab8fbf688eb4a7505ed1dcf429f9f690be437adcab72e264439ca3acc056", "751504dd1274002eddcbc062a21da06e81e65ba07a0f03477b27c4d7f2be08a2", [{0x0, 0x16, "8ac85e5ae207ad3c3e71ce52717ef5fcda6a0fdc1bde"}, {0x1, 0x11, "2032db6b3ea2eca864eb68aff0c7373ff4"}, {0x3, 0x1b, "89078950dd4a8432bf2d7478152de63d8b0b86d72ef2913550a7cd"}, {0x0, 0x11, "3cb7a5e3e9887c668a9f50183e67bcbd47"}]}}, @preq={0x82, 0x62, @ext={{0x1}, 0x6, 0x0, 0x5ed, @broadcast, 0x0, @broadcast, 0x0, 0xffff4f2b, 0x6, [{{}, @device_a, 0x2}, {{0x0, 0x0, 0x1}, @broadcast, 0xff}, {{}, @broadcast}, {{}, @broadcast}, {}, {{}, @broadcast}]}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xc7, 0xfa, "cda00bc1c308580aecb1f13e085a220495bbd4d372b9a620057e613a1f6840ffcf113bdb71964f10c0c43822d540e24bccd2d831dc56eac1100177b7fa57a1f40101888a3aea9b9711a8a6f9e9af013299f576b3791422a7eec74552d8ade8190aa397e343cf1de08ec9698b0bfa090a19c9afdcd32bd3b45515fdf75f9d16d047958dcceec12b9e23e2e2b5581412dac731db8f889aee3a8d65fbdecf3d7d3876806737e7d282b3dd85ed587e5d667d9ba7fb2229cac152f6e23444075f983973637e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xa, 0xf9, "fcced340a031"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x8}], @NL80211_ATTR_IE={0x26, 0x2a, [@dsss={0x3, 0x1, 0x24}, @perr={0x84, 0x15, {0x0, 0x1, [@ext={{}, @broadcast, 0x0, @broadcast}]}}, @mesh_chsw={0x76, 0x6, {0x2}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0xaa, 0xfc, "7d6e0ecac4663f3637eec4f75ef174e13b8d7ba5f9703e66e367c4a603fae3140d7c4c3f899cf5e1172bd694303214e40427ff82cfca29794c9ecf6b1064a518cbbd01069dd58a7b9e48a70015a98ee553c493972c30bb879db0504a98320a0c9ebff7fc7923759501935bf713330e9359472d6b42e435eba89da875871f023f68f97d66d9ab6791207c20daf4be613d142bf23249e4674ca407d7c798a69ea490ca7da39a4b"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x4}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x3}, @NL80211_ATTR_FILS_ERP_REALM={0xc0, 0xfa, "7fce46756daab8e91bc1ab02520be543d3cbb824cf3ac1e458b082a45324e0a087346d937f389cb622044a7b96d9cff1946d0ca2f8743fc798efe1bb690431a995d68a8359e3a648ea5f431dacc8658d15c43a6db4b989ecc72d1a241403126f4f51dcaabd51955912f3311b8c6f734dd7b476a5c41a59559235f415da8e3f362f373c1a3edb2dd46cfe23b76ff345a52fad7f34037cd4886335055843f5d14b99fb876dc28c2609c9591d5f83301e4e6357e1ce653328f089f9556a"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x4}, @NL80211_ATTR_FILS_ERP_RRK={0x484, 0xfc, "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"}], @NL80211_ATTR_IE={0x7, 0x2a, [@sec_chan_ofs={0x3e, 0x1}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x1849f427180df66d}, 0x2004c040) 18:16:12 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1af40, 0x0) [ 271.277872][T10881] can: request_module (can-proto-0) failed. 18:16:12 executing program 5: r0 = socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:16:12 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000380)={0x0, &(0x7f00000002c0)="47f589040f39736bc859a7bea5b842a3845b3c09e180893c26eb49efd9d94cc3a802b980977fce2f9e747ba90bf01bc784b2638820c522b52389b4007fc98ef1a1", 0x41}) 18:16:12 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 18:16:12 executing program 4: syz_open_dev$hiddev(&(0x7f0000000080)='/dev/usb/hiddev#\x00', 0x0, 0x800c0) 18:16:13 executing program 2: bpf$PROG_LOAD(0x15, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:13 executing program 1: process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = io_uring_setup(0x5fca, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 18:16:13 executing program 3: socketpair(0x0, 0x6, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00') [ 271.590469][T10898] can: request_module (can-proto-0) failed. 18:16:13 executing program 0: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x40004080) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x80) r1 = accept4(r0, &(0x7f0000000240)=@ethernet={0x0, @broadcast}, &(0x7f00000002c0)=0x80, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000340)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x38, r2, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x38}}, 0x0) socketpair(0x10, 0x0, 0x8000, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x40801, 0x0) sendmsg$GTP_CMD_GETPDP(r3, 0x0, 0x200000d4) openat$random(0xffffffffffffff9c, &(0x7f0000000880)='/dev/urandom\x00', 0x147000, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000008c0)) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000900)={0x0, 0xffa, "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"}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'wlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r3, &(0x7f0000001ac0)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) syz_genetlink_get_family_id$mptcp(&(0x7f0000001b40)='mptcp_pm\x00') 18:16:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:16:13 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001e00)={'wlan1\x00'}) 18:16:13 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:16:13 executing program 3: accept4(0xffffffffffffffff, &(0x7f0000000240)=@ethernet={0x0, @broadcast}, 0x0, 0x80000) syz_genetlink_get_family_id$smc(&(0x7f0000000340)='SMC_PNETID\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x40801, 0x0) 18:16:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x3a8, 0x1c8, 0x0, 0x98, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'macvtap0\x00', 'wg1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@dev, @empty, 0x0, 0x0, 'gretap0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) ioctl$PIO_FONTRESET(r0, 0x89f2, 0x20000000) 18:16:13 executing program 4: bpf$PROG_LOAD(0x6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:13 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200400, 0x0) 18:16:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) 18:16:13 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:16:13 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400481, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0xa0, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xfffffffffffffe0e}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20040040}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') 18:16:13 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 18:16:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f00000007c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:16:13 executing program 1: socket$inet6(0xa, 0x3, 0x86) 18:16:13 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:16:13 executing program 0: bpf$PROG_LOAD(0xc, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 272.144823][T10938] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 18:16:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYRES64], 0x78}}, 0x0) [ 272.192227][T10938] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 18:16:13 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18) 18:16:13 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/mixer\x00', 0x40002, 0x0) 18:16:13 executing program 4: request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0x0) 18:16:13 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 18:16:13 executing program 0: syz_io_uring_setup(0x4368, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x372b, &(0x7f0000000280), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 18:16:13 executing program 2: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 18:16:13 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 18:16:13 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18) 18:16:13 executing program 4: socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0xa0, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xfffffffffffffe0e}]}, 0xa0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, 0x0, 0x80) 18:16:14 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x1a480, 0x0) 18:16:14 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000880)='/dev/urandom\x00', 0x0, 0x0) 18:16:14 executing program 0: pipe2$9p(&(0x7f0000001d40), 0x0) 18:16:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 272.587220][T10971] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 18:16:14 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18) [ 272.654367][T10974] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 18:16:14 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 18:16:14 executing program 0: semtimedop(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:16:14 executing program 4: request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='){\x00', 0x0) 18:16:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 18:16:14 executing program 2: bpf$PROG_LOAD(0x4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:14 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:16:14 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x40004080) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8}]}, 0x1c}}, 0x0) 18:16:14 executing program 0: clock_gettime(0x0, 0x0) syz_io_uring_setup(0x4368, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x372b, &(0x7f0000000280), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 18:16:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "3a341cfcefeede4af9c1d68841927a1db582c2"}) 18:16:14 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x82, 0x0) 18:16:14 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:16:14 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) 18:16:14 executing program 3: bpf$PROG_LOAD(0x1e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:14 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:16:14 executing program 1: request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) 18:16:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x86) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) 18:16:14 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:16:14 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001440)='/dev/ubi_ctrl\x00', 0x0, 0x0) 18:16:14 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 18:16:14 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 18:16:14 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) bind$can_j1939(r0, 0x0, 0x0) 18:16:14 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001280)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, 0x0, 0x0) 18:16:14 executing program 1: syz_io_uring_setup(0x4368, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x372b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 18:16:14 executing program 3: socketpair(0x11, 0x2, 0x4, &(0x7f0000000000)) 18:16:14 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(r0, &(0x7f0000002100)={0x28, 0x0, 0x0, {{0x100}}}, 0x28) 18:16:15 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) bind$can_j1939(r0, 0x0, 0x0) 18:16:15 executing program 0: semctl$GETPID(0x0, 0x0, 0x12, 0x0) 18:16:15 executing program 1: bpf$PROG_LOAD(0x1b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:15 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180)=0xffffffffffffffff, 0x4) 18:16:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10, 0x0}}], 0x1, 0x0) 18:16:15 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000880)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000008c0)) 18:16:15 executing program 0: bpf$PROG_LOAD(0xe, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:15 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:16:15 executing program 1: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 18:16:15 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) bind$can_j1939(r0, 0x0, 0x0) 18:16:15 executing program 2: syz_emit_ethernet(0x40, &(0x7f00000002c0)={@broadcast, @random="feda9623bb09", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x32, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"1b4cef3c84d5ed7bbdc8"}}}}}}, 0x0) 18:16:15 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) 18:16:15 executing program 1: pipe2$9p(0x0, 0xc000) 18:16:15 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x0, @vbi}) 18:16:15 executing program 0: syz_genetlink_get_family_id$batadv(0x0) syz_usb_connect$cdc_ncm(0x7, 0x0, 0x0, 0x0) 18:16:15 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 18:16:15 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18) 18:16:15 executing program 2: r0 = gettid() syz_open_procfs(r0, 0x0) socket(0x27, 0x0, 0x4) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') 18:16:15 executing program 1: syz_emit_ethernet(0x94, &(0x7f00000002c0)={@broadcast, @random="feda9623bb09", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {"1b4cef3c84d5ed7bbdc8843d23e9aecabfcf4a58e911b7e91b29d94b2e05f581eef1afa85db82e63114bfc55276f5a5145209cf99737335f79aade1cfaab013ca81c"}}}}}}, 0x0) 18:16:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[], 0x4c}}, 0x0) 18:16:15 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18) 18:16:15 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x4020940d, &(0x7f0000000980)) 18:16:15 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x8933, 0x0) 18:16:15 executing program 1: memfd_create(&(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x6) 18:16:15 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x2431, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0) 18:16:15 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18) [ 274.377675][T11095] QAT: Invalid ioctl 18:16:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 18:16:16 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@empty, @link_local, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "76c3b22845b84778c511de4abea48d384624360189f7f032488e93e736c555047974b8ed96b17913a87e9c57a1ae7c64c94e8cf5fab3be120a161063669d0eab"}}}}, 0x0) 18:16:16 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40049409, 0x0) 18:16:16 executing program 2: syz_emit_ethernet(0xa7, &(0x7f00000002c0)={@broadcast, @random="feda9623bb09", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x99, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "c199db26d7bf849bcfd44508dc3bc9f5"}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {"1b4cef3c84d5ed7bbdc8843d23e9aecabfcf4a58e911b7e91b29d94b2e05f581eef1afa85db82e63114bfc55276f5a5145209cf99737335f79aade1cfaab013ca81cb97fa533648634"}}}}}}, 0x0) 18:16:16 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1}, 0x18) 18:16:16 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000980)={{}, 0x8a}) syz_usb_connect$cdc_ecm(0x3, 0x126, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x114, 0x1, 0x1, 0xe7, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x3, 0x2, 0x6, 0x0, 0x4, {{0x7, 0x24, 0x6, 0x0, 0x0, "9fb2"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x89a9, 0x0, 0x36}, [@mdlm_detail={0xce, 0x24, 0x13, 0x3f, "640314e40efd2b9d8d9ed68f8a1e04997f53665a60b4687ac121787393a64790ac023f8dd28826e990ebd116a7c59d7e0ed5ef0066823838b9b9a5ca295943bf961a54a940ff4ba1d172d770cca65c1a839aff4a454e5201a518a3d217142f0b75d5dc5e774c2616c98d8c0b04dae10adea2866fb870fdb80736a6cdd925da63e8c3ccc5ac54cba50755e8a93c4ff5e28b44ed66867a5437749c8151999525f4d54bbbccd4a886c6061f02420930b0ba256247f909a153431dc726dc731134944417fc4fe120423994b4"}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x7, 0x80, 0xfa}}], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x0, 0x3f, 0xcb}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x7f, 0x4c}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x0, 0x0, 0x7, 0xfe, 0x34, 0x81}, 0x0, 0x0, 0x4, [{0x2, &(0x7f0000000240)=@string={0x2}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x810}}, {0x17, &(0x7f00000002c0)=@string={0x17, 0x3, "ef5ac09f7bd440e4ebc1b0d71f5c609f1351aaa2ed"}}, {0x0, 0x0}]}) [ 274.708835][T11113] QAT: Device 138 not found 18:16:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000400)=""/141) 18:16:16 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 18:16:16 executing program 2: syz_emit_ethernet(0x62, &(0x7f00000002c0)={@broadcast, @random="feda9623bb09", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "c199db26d7bf849bcfd44508dc3bc9f5"}, @sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 18:16:16 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1}, 0x18) 18:16:16 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000015900)={&(0x7f0000012500)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000015780)=[{&(0x7f0000012580)=""/4096, 0x1000}], 0x1, &(0x7f0000015800)=""/232, 0xe8}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000159c0)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:16 executing program 5: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1}, 0x18) 18:16:16 executing program 2: msgget(0x2, 0x6ac) 18:16:16 executing program 1: memfd_create(&(0x7f0000000040)='{*&}\x00', 0x2) 18:16:16 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f00000009c0)={0x8, {"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", 0x1000}}, 0x1006) 18:16:16 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "89ae3062"}, 0x0, 0x0, @fd}) [ 275.020819][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd 18:16:16 executing program 0: syz_open_procfs(0x0, 0x0) socket(0x0, 0xa, 0x4) [ 275.260503][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 275.442608][ T7] usb 4-1: unable to get BOS descriptor or descriptor too short [ 275.551297][ T7] usb 4-1: config 1 interface 0 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 275.561353][ T7] usb 4-1: config 1 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 275.574416][ T7] usb 4-1: config 1 interface 0 has no altsetting 0 [ 275.631030][ T7] usb 4-1: language id specifier not provided by device, defaulting to English [ 276.010492][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 276.019624][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.027747][ T7] usb 4-1: Product: 嫯鿀푻쇫ힰ尟齠儓ꊪ [ 276.034450][ T7] usb 4-1: Manufacturer: à  [ 276.074393][T11113] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 276.083264][T11113] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 276.422828][ T7] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 276.437346][ T7] usb 4-1: USB disconnect, device number 2 [ 276.828614][T11113] QAT: Device 138 not found [ 277.100494][ T17] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 277.340453][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 277.500428][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 277.581177][ T17] usb 4-1: config 1 interface 0 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 277.591056][ T17] usb 4-1: config 1 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 277.602928][ T17] usb 4-1: config 1 interface 0 has no altsetting 0 [ 277.640512][ T17] usb 4-1: language id specifier not provided by device, defaulting to English 18:16:19 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 18:16:19 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x48203, 0x0) 18:16:19 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f00000004c0)="d4", 0x1, 0xfffffffffffffffe) 18:16:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x801) 18:16:19 executing program 5: syz_genetlink_get_family_id$batadv(0x0) openat$random(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/urandom\x00', 0x0, 0x0) 18:16:19 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096100, &(0x7f0000000980)) [ 277.765373][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 277.788718][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:16:19 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x6000) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 277.846391][ T17] usb 4-1: Product: 嫯鿀푻쇫ힰ尟齠儓ꊪ [ 277.885404][ T17] usb 4-1: Manufacturer: à  18:16:19 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0xc020660b, 0x0) 18:16:19 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) 18:16:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 18:16:19 executing program 2: r0 = gettid() syz_open_procfs(r0, 0x0) 18:16:19 executing program 3: syz_open_dev$hiddev(&(0x7f0000000040)='/dev/usb/hiddev#\x00', 0x0, 0x0) [ 277.958442][ T17] usb 4-1: can't set config #1, error -71 [ 277.991688][ T17] usb 4-1: USB disconnect, device number 3 18:16:19 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) 18:16:19 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x10040, 0x0) 18:16:19 executing program 0: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @random="feda9623bb09", @void, {@ipv4={0x800, @tcp={{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @dev, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @noop, @generic={0x0, 0x8, "3e99eadb7ae7"}, @generic={0x0, 0x9, "9ca99dcd069410"}, @lsrr={0x83, 0x13, 0x0, [@loopback, @loopback, @private, @remote]}, @cipso={0x86, 0xc, 0x0, [{0x0, 0x6, 'P]#$'}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:16:19 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000300)=0x3) 18:16:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="675f07000005eb301220000097f1ac1dea61a7a765760136f300000000007d7cff30f341089c28409259007607b4be9cf2840749a68af200000000800000009af7509a18771b61b8", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:16:19 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4000, 0x0) 18:16:19 executing program 5: syz_emit_ethernet(0x7f, &(0x7f00000002c0)={@broadcast, @random="feda9623bb09", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x71, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"1b4cef3c84d5ed7bbdc8843d23e9aecabfcf4a58e911b7e91b29d94b2e05f581eef1afa85db82e63114bfc55276f5a5145209cf99737335f79aade1cfaab013ca81cb97fa533648634"}}}}}}, 0x0) 18:16:19 executing program 0: memfd_create(&(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0) 18:16:19 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0xc0189436, 0x0) 18:16:19 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)={0xfffffe01}, 0x8) 18:16:19 executing program 5: syz_genetlink_get_family_id$batadv(0x0) openat$random(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 18:16:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000280)=ANY=[], 0x40) 18:16:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 18:16:20 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x4020940d, 0x0) 18:16:20 executing program 2: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) 18:16:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000780)={'NETMAP\x00'}, &(0x7f00000007c0)=0x1e) 18:16:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnexthop={0x18, 0x6a, 0x1}, 0x18}}, 0x0) 18:16:22 executing program 4: syz_emit_ethernet(0x38, &(0x7f00000002c0)={@broadcast, @random="feda9623bb09", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"1b4c"}}}}}}, 0x0) 18:16:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000006c0)={@mcast1}) 18:16:22 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/bus/input/handlers\x00', 0x0, 0x0) 18:16:22 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008004}, 0x4008880) socket(0x25, 0x1, 0x2) socketpair(0x3, 0x80001, 0x6, &(0x7f0000002980)) openat$random(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 18:16:22 executing program 5: add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 18:16:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)=@buf={0x40, &(0x7f0000000180)="a6e67d7490a1d6cd70dfc889248c2ada0fb51975978236919a71022b284773925354f6514cccffa910493b490cca3d7c70250941f4b2de8a8a21f5abdcbb83fe"}) 18:16:22 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 18:16:22 executing program 5: openat$ttyS3(0xffffff9c, &(0x7f0000001600)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000040)) 18:16:22 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000005900)='/dev/zero\x00', 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 18:16:22 executing program 4: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000005c0)) sched_rr_get_interval(0xffffffffffffffff, &(0x7f00000015c0)) 18:16:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs={0x2}, 0x6e) 18:16:23 executing program 2: clock_adjtime(0x0, &(0x7f0000000040)={0x8}) 18:16:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x24, 0x1d, 0x6180ae6bdabf3589, 0x0, 0x0, {}, [@NDA_SRC_VNI={0x8}]}, 0x24}}, 0x0) 18:16:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$unix(r0, &(0x7f0000000940)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x10, 0x1, 0x1, [r1]}}], 0x10}], 0x1, 0x4000081) 18:16:23 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002440)) 18:16:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:16:23 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 18:16:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x36c, 0xc8, 0x0, 0x0, 0xec, 0x0, 0x2a8, 0x2a4, 0x2a4, 0x2a4, 0x2a8, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xcc, 0xf0, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}, {0x4}}]}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0x0, 0x6}}}, {{@ipv6={@private1, @local, [], [], 'macvlan1\x00', 'geneve1\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c8) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4f21, 0x0, @remote}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 18:16:23 executing program 1: openat$zero(0xffffff9c, &(0x7f00000048c0)='/dev/zero\x00', 0x10000, 0x0) 18:16:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=@ipmr_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 18:16:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@bridge_newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_VLAN={0x6}]}, 0x24}}, 0x0) 18:16:23 executing program 4: r0 = getpgrp(0xffffffffffffffff) sched_getparam(r0, &(0x7f0000000000)) 18:16:23 executing program 3: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:16:23 executing program 1: openat$ttyS3(0xffffff9c, &(0x7f0000001600)='/dev/ttyS3\x00', 0xa8800, 0x0) 18:16:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc) 18:16:23 executing program 2: waitid(0x75caad9acb9c94e6, 0x0, 0x0, 0x2, 0x0) 18:16:23 executing program 4: rt_sigaction(0x3f, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000740)) 18:16:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_getaddr={0x18, 0x16, 0x1}, 0x18}}, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs$namespace(r1, 0x0) 18:16:23 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000005900)='/dev/zero\x00', 0x2002, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 18:16:23 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000001600)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xe10a) 18:16:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_getaddr={0x18, 0x16, 0x1}, 0x18}}, 0x0) 18:16:23 executing program 1: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) 18:16:23 executing program 4: rt_sigaction(0x3f, &(0x7f0000000640)={&(0x7f0000000080)="f30f594500c4e1f81128f2a7c4e195f820f36dc4e255963af2aef0801008660f1039c4e279233b", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000740)) 18:16:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() recvfrom$unix(r0, 0x0, 0x0, 0x2, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000002540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@cred={{0x18, 0x1, 0x2, {r2}}}], 0x18}], 0x1, 0x0) 18:16:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_delneigh={0x24, 0x1d, 0x6180ae6bdabf3589, 0x0, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 18:16:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x36c, 0xc8, 0x0, 0x0, 0xec, 0x0, 0x2a8, 0x2a4, 0x2a4, 0x2a4, 0x2a8, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xcc, 0xf0, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0x0, 0x6}}}, {{@ipv6={@private1, @local, [], [], 'macvlan1\x00', 'geneve1\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c8) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4f21, 0x0, @remote}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 18:16:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d200031b319601000003003e0000001000000006000000001e40000000000000000000000000008b000000001000003800020000000000000003"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x20}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 18:16:23 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000001600)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:16:23 executing program 0: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000004b80)) 18:16:23 executing program 3: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="757365722e757365720efbdea3d1145d87e255bdba66422a818698512947da067e5d"], &(0x7f0000fc0000)='//selinux\x00\x00\x01\x10', 0xd, 0x0) 18:16:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002900)={0x0, 0x989680}) 18:16:24 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="bb", 0x1) 18:16:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d200031b319601000003003e0000001000000006000000001e40000000000000000000000000008b000000001000003800020000000000000003"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x20}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 18:16:24 executing program 0: set_robust_list(&(0x7f0000000080), 0xc) 18:16:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) getcwd(&(0x7f0000000280)=""/80, 0x50) 18:16:24 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dri/renderD128\x00', 0x228000, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, 0x0) 18:16:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000001640)={0x12}, 0x13}}, 0x0) 18:16:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d200031b319601000003003e0000001000000006000000001e40000000000000000000000000008b000000001000003800020000000000000003"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x20}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 18:16:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@RTM_NEWNSID={0x14, 0x58, 0x819}, 0x14}}, 0x0) 18:16:24 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001940)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 18:16:24 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='@-{$+$+\x00') pipe2$9p(&(0x7f0000000040), 0x0) 18:16:24 executing program 4: pipe2$9p(&(0x7f0000000040), 0x0) 18:16:24 executing program 0: syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) 18:16:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$unix(r1, &(0x7f0000002540)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 18:16:24 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, 0x0) 18:16:24 executing program 5: request_key(&(0x7f00000006c0)='asymmetric\x00', &(0x7f0000000700)={'syz', 0x1}, 0x0, 0xfffffffffffffffa) 18:16:24 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) 18:16:24 executing program 0: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) 18:16:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:16:25 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)) 18:16:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r3, r2, r1, 0x0) 18:16:25 executing program 0: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000080)) 18:16:25 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000800)='/proc/capi/capi20ncci\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 18:16:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000001080)) 18:16:25 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001e00)={&(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001c00)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x0) 18:16:25 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4f3517c6"}, 0x0, 0x0, @userptr}) 18:16:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000080)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 18:16:25 executing program 0: keyctl$search(0x18, 0x0, &(0x7f0000000180)='id_legacy\x00', 0x0, 0x0) 18:16:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 18:16:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) accept(r0, &(0x7f0000000240)=@x25={0x9, @remote}, 0x0) 18:16:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2108}]}]}, 0x20}}, 0x0) [ 284.466909][ C0] hrtimer: interrupt took 35067 ns 18:16:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x4c, 0xffffffffffffffff, 0x8, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x40) 18:16:26 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x6, 0x0) 18:16:26 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xd997}) 18:16:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000080f2000000002c525877183a000004000000000000010000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, 0x0}, 0x78) 18:16:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000080)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:16:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x2aed, 0x13de3de7}, 0x40) 18:16:26 executing program 1: socket(0x10, 0x3, 0x40003) 18:16:26 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) 18:16:26 executing program 0: semtimedop(0x0, &(0x7f00000002c0)=[{}], 0x1, &(0x7f0000000300)) 18:16:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 18:16:26 executing program 2: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000000)) 18:16:26 executing program 4: pselect6(0x40, &(0x7f00000017c0), 0x0, &(0x7f0000001840), &(0x7f0000001880)={0x0, 0x989680}, 0x0) 18:16:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 18:16:26 executing program 0: connect$qrtr(0xffffffffffffffff, &(0x7f0000000000)={0x2a, 0x3, 0x4000}, 0xc) syz_usb_connect$uac1(0x3, 0x9c, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8a, 0x3, 0x1, 0x80, 0x60, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2, 0x6}, [@input_terminal={0xc, 0x24, 0x2, 0x1, 0x205, 0x3, 0x0, 0x1, 0x2, 0x6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x8, 0x0, 0x1, 0x9, "dfbb", '\b'}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x8c8f, 0x2, 0xc0, "94fd6c6f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x8, 0x0, {0x7, 0x25, 0x1, 0x80, 0x5, 0x5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x1, 0x80, 0x3, {0x7, 0x25, 0x1, 0x83, 0x5, 0x9}}}}}}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x200, 0x9, 0x1, 0x5, 0xf7, 0x4}, 0xf, &(0x7f0000000140)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x5, 0x2, 0x800}]}, 0x5, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x2c01}}, {0xa2, &(0x7f00000001c0)=@string={0xa2, 0x3, "3054bf52e7074b65a7ced29feebc5e9ef6db5fd57ee1296515d717b8fb480c0447fe6320338617dbef831e4e1766e9c1c7a8ac0e97f96b85b0b37112208c1edeba7371d36440876b4fea9ff73733f956f5097577c84f4148e19f35d42dd5e2996a28ef9d21907a4af3904774e82e8f0d7cb8040b043f37c2be65a6df1c6a1a2d96ec3c2efa989a0debdb7f9a7bcaae8ba4434b34667e1e1ac5b57a3d66e0995f"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x4c0e}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x3c01}}, {0xb4, &(0x7f00000014c0)=ANY=[@ANYBLOB="b40355cbaa5861948a0bbbb4fbea6d910b6d3f88e22cad47dc1d80782530c5db9b6d5f0cc648d21c9182c13a33aa3a998b0b40ea97947b471e5d01f9a61c14c9215406d4489dd41ccaae3454fb7a218ac66527ddee891fe27a52924e9cd9f15fd93e8c99fed5b19d5b04ead41f6ccf78278560f47d9400fc0df43c3fb819ef36fe5c2334da1e501216e2cf89004f387c5de6d32569ceec26a75401bdeb02ba72cad00d0370893ff63e37d7fcd4c51b6225585c448e962c9773403b7f8e15ab82a84bd687b88fc52566b7ede0dc02ec9ed4397fea719c0b74a900046c9b85928fd61075d1179172fa823944935cb25ac7cab44587fd9daba570d0803dba8a5984ad1dd2d50e45a41d1c6561c3d56f8dff696318fe822c9a3541be20b90117596565d9976a74f5d7bf8d045de70d9bbd841ecf0a948249a30ec758852477"]}]}) bpf$ITER_CREATE(0x2, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001480)={r0, &(0x7f0000000440), &(0x7f0000000480)=@buf="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", 0x1}, 0x20) 18:16:26 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000001840)=""/4096) 18:16:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000000000)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 18:16:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 18:16:26 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @none}, 0xa) 18:16:26 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000440)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a4154811"}, 0x0, 0x0, @planes=0x0}) [ 285.170403][ T17] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 285.360820][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 285.551135][ T17] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1023 [ 285.562823][ T17] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 285.621645][ T7] usb 1-1: Using ep0 maxpacket: 16 [ 285.731196][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 285.741031][ T7] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 285.745347][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.749728][ T7] usb 1-1: config 1 has an invalid descriptor of length 140, skipping remainder of the config [ 285.749749][ T7] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 285.789988][ T17] usb 4-1: Product: syz [ 285.794809][ T17] usb 4-1: Manufacturer: syz [ 285.799499][ T17] usb 4-1: SerialNumber: syz [ 285.823219][T11490] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 285.900636][ T7] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 285.915549][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.925589][ T7] usb 1-1: Product: ä°Ž [ 285.929912][ T7] usb 1-1: Manufacturer: å°åŠ¿ß§æ•‹ìº§é¿’볮鹞핟攩휕렗䣻Ќ﹇â£è˜³è¯ä¸žæ˜—쇩꣇ຬ聯蕫뎰ቱ谠玺í±ä¤æ®‡î©ïžŸãŒ·å›¹à§µçµä¿ˆä¡é¿¡íµí”­é§¢â¡ªé·¯é€¡ä©ºéƒ³ç‘‡â»¨à¶ë¡¼à¬„㼄숷斾樜ⴚ⸼飺ක驿쩻议䎤㑋繦᨞뗅㵺î¦å¾™ [ 285.975184][ T7] usb 1-1: SerialNumber: ã° [ 286.050620][ T17] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 286.066274][ T17] usb 4-1: USB disconnect, device number 4 [ 286.350666][ T7] usb 1-1: 0:2 : does not exist [ 286.388633][ T7] usb 1-1: USB disconnect, device number 2 [ 286.850516][ T31] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 287.250515][ T31] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1023 [ 287.260897][ T31] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 287.440656][ T31] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 287.449832][ T31] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.458985][ T31] usb 4-1: Product: syz [ 287.464314][ T31] usb 4-1: Manufacturer: syz [ 287.468977][ T31] usb 4-1: SerialNumber: syz [ 287.512904][T11490] raw-gadget gadget: fail, usb_ep_enable returned -22 18:16:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffc7b) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x2d, 0x8, 0x8b, 0x0, 0x20, @private2, @dev={0xfe, 0x80, [], 0x11}, 0x20, 0x1, 0x0, 0xffffffff}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYRES32, @ANYBLOB="dd"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 18:16:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002b00)={0x2020}, 0x7fb03162089a7c30) 18:16:29 executing program 2: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x16) 18:16:29 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e53f3ad2"}, 0x0, 0x0, @userptr}) 18:16:29 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x4, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:29 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x5c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x5, 0xff, 0x2, 0x10, 0x3}, 0x8, &(0x7f0000000100)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x7, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x140c}}, {0xd2, &(0x7f0000000180)=@string={0xd2, 0x3, "398f2c944881d32100f2ed530e87609a02f621c73bc14c259ce1aaf5d4a4d72d4a477fd19d19ffeb334e776b59f79588d66aee90d7bc620eba648677b506a75b0b6747f54f50f144b78ff088d0fdcb1c38d3f1c06da79a48470fc838b4520cd00ec41f76833ef1af2c38c0996c17b886f09699f83367482127b7fb2bc1ba98cee83161fa59fa66f0943220ba57579893dc47dae863c27a51ca35809916bc33b2fa8aad7703cf54ec50e59584704e80732a217c331dae3ccc3e52d87ec698ad7738bfe73c05a96dd7b09099fdbf4cdc8d"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x406}}, {0x3a, &(0x7f00000002c0)=@string={0x3a, 0x3, "efca5fcfeb1292786b26db7a2979472582e2c73e46ae82e54e7333818f780e7d98ac09871e39776cee2682baccacc3a60c06690ed97a2129"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x140c}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x2409}}]}) [ 287.751198][ T31] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 287.800016][ T31] usb 4-1: USB disconnect, device number 5 18:16:29 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0xc0189436, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0}) 18:16:29 executing program 4: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 18:16:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f00000010c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x42, 0x0, 0x7f}]}}, &(0x7f0000000080)=""/4096, 0x2a, 0x1000, 0x4}, 0x20) 18:16:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000080)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 18:16:29 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x23, &(0x7f0000000380), 0x10) 18:16:29 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x17, &(0x7f0000000c00)=ANY=[@ANYBLOB="050f170002071002"]}) 18:16:29 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x5c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x2, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) 18:16:29 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b40)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000980)=@raw=[@func], &(0x7f00000009c0)='syzkaller\x00', 0x0, 0xa1, &(0x7f0000000a00)=""/161, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 288.120513][ T4887] usb 1-1: new high-speed USB device number 3 using dummy_hcd 18:16:29 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @multicast2}}, 0x24) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x26e1, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x0) dup2(r1, r0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, 0x0}]) 18:16:29 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003ac0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000003980)=@framed, &(0x7f00000039c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x124a4}, 0x78) 18:16:29 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x101101, 0x0) [ 288.380593][ T4887] usb 1-1: Using ep0 maxpacket: 16 [ 288.503625][ T3085] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 288.511978][ T4887] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 288.540653][ T31] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 288.701389][ T4887] usb 1-1: New USB device found, idVendor=046d, idProduct=005c, bcdDevice= 0.40 [ 288.719465][ T4887] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.744127][ T4887] usb 1-1: Product: І [ 288.754599][ T4887] usb 1-1: Manufacturer: è¼¹é¬è…ˆâ‡“å­èœŽé© ï˜‚육섻╌ꓔ⷗äŠí…¿á¦î¯¿ä¸³æ­·ï™è¢•æ«–郮볗๢撺瞆ڵ宧朋å䓱辷裰ï·á³‹íŒ¸ìƒ±ê­ä¢šà½‡ã£ˆåŠ´í€ŒìŽç˜Ÿãºƒê¿±ã ¬é§€á¬èš¸é›°ï¢™æœ³â…ˆëœ§â¯»ë«ìº˜ã‡¨ï©¡ï©™ï¦ãŠ”먠å—鎘䟜쉣兺㗊馀밖눳諺瞭켃î•è’•ä¹°çŽ€â„ªã¼ê¸ì°¼åˆ¾ç»˜é£†çž­ë¼¸ã³§ê¤…í­é‚°ï¶™ä²¿è·œ [ 288.786977][ T3085] usb 4-1: Using ep0 maxpacket: 32 [ 288.799600][ T4887] usb 1-1: SerialNumber: 쫯콟ያ碒♫竛礩╇㻇깆çŽè„³ç¢ç´Žê²˜èœ‰ã¤žæ±·â›®ëª‚곌ꛃ،๩站⤡ [ 288.813043][ T31] usb 6-1: Using ep0 maxpacket: 16 [ 288.863127][ T4887] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 288.918251][ T3085] usb 4-1: descriptor type invalid, skip [ 288.930740][ T31] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 289.001257][ T3085] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 289.021894][ T3085] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 289.045193][ T3085] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 289.091190][ T3085] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 289.111125][ T31] usb 6-1: New USB device found, idVendor=046d, idProduct=005c, bcdDevice= 0.40 [ 289.150373][ T31] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.158414][ T31] usb 6-1: Product: syz [ 289.170821][ T3085] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 289.182493][ T31] usb 6-1: Manufacturer: syz [ 289.187483][ T3085] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 289.201423][ T31] usb 6-1: SerialNumber: syz [ 289.212966][ T17] usb 1-1: USB disconnect, device number 3 [ 289.380716][ T3085] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 289.389988][ T3085] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.398541][ T3085] usb 4-1: Product: syz [ 289.403524][ T3085] usb 4-1: Manufacturer: syz [ 289.408183][ T3085] usb 4-1: SerialNumber: syz [ 289.472915][ T31] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 289.675933][ T7] usb 6-1: USB disconnect, device number 2 [ 289.710864][ T3085] cdc_ncm 4-1:1.0: bind() failure [ 289.719549][ T3085] cdc_ncm 4-1:1.1: bind() failure [ 289.760794][ T3085] usb 4-1: USB disconnect, device number 6 [ 289.940440][ T31] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 290.200366][ T31] usb 1-1: Using ep0 maxpacket: 16 [ 290.330705][ T31] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 290.460418][ T9756] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 290.463824][ T3085] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 290.530570][ T31] usb 1-1: New USB device found, idVendor=046d, idProduct=005c, bcdDevice= 0.40 [ 290.539815][ T31] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.549197][ T31] usb 1-1: Product: І [ 290.553900][ T31] usb 1-1: Manufacturer: è¼¹é¬è…ˆâ‡“å­èœŽé© ï˜‚육섻╌ꓔ⷗äŠí…¿á¦î¯¿ä¸³æ­·ï™è¢•æ«–郮볗๢撺瞆ڵ宧朋å䓱辷裰ï·á³‹íŒ¸ìƒ±ê­ä¢šà½‡ã£ˆåŠ´í€ŒìŽç˜Ÿãºƒê¿±ã ¬é§€á¬èš¸é›°ï¢™æœ³â…ˆëœ§â¯»ë«ìº˜ã‡¨ï©¡ï©™ï¦ãŠ”먠å—鎘䟜쉣兺㗊馀밖눳諺瞭켃î•è’•ä¹°çŽ€â„ªã¼ê¸ì°¼åˆ¾ç»˜é£†çž­ë¼¸ã³§ê¤…í­é‚°ï¶™ä²¿è·œ [ 290.585973][ T31] usb 1-1: SerialNumber: 쫯콟ያ碒♫竛礩╇㻇깆çŽè„³ç¢ç´Žê²˜èœ‰ã¤žæ±·â›®ëª‚곌ꛃ،๩站⤡ [ 290.653373][ T31] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 290.700524][ T9756] usb 6-1: Using ep0 maxpacket: 16 [ 290.710485][ T3085] usb 4-1: Using ep0 maxpacket: 32 18:16:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 18:16:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) 18:16:32 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$AUDIT_USER(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 18:16:32 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e22, @remote}, {}, 0x0, 0x0, 0x0, 0x0, 0xfb5d, 0x0, 0x1, 0x7}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 290.818535][ T7] usb 1-1: USB disconnect, device number 4 [ 290.828791][ T9756] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 18:16:32 executing program 2: waitid(0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x4, 0x0) [ 290.881330][ T3085] usb 4-1: descriptor type invalid, skip [ 290.961329][ T3085] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 290.995499][ T3085] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 18:16:32 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="8f4260770000000000000000873c6fa532"], 0x191) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000100)="b2ed64d5a1f79b0669a75ff6d7a72601", 0x10}, {&(0x7f00000002c0)="05", 0x1}, {&(0x7f00000011c0)="82", 0x1}], 0x12) [ 291.041405][ T9756] usb 6-1: New USB device found, idVendor=046d, idProduct=005c, bcdDevice= 0.40 [ 291.043315][ T3085] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 291.064220][ T9756] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.111861][ T9756] usb 6-1: Product: syz [ 291.119758][ T3085] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 291.135338][ T9756] usb 6-1: Manufacturer: syz [ 291.158124][ T3085] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 291.169141][ T9756] usb 6-1: SerialNumber: syz 18:16:32 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000001780)='team\x00') getpid() [ 291.206095][ T3085] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 18:16:32 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000640)='/dev/snd/seq\x00', 0x0) write$sndseq(r0, 0x0, 0x0) 18:16:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, 0x0, &(0x7f00000003c0)) 18:16:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) 18:16:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 291.330607][ T3085] usb 4-1: string descriptor 0 read error: -71 [ 291.330713][ T3085] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 18:16:32 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 291.330744][ T3085] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.345647][ T9756] usb 6-1: can't set config #1, error -71 [ 291.347113][ T9756] usb 6-1: USB disconnect, device number 3 [ 291.351050][ T3085] usb 4-1: can't set config #1, error -71 18:16:32 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0xc4180, 0x0) 18:16:33 executing program 5: syz_80211_inject_frame(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000400)='devlink\x00') [ 291.353287][ T3085] usb 4-1: USB disconnect, device number 7 18:16:33 executing program 0: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000240)=""/29) [ 291.666796][T11730] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 291.840486][ T9756] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 292.024439][T11730] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 292.035354][T11731] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 292.201090][ T9756] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 292.209839][ T9756] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 292.240165][ T9756] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 18:16:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a00)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xe78, 0x2, [@TCA_U32_MARK={0x10}, @TCA_U32_ACT={0xe64, 0x7, [@m_skbmod={0xfc, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_PARMS={0x24}]}, {0x7d, 0x6, "088ef13b536423fa0024cfbce3c99b09abc104725ba1ee1251120f4d7b6526345dc8e166e5a00db14f4083aad5a9c628130d5aa0fa0eab028451608a23fbd511e063699e56bfadc18a1f0b16b21cadb6287490a081e778fc9d3fb32c34a7b35487edda8aef88fbde27c0640e1cc7b61a0b1f47bd67b7b99aa0"}, {0xc}, {0xc}}}, @m_skbedit={0xd64, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0xd35, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 18:16:33 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000740)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0xc, &(0x7f0000000580)={0x5, 0xf, 0xc, 0x1, [@generic={0x7, 0x10, 0x2, "c321fc75"}]}}) 18:16:33 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000000080)) 18:16:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000008c0), &(0x7f0000000940)=0x68) 18:16:33 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) 18:16:33 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000640)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000000)={0xfa1}) 18:16:33 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f00000001c0)) 18:16:33 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)) [ 292.501371][ T9756] usb 3-1: string descriptor 0 read error: -22 [ 292.507658][ T9756] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 292.539780][ T9756] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.623558][ T9756] usb 3-1: 0:2 : does not exist [ 292.630592][ T3085] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 292.826402][ T9756] usb 3-1: USB disconnect, device number 2 [ 293.071080][ T3085] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 293.079812][ T3085] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 293.112845][ T3085] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 293.310625][ T3085] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 293.320828][ T3085] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.328880][ T3085] usb 4-1: Product: syz [ 293.335392][ T3085] usb 4-1: Manufacturer: syz [ 293.340014][ T3085] usb 4-1: SerialNumber: syz [ 293.610514][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 293.683510][ T3085] usb 4-1: 0:2 : does not exist [ 293.694640][ T3085] usb 4-1: USB disconnect, device number 8 [ 293.971198][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 293.979903][ T7] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 293.996052][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 294.240895][ T7] usb 3-1: string descriptor 0 read error: -22 [ 294.247188][ T7] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 294.257612][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.303435][ T7] usb 3-1: 0:2 : does not exist [ 294.381695][ T9756] usb 4-1: new high-speed USB device number 9 using dummy_hcd 18:16:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) 18:16:35 executing program 1: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "eaf86e276e2410c795469bc0d587f6dbfd31e3a92bb7d10c1c711df6cd455ed1543f8f8ed1030fc050372b0a053b5306980a5c886557d8dba4ba371bf2618243", "ad0631ff456c88fe1e88c8c578a1a86574e7707511c267032fa78d8a4776059b"}) modify_ldt$read_default(0x2, 0x0, 0x0) 18:16:35 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000640)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{}, 0x1}) 18:16:35 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 18:16:35 executing program 2: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000007c0)=""/222) [ 294.501534][ T5] usb 3-1: USB disconnect, device number 3 [ 294.831245][ T9756] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 294.846086][ T9756] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 294.879221][ T9756] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 295.050558][ T9756] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 295.063922][ T9756] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.073281][ T9756] usb 4-1: Product: syz [ 295.077475][ T9756] usb 4-1: Manufacturer: syz [ 295.092621][ T9756] usb 4-1: SerialNumber: syz 18:16:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)=""/252, &(0x7f0000000080)=0xfc) 18:16:36 executing program 5: request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000080)='\x1c(\x00\x8f4\xa7\xda]\xc3\x989\x060Z\xbd\xb8UK\xfb:\b\xe1Y\xae\x95\xab\xcc\xc1\xa3>\x1a^\xb0\xbd\x05\x8cV[>\x00\xde\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00', 0xfffffffffffffff8) 18:16:36 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000b40)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000002c0)={0x9a0000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:16:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 18:16:36 executing program 2: socketpair(0x2a, 0x0, 0x0, &(0x7f00000009c0)) 18:16:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), 0x14) [ 295.400555][ T9756] usb 4-1: 0:2 : does not exist 18:16:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000012c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000ac0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7a, 0x4000}], 0x2, 0x0) [ 295.443258][ T9756] usb 4-1: USB disconnect, device number 9 18:16:36 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/131, 0x83}], 0x1, &(0x7f0000000c40)=[{&(0x7f0000000800)=""/36, 0x24}, {0x0}], 0x2, 0x0) 18:16:36 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/cgroups\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 18:16:36 executing program 0: ioprio_set$pid(0x0, 0x0, 0x2007) 18:16:36 executing program 5: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0xfff8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 18:16:37 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) 18:16:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x4, "86fa6499"}, &(0x7f00000000c0)=0x28) 18:16:37 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 18:16:37 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/158) 18:16:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 18:16:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private1, 0x2e, r2}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@private2, 0x31, r2}) 18:16:37 executing program 0: syz_open_procfs(0x0, &(0x7f0000000740)='net/psched\x00') 18:16:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x3e) 18:16:37 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) 18:16:37 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 295.911207][ T3000] usb 6-1: new high-speed USB device number 4 using dummy_hcd 18:16:37 executing program 3: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) [ 296.271890][ T3000] usb 6-1: config 1 has an invalid descriptor of length 248, skipping remainder of the config [ 296.284119][ T3000] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 296.294926][ T3000] usb 6-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 296.306388][ T3000] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 296.480719][ T3000] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 296.495678][ T3000] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.505061][ T3000] usb 6-1: Product: syz [ 296.509254][ T3000] usb 6-1: Manufacturer: syz [ 296.522691][ T3000] usb 6-1: SerialNumber: syz [ 296.850763][ T3000] usb 6-1: 0:2 : does not exist [ 296.917274][ T3000] usb 6-1: USB disconnect, device number 4 [ 297.560471][ T3085] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 297.971166][ T3085] usb 6-1: config 1 has an invalid descriptor of length 248, skipping remainder of the config [ 297.981609][ T3085] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 297.993082][ T3085] usb 6-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 298.004068][ T3085] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 298.220546][ T3085] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 298.230628][ T3085] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.238619][ T3085] usb 6-1: Product: syz [ 298.243522][ T3085] usb 6-1: Manufacturer: syz [ 298.248133][ T3085] usb 6-1: SerialNumber: syz 18:16:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @sack_perm, @window], 0x4) 18:16:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000900)) 18:16:40 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000100)) 18:16:40 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x500, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000640)="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", &(0x7f0000000100)=@tcp}, 0x20) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x28d5d) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB='-io'], 0x4) 18:16:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000040)) 18:16:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast1}, 0x14) [ 298.600617][ T3085] usb 6-1: 0:2 : does not exist [ 298.636607][ T3085] usb 6-1: USB disconnect, device number 5 18:16:40 executing program 1: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) 18:16:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5, {}, {}, @ext={0x45, &(0x7f0000000280)="c4c691019919da078a0098d1e0a593b040f762910000000000000026addee07bce066333b50700000096728cbc76387f9f8ff9d6fb5a2a46e1e958cd444fbeb5099ff8bc34"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) exit_group(0x0) tkill(0x0, 0x0) 18:16:40 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 18:16:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000000080)={0x1ec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xd5, 0x1, "146631ff4542cbf3fb1aa35242470047ddcaae7675f8150c14d1d9136a89e81d01d3a875987d223d5e75207f8264c5726a682a2138540edb72dea764d5b7bde63a41d238860b59fb798f311a3e18281e2f990ccfdbc9be671dc2d37f7db3de3acbdc5afb3c35a79f5c6bad209a4c7f64d72bc5945e8c24276b190e5f1f57743ffa3ebdc9afa7af4d760e6ce333d5904cf941b08fa8c7b81d059358a3a4eb662ab06469a526ab8bea9cc954ce5ffe2d0d63a8a833849bc872a9c2d35b49796902e51ff702d7d7f036f19052f76906eff22d"}, @INET_DIAG_REQ_BYTECODE={0x89, 0x1, "01c0ec1be2471909bb118bcc9d6710aa241ff7324729fc74df461a02b5202d452f882de0aa5256dd9a6bd1bab382cefbb54283635fef79297e7b044d7df77913de36d34d2bae101b9d53d99b08f9991ff8c7383868482bd71915815e3078e57e4dff2de35fe99fa8aa5288ce76a1390e486d90d8d2128ac65db80dec4033a173c22982e1da"}, @INET_DIAG_REQ_BYTECODE={0x39, 0x1, "c876d01b71d32745223f2c64f4079f1496a1f174beed46cccd592994afa17135d52762038f41057575e9990986d6910e91a187d9ec"}, @INET_DIAG_REQ_BYTECODE={0x75, 0x1, "a165f18f6b17c8e0b000d5d33a78e21ae59b93a1d6c3c08db82add858055eeca3533452f03a9994968aec9e8cdf2bca43c256e209ffdf9b36baf357c6466ff6964a0f830c3af5d40114327ef00554ab5786886383879a472da6ef8fedd47a6206ed92d3e38d26d3f29cd0a693753801293"}, @INET_DIAG_REQ_BYTECODE={0x5d, 0x1, "ab1937ed6b8ca38c8e7b172de7ebeae609add2bc4b5a3497718fba5bf20454c0dd18f2b6c57922ff75d731b5e822ef9cf625743dd88244499d1be17d591f04a40c66e49f2d8fb8532f0b279c8d667cc429dba2e5d26879a05a"}, @INET_DIAG_REQ_BYTECODE={0x5d, 0x1, "0f632413d4d98d85c152f41711f340510c3f38c253b5e7f6801047060a6865f8c25cb02a6b410de1eb090a30b8f42ab9efa31aede65c4e6b2359ac2eeb475d64de109f17d3de571a4232fe4171e12704a9415dab1b8328c157"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "e30baf8553e3d4bb97ae6adce7413f8175a5178e112c581636570801e4fdaa529f64bfefdb23f371d401ce73d2d99c066185efd9a409a19fe7faa6c989a3370c4f564a83e96a824d66584c8507619b0b652820faee883f0419edd306cd2d22b78dcdd727d2fe8139df7ae9379ce9d98cd1fcdf7bd71fa21d603d16039aee4c030ea9a93df7cc6c1696c0dc836494858f621b31dc364aa81f05d361b3a87339f73f38ac03819af3d93ca480e2982487e77d39943309056a40a0f444f55229f1b4e98b4b212c892f8e59b596e23b778289ba6938588240835fcc34b39ace85c0f85d1c1848008634992ac8a0be6fa3871e3c030cdb7d6cb0e42472ff5f28f4d2036bf15bbdf55e977fd09eacfafede350ca2ec92861762747543709a0aa36c2c925b0119b8f402bcc32efe37b901bad1e5cb827fa48a6fc5c935958e879daf5e1c5b504f240ce938a54981440e78528c04ff0bfb86a8578a214a5f0cb8343ddeff726491859ae7b902b4772ee54af41d220dd8834f8f5837b9b384edc4a594e8b6d3771c4d55055ddaefce7d3fd1a45883578fbb3dce0f403411245d382f7dcc73faefbebe6bb262d606f0bd48bd5545f642996d437410554fcb41f840bfb0173eacf65c93a8e1362029c2e4e0eb789d2f8c6ccf94bf476aade878ba3befa15c22b649228c888d681fed32b078c3a927a6cbc596b9a2b9ca11e2d4f77c1b7f07ab3111dc99603fbea5fb35653fb035330bc6bea743b3756ede85da0612f2c03be6370e2e9f68026b7fa6fb65c5c493104680415e6724175b68f11a46951de0cb70fc9e60d6bfcda1c30ba677b68b47f1bbc876d378e66456d3c2027aadce9b5b6f10af914f6a7d1322cfb43cf3fa74bf53a589f3a2b1f3feef59bc7813e2f447bd87ccc75e7383ca0bbb81f8bf9d429a493cc351c157f7a545d5959806e208b1a7daa213a4a7505ca68c5da96599ca89319b1be9ad46aab77bc3d9f78a75e00dd3c41ac13f42f64a34c9b478952a993ce93a8c7233b34bfe975e3fc67ecf387cacd836aac7602c5e016dc4fc1ecf7430bf3de82658d630ac6df24ee659ebfda067de77c91753969207b562b78fa1a26684e5c644e69fcb805e993f2ab869a2e91d9611e0d3cce304c8941cbd418a7549f5507067b0e0eb6238b35995334a848c6e6298895eed58b1853192d9b638a5fe07730879de426fb1c5360a05a0aa5e4b5cac2433c9d77de426726ffc788b04a8fe5ba335a8b1dff356926abfe06026071a55be41e7a46db62dee91757acdb3da123f067152ce394dffa14a08966ffb5ef69a8ce75dab909ceec61aa310586e0db0b3d529bcfc3272a7069815dea278cafb962ca08495ffad6bf2f1be417f93021aab4769509879b0fdb9b7791e2a124f106157dac8391125ee66db7e972328bbd33c937478d6a1616f26cbfc2b9b9ce82baefba6910b3906b25eb097a3ae30f3e3014bbb3d28a8e55e48aea2763fb9e1137a425aecc8d6eca9217e20163107d1768a65a6a01b3790ec414e57ace3e697003f72fcef3d480b4f6b64d158dd722a5734f8512c17b86a935a280ff4354051301850a2da1e0015adfb9c49b6d5de69111a5367e73f455c6a017981ef38c6eae00d8a439eab1d5e9951f72f8373716c875cb42666ff00d6a8483526935a9924d6b1a0dc301f6ffd58a6190094de60b7276d6d04cec201645ff140c772acb4dd1d5f442493391054425c428c0f5361cc708489ce527894ef07286b04a136c6508ae772a6ddd362856b7eb2771660c55c8bd3b21931bfde56fb83fee161a0d4d096754f381cc93248eecdd03196f625ce834798a9ed3cc2b4ca8c553a0d83bc03b7fdc28bfe3472ddaf12c043cd0f7ca21c9fed760d38c76e4ae8e7fcf04eadb3a9ad342c06cd7939feb13d6c262114a5d5e966cbd320eab6fe9e52bdbc567ed909cffd10a5c2aabf20f611b8b0979bc437f65d3641a59e5fafed2554b358bffcff22fb2634cb440df086bebb0c6482bc3b50743a238a0d5512f3e72b7a0800dfcf20e51214bfb186073a21eb5f3958a197df2a7f1ea0d1353362abb9abf229bd644ba137db4ba728d6ceedb9527654b339c095ecd6722d66e7ac1b22ed365a7c222ec67173bf2ec1dd989ee5d25511d9909058c47416206127b58748e612bfbbf618bb10c4c15ccd1d16270f3acfad85836b9f0b344e3bda4e87e3aed40ec12064afe81c3eedea2da7bc4a97baa086d6aefe67122378e46f97668bdf6ddf5f8d037379b5af1e5eb5d426677f20180a81ef3d21ad02a82ee95fc9ae6808c3094054d18ff8d60c279d15ae35f56ced4a61da558a3b394ea70807ce9888f86a78af3f79504aff179248802d0d3b85ba2a358665c89b426c5b304e3edd6b9ef2fc83fcad4d64786c955cc077c44008ec335714c871122acc2944e1304915209f8a88bae781059d1fb57e30cfac618e8a5c3ad8b8b3897621a711295050dcf2196134c0c3033497f3d1c7b8dfdc9f965fa2e1d8d6552d707496d70912be323f6c79e78a306c88e4e313780740b61b2647cae629641d89d2c626bbbe5edd9abbefadcbe5c890324545a37e369114f20136da31a5ee7e3a95d2dcf15612c0ecce80f010be21a544e685fe50ee49dda23f323ceb60b68dab748e755939d308c820f4e8a0f73f763e7635f01cb72ffa445f2d918d87ec7a7d3498c1f1296ae9427929f1015f9de0886fac2b571bc8126598750c944e2cef5e82c685dd30682afe8a336ed4e3ba92cf68bba55ae28caa048cb398d16c62782084622394fb1235819686c63d2611d917d4d48b493af2e9faacbc63c17f171ec2ab3c7f656b56245fba4d865c5dd3dee754ba2f9898e80b5c4174d69c8534fe27bea548e4ba9f0b56a8973f7201bee869ec21fa9d122bfd1e6b980d11c7b5af8b28b61946dbb3fa610e4f042e31cb9bf9d47aeffc8aac17301010a2e78c7bb567a573ab8b2a52b401285cb2fc606c60f2fac394ba89f4f79341df5980a116e6195a06e725067591c4b5ffee32031cc6526dd15b926f61e24398cd7a6c0c964aaa8db20f3fa49adece53204ef63d6f09b96a1ec669ad7402a3e200ff9f00c7b00301541cc3bda7a78045f7021008c8e19e7de07c5a0398e84a1694b45e110567947897a5052390f5b2c896f3eca3fc5a4f2dac0038433008a26ee0e8a092b14c13657cdd9318d37be164256ba23bd0611dda3d8400927992aa1ae4830dc1266f2153b0eb7ed67653aa4f3ef8d24ad29876945401095b7fe01343dbee533a73d012351566dbce5c401ebdf621c7f848ba4dabde354916871588eb6a8adde6e554121a7c8b194cda890949724562ab90af4d5a763a646b07f14b60cb3e8bd2b599d066909b9ecc482637ffbbc7e4b10d9ecbfd6e7fef66bc91b80b7fe5189720a59918938c1af14dfb9e32469860349cc890f0303046d0b88de0042e51f4e5bbaa9e8c470f1c7b6e60d124d311bec1a50b9689ffa40b0c9b4ae7b382e363c79573562cf23ab62d0c60083fff34ab9d8743deca68b35c341ed554e059237bd91d798fe7ee9d29a32d7382cb5fe2483e733abbbf91d3f85c2a39135671b9b9cf2a2ee4e4601ab568bc771cdd88b867c753f6d7dcf90acd0a817ae05de70f6435c3f31dd9b8e8fc1c9100769a09191564138aa5e6c15fa1ceb756edda21b8a0de170b65892a43a1a03ae6cfd672c6e8b0c5cca8cd4a1424015836ca7e200fca97a9b76df2a35af504765d99e29f3d3f49bb1e85f2612eadc9ca6692cf0ccc8e996199c78116b45aa2601ea00810ad17e333197a13089017c7087d0caed52d25dbe9046d039bbc5b9885b9b53cb72ab26045aea462200199107302a2b07e54b2d4a7bf669d7124aa809e5fffe6a2b5e77f8de8e1278885aa17104ff8d6b96c4141e832d091daa858f613ec29742e5061ebe2d6e4aeae574b9da6d05683cbffe30fee773b10dc5491a003ab7f0b5982c282b1c8acc460ba1e4d51078eb092e6ca6c2fe86e6f82fe2e5eff34427751d4b261901220c9d9f02c2d24336f5782aaacc7b026f022c45577744999bb1245c4f3704034e5a30e2ad61a32e500b45a7f880f1fe62059b8c8eb9a5503850876f2599d2f204cc1f4acb674e48aa175d1f278b31acd549b583cfc0909e82388f0d3c5d654ae45a6b660cbe1b8e90a0a92ed93fc374634f69f21ddf15012c77ef337d8b58a365ee43e0027628ad01a817a42fd67f9161434fdbecee137aa025e786205c07372bcd51c608b6712566a7eccba4c0824260074b4a376f713ae823e6f19a1de0a782201c120781083f3f157c622351d9580622bbecad3bafd77f5299489c0891b84013ab4e7612ceaeb5e01efbc4958f508f59fff16e82aad5a468ee53e8352af0eb3d723de334c3454149c9bccadd0da1ffa0e67039459a0a7fece3acbe81f016ce681f6bdb1a2ae5def2dccff931d9f241946bec39393924ec3896dc147db05f7c3196386d36c1536616d18db281c914cf904aaf1c848755a24aa8ee6568c3ec0b416fbfa0ab460f7c3454191b2dde2ba386fea570006c888c07dd17b9e58c9e0137f0bc32335281b90e78dbece826cf729013f33049ec024b2b9bfba8cb8867f087563ab889848c97a0e2a07fb665a3af4d28a7703eb86b25e7b2be39d80229f3a0904cc6a7f741f5d576c94f48be2787cbebd1db9fdc93930a88178837bcb39e2832d57db46bca028737e475d68488221725f5f68ff8ce9d200b6d63bd740d6307e24a92ef879a63100fa26806b84809f8d7f7bd546395dc843edfcb88fa7bfcda866b3a03a2af62ac9ce1edad6973d7cc2d5875db54d2d6848b08e8145e64ce97900dc10e59a21ff556f372e77c47466451891e5d3a058adb242cb3cb82fb116d3f5d71eed7be4b2a7543bae07b32ee2786b726f544d1b0a09093402f212c75d469ac07232ebc93c1afc598abd3fe939cb47f65e7938ae2307d9e75cfea2b9b91daef6a8e828619a83ac376ea685db1b61b260b592816c516ae2f0de4f159fe0aa325559bbd591bdf168bfe0d4c65696da2ae1bdba913c9e508e45497fc2405cbabee57f43cee4bbabeb7fe07d91e06edf42fb3912f1bffea0d58308d0db04573ed2ebc77a56f7689eba03de60fe414be5219ba141a7fbe5a0199c058be4a78161aef88b593a2bb48f6522194d1009eb8b73396d9eb21f20bf528fa8f65b987831a936b448a0ac2f5705f9e6774ddbebe890e906be3fe1afe494f389dd85774b89244bdd1927b4f4487ff09c17d729c07dd68a30bf947ab3ed723c5aaf7499b0d8351c151db13d49d6099c52a1162b0d1b092e540581ae52aadc433590b502039c521b6373af9a1c3ce30204ed4b9cbe640e763e1e434c0c296a03c3ad663af1165bbd14158945b192fc94cdc0094d0fca02325b2143950e8e6d0618aab4d9d6a19e4d17e6d522232c0f5dc7b676eb429ceec2834067809d7a66773867fc9a55d18bca9381dc6ccd29a8d1ea630bcfd7e1b5d6d64d2db5729482588301ff384a50b18b1a1661045351350e27e70360653f7e67f654936bd33608e89ee486f28d18e34e802a3fda939e07b0f7f0787c0bd8911136403272ade52e41d0264e7d591091bee2806471e1aa0b145e0e5e2504cb04fa921777f0f7e145378043d7a5d2273077c45ab5bf43810b4d13f2edf05c856093d1634b1a86f9648be238ed00a40ef71913ef268004c2e10abbf9041b471c2e37ee03cb5d4c5e071fba339f616fb33b2d64b903f5f36064180b76dc49b25d89ca116231934ebac7"}, @INET_DIAG_REQ_BYTECODE={0xb99, 0x1, "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"}]}, 0x1ec4}}, 0x0) 18:16:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x109, 0x4, 0x9d21, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 18:16:40 executing program 2: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 18:16:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001340)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}], 0x3, 0x0) 18:16:40 executing program 4: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 18:16:40 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x7) 18:16:40 executing program 0: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 18:16:40 executing program 2: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001440)={{}, "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"}) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 18:16:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001340)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@rights={{0x10}}], 0x10}], 0x3, 0x0) 18:16:40 executing program 1: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001440)={{}, "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"}) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) 18:16:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000005a80)={0x0, 0x0, &(0x7f00000045c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="500200001200010000000000000000007f000001000000000000000000000000000000000200ff"], 0x250}}, 0x0) 18:16:40 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 299.180113][T12008] ptrace attach of "/root/syz-executor.2"[8674] was attempted by "/root/syz-executor.2"[12008] [ 299.209588][T12011] ptrace attach of "/root/syz-executor.1"[8543] was attempted by "/root/syz-executor.1"[12011] 18:16:40 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) [ 299.235138][T12013] netlink: 552 bytes leftover after parsing attributes in process `syz-executor.4'. 18:16:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a2, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000003c0)={0x0, 0x1, &(0x7f0000000240)=[0x0], &(0x7f00000002c0)=[0xe916, 0x0, 0x5], 0x11, 0x6, 0xf9e, &(0x7f0000000300)=[0x70, 0x1, 0x6, 0x1, 0x7, 0x0], &(0x7f0000000380)=[0xff, 0x200, 0x0, 0x8, 0x4, 0x4, 0x3, 0x2d1a0f3e, 0x0]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x1c, r2, 0x1, 0x3, 0x6, @random="4d24e07904e6"}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x1a2, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f00000003c0)={0x0, 0x1, &(0x7f0000000240)=[0x8], &(0x7f00000002c0)=[0xe916, 0x0, 0x5], 0x11, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0x0, 0x6, 0x0]}) connect$packet(r3, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040081}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x4c, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}, [@typed={0x37, 0x11, 0x0, 0x0, @binary="fe25324f5612205835c9c821a2f3183f3bc2a1ff204e487e4858f9aac7d4231e582579e28ed8a63008c2a0b34e3df346249d14"}]}, 0x4c}}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x20010000) 18:16:40 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}, 0x850) 18:16:40 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 18:16:40 executing program 4: futex(&(0x7f0000000140), 0x8, 0x0, 0x0, 0x0, 0x0) [ 303.115889][T12002] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.123667][T12002] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.716850][T12002] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 308.148735][T12002] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 312.407696][T12002] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.417059][T12002] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.426505][T12002] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.435773][T12002] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 18:16:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32=r1, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB='\x00\x00\x00\x008'], 0x70}, 0x0) 18:16:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x1, &(0x7f0000000140)=@raw=[@exit], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:55 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000900)={0x2020}, 0x2020) 18:16:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x1, &(0x7f0000000140)=@raw=[@exit], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x880c1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000040), 0x4) 18:16:55 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x15, &(0x7f0000000000), 0x4) [ 313.510966][T12002] syz-executor.5 (12002) used greatest stack depth: 22920 bytes left [ 313.608176][T12057] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:16:55 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 18:16:55 executing program 1: r0 = epoll_create(0x101) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20002019, 0xc2b4}) 18:16:55 executing program 4: r0 = fsopen(&(0x7f0000000000)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='async\x00', 0x0, 0x0) 18:16:55 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010010, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000060) 18:16:55 executing program 5: mknod$loop(&(0x7f0000000600)='./file1\x00', 0x2000, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00') 18:16:55 executing program 2: setuid(0xffffffffffffffff) r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 18:16:55 executing program 1: semget(0x1, 0x4, 0xb2823ee8f5da5bca) [ 313.867587][T12073] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:16:55 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x2}, 0x8) 18:16:55 executing program 3: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) 18:16:55 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x18, 0x3}, 0xc) 18:16:55 executing program 2: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 18:16:55 executing program 1: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) semop(r0, &(0x7f0000000040), 0x48) 18:16:55 executing program 0: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) semop(r0, &(0x7f0000000040)=[{0x0, 0x23e}, {0x0, 0xfff8}, {0x0, 0x2}], 0x9) 18:16:55 executing program 4: mknod$loop(&(0x7f0000000600)='./file1\x00', 0x2000, 0x0) chown(&(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, 0xffffffffffffffff) 18:16:55 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) close(r0) connect$inet(r0, 0x0, 0x0) 18:16:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:16:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x1801) 18:16:55 executing program 5: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) semop(r0, &(0x7f0000000000)=[{0x0, 0x23e, 0x1000}], 0x1) 18:16:55 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) close(r0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 18:16:55 executing program 4: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) semop(r0, &(0x7f0000000040)=[{0x0, 0x23e}, {0x0, 0xfff8}, {0x0, 0x2}], 0x3) 18:16:55 executing program 3: setuid(0xffffffffffffffff) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x5) 18:16:55 executing program 5: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) semop(r0, 0x0, 0x2) 18:16:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 18:16:55 executing program 4: setuid(0xffffffffffffffff) socketpair(0x1e, 0x3, 0x0, 0x0) 18:16:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 18:16:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 18:16:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1, &(0x7f0000000280), 0xc) 18:16:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2) 18:16:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 18:16:56 executing program 4: request_key(&(0x7f0000000a40)='id_legacy\x00', &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 18:16:56 executing program 5: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0x68, &(0x7f0000001080)={{0x18, 0x2}, {0x18, 0x1}}, 0x3c) 18:16:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) 18:16:56 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000014c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 18:16:56 executing program 4: syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1f}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}) 18:16:56 executing program 5: 18:16:56 executing program 1: [ 315.370480][ T3000] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 315.516413][ T31] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 315.530523][ T5] usb 5-1: new low-speed USB device number 6 using dummy_hcd [ 315.570699][ T3000] usb 1-1: device descriptor read/64, error 18 [ 315.720525][ T31] usb 3-1: device descriptor read/64, error 18 [ 315.740552][ T5] usb 5-1: device descriptor read/64, error 18 [ 315.845930][ T3000] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 315.990463][ T31] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 316.022091][ T5] usb 5-1: new low-speed USB device number 7 using dummy_hcd [ 316.060505][ T3000] usb 1-1: device descriptor read/64, error 18 [ 316.180434][ T31] usb 3-1: device descriptor read/64, error 18 [ 316.191094][ T3000] usb usb1-port1: attempt power cycle [ 316.220447][ T5] usb 5-1: device descriptor read/64, error 18 [ 316.301366][ T31] usb usb3-port1: attempt power cycle [ 316.350591][ T5] usb usb5-port1: attempt power cycle [ 316.900456][ T3000] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 316.990551][ T3000] usb 1-1: Invalid ep0 maxpacket: 0 [ 317.030544][ T31] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 317.070473][ T5] usb 5-1: new low-speed USB device number 8 using dummy_hcd [ 317.140599][ T31] usb 3-1: Invalid ep0 maxpacket: 0 [ 317.141374][ T3000] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 317.160789][ T5] usb 5-1: Invalid ep0 maxpacket: 0 [ 317.250519][ T3000] usb 1-1: Invalid ep0 maxpacket: 0 [ 317.255910][ T3000] usb usb1-port1: unable to enumerate USB device [ 317.290513][ T31] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 317.310525][ T5] usb 5-1: new low-speed USB device number 9 using dummy_hcd [ 317.391294][ T31] usb 3-1: Invalid ep0 maxpacket: 0 [ 317.396834][ T31] usb usb3-port1: unable to enumerate USB device [ 317.400831][ T5] usb 5-1: Invalid ep0 maxpacket: 0 [ 317.409110][ T5] usb usb5-port1: unable to enumerate USB device 18:16:59 executing program 0: 18:16:59 executing program 3: 18:16:59 executing program 5: 18:16:59 executing program 1: 18:16:59 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:16:59 executing program 3: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@empty, @remote, @val, {@ipv4}}, 0x0) 18:16:59 executing program 1: setpgid(0x0, 0x0) getrusage(0x0, &(0x7f00000000c0)) 18:16:59 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f0000000080)=0x5) 18:16:59 executing program 2: sendto$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 18:16:59 executing program 4: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:16:59 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 18:16:59 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 18:16:59 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 18:16:59 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 18:16:59 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 18:16:59 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 18:16:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) readlink(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') 18:17:00 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x18, 0x1}, 0xc) 18:17:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0xffff, 0x20, &(0x7f0000000540)=""/4096, &(0x7f0000000000)=0x1000) 18:17:00 executing program 2: open$dir(&(0x7f0000000600)='.\x00', 0x2, 0x0) 18:17:00 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000680)=""/77, 0x4d) syz_open_pts(0xffffffffffffffff, 0x0) 18:17:00 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000001100)='./file0\x00', 0x8000, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 18:17:00 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000001100)='./file0\x00', 0x8000, 0x0) linkat(r0, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 18:17:00 executing program 3: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:17:00 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 18:17:00 executing program 2: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0x0) 18:17:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1023, 0x0, 0x0) 18:17:00 executing program 4: getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffeb9) 18:17:00 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0xffff, 0x4, &(0x7f0000000000), 0x4) 18:17:00 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:17:00 executing program 1: socket$inet6(0x18, 0x8e5beab81ee5f9b8, 0x0) 18:17:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setregid(0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0x0, r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0xffff, 0x1022, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0x0, r5) 18:17:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x662, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 18:17:00 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000480), 0x4) 18:17:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') fchownat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) 18:17:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f00000002c0), 0x4) 18:17:00 executing program 0: open$dir(&(0x7f0000000600)='.\x00', 0x1, 0x0) 18:17:00 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x662, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') 18:17:00 executing program 5: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0) 18:17:00 executing program 2: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') readlink(&(0x7f0000000100)='./file0\x00', 0x0, 0xfffffffffffffe52) 18:17:00 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000480), 0x4) 18:17:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000180)=@un=@abs, 0x8, 0x0, 0x0, &(0x7f00000004c0)=[{0x18, 0x1, 0x0, "f2"}, {0x18, 0x0, 0x0, "0e"}, {0x90, 0x0, 0x0, "d1ca9ffca519d67f91316b1333ad669a5428957501aebbef4331668ac57cbe320d7736ce13a68982a74319dc57866d14aaf487c407325ff3041361cf0e7905936afe6f66179941c0907dae054df0dd76c8be0aa4e4c0078dbe40d64cbcc535946e6e4de871e35a9e436a80dca171297a2a64e2470d23e8ac01"}, {0x110, 0x0, 0x0, "51445831255af717a25db75e135e973e328c232bde80dd62168c975c0e20e786580cf3858ee330d9e27aab78275f0bef29ddd76739da93b1819115ebfa73a5af6823f8c13b3a5f1a62cce71c0a958e464078d59ee66b68a8b38469374bf7233cba5074b027877c9895ec525fdd97c8913e3949a9be61246027abf6a21156aafa15ad6a84aae87adcffd180f4ec93f5924d42d3498a6285e30f1267a14f290ae5a4b645023b12e1a6f65c97d5a9ab27ee5740422f2410628d46fff083676820700f2b4f4259c9afcf9909e065adf87125cb045c86ba06c0d3c6e4b336ece525ef56822f9487eb592b01eed310734e399fd0bc54394193c5ebfb"}, {0x40, 0x0, 0x0, "686f337d3da7cc16398a94aa8eec30155f912498967736547f5902c9b0589cbaefcd798a833e2cfda6"}], 0x210}, 0xc6) 18:17:00 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 18:17:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000080)="9be32393c38ef92b9191820efcdf4085e778d04fcca28307c06a4934eb1087931daaee6e13584708d3cc5e28c458eb2f0f7f36756cb755ada52d430e2f3fcd58a94467b13e9a0f7010f1b4f0df612c330be5910d3dac73905eebb67b305940a169c8d0aa058a7b0e1a048dd34db42d54910a603c35f1c055fe0db86e8ae16c075bc230efc1f5c38fa51258685479fc3a68", 0x91, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, 0x0) r2 = dup2(r0, r1) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 18:17:00 executing program 3: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000000)='./file0\x00', 0x0) 18:17:00 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000080), 0x4) 18:17:01 executing program 0: 18:17:01 executing program 1: 18:17:01 executing program 5: 18:17:01 executing program 3: 18:17:01 executing program 4: 18:17:01 executing program 0: 18:17:01 executing program 2: 18:17:01 executing program 1: 18:17:01 executing program 5: 18:17:01 executing program 3: 18:17:01 executing program 4: 18:17:01 executing program 0: 18:17:01 executing program 2: 18:17:01 executing program 1: 18:17:01 executing program 5: 18:17:01 executing program 3: 18:17:01 executing program 4: 18:17:01 executing program 5: 18:17:01 executing program 0: 18:17:01 executing program 2: 18:17:01 executing program 1: 18:17:01 executing program 4: 18:17:01 executing program 3: 18:17:01 executing program 2: 18:17:01 executing program 1: 18:17:01 executing program 5: 18:17:01 executing program 4: 18:17:01 executing program 0: 18:17:01 executing program 3: 18:17:01 executing program 2: 18:17:01 executing program 1: 18:17:01 executing program 4: 18:17:01 executing program 3: 18:17:01 executing program 5: 18:17:01 executing program 2: 18:17:01 executing program 0: 18:17:02 executing program 1: 18:17:02 executing program 4: 18:17:02 executing program 5: 18:17:02 executing program 3: 18:17:02 executing program 2: 18:17:02 executing program 0: 18:17:02 executing program 1: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 18:17:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1, 0x3f}]}]}}, &(0x7f0000000100)=""/194, 0x32, 0xc2, 0x1}, 0x20) 18:17:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x3c}, {0x6}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 18:17:02 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:17:02 executing program 0: 18:17:02 executing program 2: 18:17:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x16, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000480)=""/148, 0x2e, 0x94, 0x1}, 0x20) 18:17:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x7, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x85, &(0x7f0000000140)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:17:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYRES32], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x5001b, 0x0, 0x0, 0x0, 0x1, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b5952eb1585535f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea13201bafe4f0f6ea5a6c957ada0c548552b571bed5647223c78a996ec13eaa60580ae7b813071cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54f4ba9f0b452fcebde1d9d3d35a152a9ec9a7a291c7e603755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef5df4bff90f43e7e08ccffc5064dea4c39cf4b1e8b7e"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 18:17:02 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000085c0)={&(0x7f0000008180)=@can, 0x80, 0x0}, 0x80c0) 18:17:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "1a"}]}}, &(0x7f0000000140)=""/165, 0x2a, 0xa5, 0x1}, 0x20) 18:17:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2, 0x1590000) 18:17:02 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 18:17:02 executing program 0: socketpair(0x3, 0x0, 0xfff, &(0x7f0000000180)) 18:17:02 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) 18:17:02 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000085c0)={&(0x7f0000008180)=@can, 0x80, &(0x7f0000008480)=[{&(0x7f0000008200)="88", 0x1}], 0x1}, 0x80c0) 18:17:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8933, 0x0) 18:17:02 executing program 0: socketpair(0x2, 0x3, 0xdd, &(0x7f0000000080)) 18:17:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 18:17:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) close(r1) 18:17:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5421, 0x750000) 18:17:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x2000, 0x0) close(r0) 18:17:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x4020940d, 0x0) 18:17:03 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400001e00056bd25a80648c69940d0124fc60100009400a440048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) socket$kcm(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) 18:17:03 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x2f8d4fcb75593695}, 0x10) 18:17:03 executing program 5: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 18:17:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)) 18:17:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/194, 0x4e, 0xc2, 0x1}, 0x20) 18:17:03 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)='r', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[], 0xd0}, 0x0) 18:17:03 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) close(r0) 18:17:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x7, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x85, &(0x7f0000000140)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:17:03 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x6800, 0x0) 18:17:03 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[], 0xd0}, 0x0) 18:17:03 executing program 2: socketpair(0x24, 0x0, 0x0, &(0x7f0000000080)) 18:17:03 executing program 0: perf_event_open(&(0x7f00000006c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa830, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x60}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:17:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x5, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "1a"}]}}, &(0x7f0000000140)=""/165, 0x2a, 0xa5, 0x1}, 0x20) 18:17:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 18:17:03 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, &(0x7f0000000740)=[{0xf8, 0x0, 0x0, "6f4073de2c63d31b2f5f5278ebfd94ac1a17feb73a0776315dfce928c8d2b0e16377e4ee453f0eadceb3177a0b7e31eeef918ffd4756c950aa21c25bd10772db1b35f2bf217e76cb50ffb309d5eca0a7e1942ddb8e2e91d478eb7a2d244369e367313881230b999a60af1b55b5e487c5155c8d4a96d83e4a5c58d2489fd3b080844c69e678226bc95eee75663316bd44f534039559a78a9917fbe49814d199e96e725f8f186cc0dd449d699dd70cf3c553d6d562eab63236935ce19c2c1412ad37e8766b22c093f3d1a00f494f3593aba8af9bafe1383f9b114dfcfc1950b76aaa"}, {0x20, 0x0, 0x0, "0fa57a5145cde9b15c"}, {0xf0, 0x0, 0x0, "2b198e919992a9c4a83ca7c0711e13379476740b11327d838ae26518f2012b8aaaa0658859c3b431285e050065291ac59ab6297205680443ea3938f20982c74dfe2ac09259216ba835ec5e00cff7eddff8320660f03116cdfa69472c1c0f51179b10514e3b6b90b0752ee8f969c703080ff53b3b40919d89ef2e4aef39167f3e82fd818a5057ad31ff04a2f6e829eda8157c75be11d425a870daeb04a880ddcbd6b54edfe7d4bfa78c99be2996af7ef804efcbf89e06b866a45a2c69c11ce7be5f130615c84d97c31486a7971fbaa132c4e39bde8d976b2d91"}, {0x50, 0x0, 0x0, "ef96c7406bc96015fe1baaf275bdca6316502b1f09aa55e678f311b176f682cbefe5a3d630a39aa205abc7ccf5b796bb334f6c9f7fb5402394"}, {0x110, 0x0, 0x0, "5b43ebb76eb8befb94e88c90795d11e015db21b4b0defeb1c725351e4d6744a1008c1cb9d43243d50c7c0443700f6acb0c5b05228f4f838eb9f7fef446330e0951a38683ac3855b97947dec95de0acf24d4f04e90af4a818956d5f39dfcaa57d86d8c6d135721a080306777e121e1badc993f3410e10882f7d5d7a93e53daeb95a04472358d24fedccd002a290c8e8001b0f8866584e220e1c89e2f27f1da93254385151712120df62e736281b6c2388aae64e643d7c0dd160a7deff2509556d942a63fa806abbd802c3d4d805399ffae2ccd6dc60485b1295d757dba402f46c950b18ae876e93132396de9c1d8b4d9cc55b36f97d67dc3f06"}, {0x1010, 0x0, 0x0, "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"}, {0xb0, 0x0, 0x0, "38f3e6d3254bf840fb1b58ff46fe7af6779fcdb30188eb3b36afcf062da44e4067836f34b72e89696a3710cd44e804f31d60182546e67e72474cbaca7a4693ae3e88097a2ffc170803eba028fbf654c72832a8fbba5d2a8dbbf01638371759b59c0e6a0ee029525141e2bfaac7554c3ae81c2ca8774c93a1d62d1ee7b4739f48bac0ffe645caf9c15b229ccc2e6b50f7de0571b8973bc3e260"}, {0xe0, 0x0, 0x0, "7489388ad898a3efae45ccabb80acff8d75640e4e3ea72b9b2ae6f3960d9bd33a95759ea3f7e88d8c1f044fd81ae4712680669be12dcc00802cfc4ede1734707c6c24ff6af93b6fe5426251ed6db4414826e63131b0190ed548b39e91e060b9c121f04bfddb46352a64668510a09329d73b404e84dad081ec961f49ab0ccfe6f591f40f74c859c31093b5d406646f4f3ef880b5bad373104719730bffdae1c256f39b7574b8c7e21bd9ddb1c5d70f1a63b5973710d01b9bfce307863879d1af26de0300dc931dde1de"}, {0xb00, 0x0, 0x0, "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"}], 0x2008}, 0x0) 18:17:03 executing program 2: socketpair(0x2, 0x5, 0x2, &(0x7f0000000000)) 18:17:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xd}, {}, {0x0, 0x5}]}, @struct]}}, &(0x7f0000000100)=""/194, 0x4a, 0xc2, 0x1}, 0x20) 18:17:03 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002780)="7b64ff692406b6b1724bfaf4bc64ac244c55adf041c802fee9d8ff753fbcfa02ad825ba08dbf3fad56fa285085dfd3b576aeda7fefd566de331e6a6386c016be3fbdfc5186156a2697ea7564ec9650097b1f64beb6f979c647e9e286c59462fba3011a2f65f75a202a9ef6b3bf8f38b7a482180e171e358f63108ce05182ca84afc7290e3bce224914224d439ab7e98c32a7a954037594653e803615664d24e0e836e66b7a57eed7469fbe6f5ffdb35be4817b40d9dc68933dbcbd450f5f1fda605f62823523e95a6ba09244adaa42c3631e235096767541be5f2f11b7277c2a03ed39b71c5659458734028d81ad6b7a8f38f98dbc84e3c5f7cd9176a39206ab83efa7e5183ed7363065ff6d46f466a6ff6aa1df87df12457241acaa063fb6075dad8a1c00962ba50aa883b015f776a1696e40277901c032e9160c97a3010c409a6da32c85357b0f9a8d08b3994d34b70287b18b2219dff3c8b6c07a298f8e30853c84ca0e4f5ec22058e3b02c8b22df67227ae6e9ca4db7b78b281022d1f6e2e850d8d845caa1b584f979d6c754d667fd51a91607faf39fc3cc6820e15e443eaae14eab45b89996ea4305440244f426c71d2c20933d9ad3876eb5e88ffce5a1ce00fb97ef86a743546b018cc59b712ce9ec28b228ce561c4cc074067b6f8a9a716138b0de37c445462e033c8aa7f8c6daf986fb6ac620c3c2b79bc869f455a39a0d03297992652d3fe41838fe03305b6a62e5aa3be161e2cb71ca391e4aff55d4f938ff8ae620f0c64be81d02fc274073e52141172e22184f45c41fffc6bed05222ad6813b3af7f8faf2dce4ab3e44cca4c813a6f69bbbc7d8708ce0e01bbaf1b01f0d591d9ca513ec3ab7cded5b4db86332dc592114e479a20cd236d278dd061c3c208a62877a3b2e0dcaeeff6876c90c2d0c8adaca8d4d3ee5c0097dd131524f9a3302c72208b89383055b63268bf5d0ea005a4be7ee080cdcacad965409827e24d9217ed5dc4717d217478c8b38a24e60e12b524150b53e04b530f901f21f313fa63804a186a3f9a040ebd65fcbc411bb53b25739c02c57c446a89ae88e0fdc1650153599d66638027fac61d503a25164edc06e126a2eafc2927971edd90bbcce51acd243bcc825eb678e4600e6374f749ce75ff27df50f55da0447e272a2dad9c3d977174aa4c51d345cc6b404e084bb06aecf679a74c2025d160505e683b71329978479fec217df44fc274a7ba1abde177b4a41e3c93eb6db1bc95dd118911502d5cbeb759f01dd0e21be4c9f73ea2eb3c09675a61babe777faffb3721da34ef56fd29bb4362dca2f54dcc95169cd685c6490b66e84249b25ae44562edfbe1d9ae5402809f38647df655fb44a8bba2c8365c64a515509a8e44466eaa9cdafdbf54dd57d99904cdb713a7e5f81c739d29025d74eadb37a7bae56d02a3a69d8fc6fbf3be0a8746cbc147ae7ed450fe29e1f93eed2c25d41968b6f7acbf1e3a21ad3d63ae247a0deb89efc2094ac77ce37f0ee92341888df66431e86efb80c4aca728053a446e0d5332e7473d440224b4a90603b8353662e71a3c3a210fdb5c0c7429fc5124b88b645924d490acc8ca201b6d7bd9296b5decb6139ac1c97bb352bc6b5ed595e5887c086fade3d551f6aa52675c7fd6069eb43cd0a9dab41b1aec0afeefb9e6ea10e78dc2339448016e5b6e5ebfb9e639ca6baab0f6097cb1178dab179f135da4abeec691309921e82128a76cc0a34a1abf0688eb1ee3cca56b7eaa6f5ed40858f52c487d3acddb3b5eabc56d00862bad8860cd4ff0bafb1d1616ce55747d00731368fd7117d5c101b53e956bb9729f8b5410969aacee17fc324bbcf9e69cb29ea3f68ee17eab36e3044934626279b9775a593e997fe22b3eda7746ff59018e802291052297e42b3c9c7ae8cd9ca23d0aeb52bdbb96d01d41c389b5fc60a11e98b789e2e05a8a5b34f1aae97b0a22f30eb5b48cf042b1216895b03be992b7a6abc913659a74a9243e73fd20316b86b4e5dbe51c4deed50d03fe93e7ead9d029235771fa093ce928bd66ca56f6f56960320b35b9ed1292fc8373a1f5e6a55fa507b6bfba6c259ec4966ef90460bcbe50f190199f83260daaaaf97156042a77fc3b3890e8a3cfe7da0a4856bab3d6b935c2176dacf87972efb5704d01c397bcc98e892a561a1b86d097f39cdc1761da6543bdc6c2e1b77ac3bde38fecea6e3911d8efd207ec96f096d29efb81185e8cb20238313ad44f294711e1c49d11ba3b12be44126ce57f77fe9edb0379a37443dcc528dd7772243a8bc9cc6375db8ba62983d5ac996b3a6b201b6ba582f4ea8cc6f3b2203fd98d19a896559ee74c292f9c00fa3fa34efa8c799d4b14be240cd33f34a22e454d096f29e9ea1b26256cb0f4c2390dcc648a32d731b7a79aeba20e078b0a72ae342a4bc485cadbf452471921ec97645a8d7ebf5ac7a48f0f70c0cecb03f46dd2552eee1978e82a65623551a4d86d99884d66fc5ea1544cd9b284017d9aef7560927d8402f5f65254a96cbca345aaa42fdf8cc1745e11deacc07d7df594f934db4d239838e8249eb37c2bbe7f11318458f37bd863e5e68bfbad8db954d1de77be25d062960150486ae0ed67e4a72f80ae75a22b64a6bca7319d97e5e99b1f11615da07a9415b5a959ee2174b7f02d264f8f48e53c410761ce2e4e2b317e936b46455a51685267279e69919d2a69e94001be85c3fdaddf8a014ac5e3a6f75a38d9233026ca5315921417259a5462c6a751dc3234abc663d2e8c2c7a9bae014f6c86334a8749abb6da4fa8dc1a7be14ed5308bf8680b630b356ff753b28d7a123559d3f9f27f077df78a128677a9417590846fe532c8c75085cd0e9ea377fbd8ae7762274ff5d343c36b283ad24d50cea7f9c7ba64269bf4c484913cdefae7b639141718844e7ff06c551202285ab53b4a000ebe82ea6e129fe6f3b7caf102ad0077f0125825c563c8f262489f48d61c71b8e0cab6cde580afc4099222afb14dc7827e792e1d4f3be6ac859607473c5752c7de3711288b192c1bac987b775b7f007060a0ca31fd0f44b3d68600321519b58dd35f023064de840fdf6439f639a231451e8ccd5de717c9bbb86d8a1eb09c61e589b2fc4a6578f36885b025f7d3f3e1a7517bdfe7729d8ae7469f12c8f8cad6203ce54c4df3f3e618f8653b459df54c7e022671cd6541800802e123c221645724f29b83d730536048574679c1dc35da711b6283c17a79c2ec980ddad708c8aee72a9f9a5b704ce28d9c18b392e47bb1fa9e8402c0d44b49f906335ba8613d6f10f01cc4fe8770e778620eb2679192609cfef046017d1468c34c0df551da9b31e6d7b60c7d7a930ef1327a124e403c25999130fa06330acb469fc3d68d49f43bc05e95bf0f2b3a07ee8464ff56da7a1c250151c5a3726640fec794898e9f90fe483de6df189aacba1d9f6bc31e1980fc0283fccf2744fb8c92d64daebcfe34998b77c4c729285a31a32a16f73c0fd6b23bfd330447a50b07d57fd12f38da38fcd635b53fe05d9f806fd9f9a70c0fbd3f3bd5436a72b06dea8f22cb1bd9d99e0134ca41f15fb605562c663d509965af069a375f40c5206194e2a1fc8c962c51439d94561eea0ea905ef6723abdc16755ed231a1d946124a9c8b59a684a4d1c9bc3de3068f65cc19bb314cb8c0c5baa687331ae29bdc7c8f0afa0ee9b803dd3216d07231b91d6202e17751ff85e12a7912a40e17bbdfb14e0e273c14b7630ce825fd43f567860b079f6c737ecece43831852e8d2d43f0f979f19f0acbfb482148a1ae3844c23c6025d44a682859c3ba008ee5a961c948c63af1c562ea4a93a8b39ecdd3acaa4a7f4cf8634f8ed6ffab5c717f495d216650f06b739315e2393529e90731e6b8f60c116b47deb587aa7dab95d770fe73cff925356f5da2bcc15b53b029ae783df51447db9e36cb1458c0ae31fb1879fd8678fb11e89f04c1135c794904d23a9b63e23ca2aa2d7f4609a0df8a509744d917789904c8e89eca4a6fca58bc77dffdd49f85384f094ec129a2e37be5454c3e4b74c21be22707ae23a11cb89de9eb9dc2fecc7524078ab8449a7a3223305f3339724ff79753cc68ea9d9503d43a8732c2ca3cb9a4fffa7abeeced2c47156c63bc144f0a5afdf173ffba2a4187fadd16baff71ff128b3144146f2a1790b2985c9483ed5a9529bd450377d86e0a4670387278b64e196786cf4d56014cb1dc730fdbf733b5f5a0b863764367615adb3a50d506cfd8b2c2888289dbf87afe238b1dde5a1bfee48f779e81ba612e744462881d9a9bfe2b2c8f8354d11c7bf0f5a1ed8daddd744079219af8a15965ae488b0c832a922eb25713c5be7f80381d3417b4eb145f93a0bc200ce9986e43e6a49649b30f7f96a363585fc51e6387acf21f0a04b247786400c6ec5b09b5301f055a489fa0d7887eb8309d09130ac02e91f53ea3db4cf695edd1ec7d59d45478851e001dc9d14569d2118ed0408bb91ef2cee8576c93f1540c49489659afcb5cb00cc92458c864d6e6094d1d682d5befb0b8a4deaaaf11edad0b6f1735dc323aac446f7dc39a62798d88d0ed94a2195085046c4c535b2a0f64deb79dcfb5d68c0754d3bf55eefbede28d9c9ca7c995ef871e2b494ef86ee37dbdd1a3d17ca6b343e6c87e042e65670de93b59824847d7d50eab4f578c61601676232c086fe94f9ca0eb6cdaa640c4cf4f20465412d9af0c69f15c739606c2c73a4dfae868886903ec0dc1fc80a6725544cb89942e46b4e5176543d844eef4461f1aba19ce8c352530141f4b8ee6ae30151ead093bb0499903e1c09ab2bf28837944fa825d0e92692c5920df7ef6231433db8d5de325ecbc5e3678b7cd992e089c5bfd9a984730fdefa388dca4e2faa2ce72ea7ad59511a9ef573de673aa8bdd942def3a20ca45db4d7aa2ab20d41978664f0a926800629adf7de1ccba32b545f5736e83977653d8b8c736880cff2909df9da38bfcfdecf96a11e80e5f48f8de558d56c7e85090cc9ed82abb4e0bfa14c2d241cee90c594ca07b4b6b5ec38f2553ecb331f1528d470d812305a5a6c9e7e6c4792d5521c5c2ab7be3a0909ce17c33c664adb66db4e95d3ff82b4b48c84b49c328f36367acf520cb68dcfb6436eaf4c685ebc2a28b166d3500dfd7701a83c974ecd695be81d612bdc2fcbfcf5fcfca0dc0066feaf8d4a5860b52c964173b4837c37bbb7a43aa1d186e80731eb344211c73fba1c9ca82061245f84d71fc87676279602145394f08f356cf5508e2c18f2a7c9faaf49b6cf18ef8156ff262bc7b9e41f9fa4f5c3b1af156efa2b5c1ea64e3a9dee6e085819bfd47b3112405c7d3c5b3f93cb66822c00f33c97a600c725275f6535758adf8c28f69b073352e022c73f58422d80148717d83dacc3cb80583d9071d0024b99ebb1d3ee6ced85118f64080554a41d891b45ad47f2fb50aa79e84942e04e2281a966ad1d19c7d7e6e18cf6d2d42a5f5d214a78ef09a2fc5861ded95a49a16ab93be9fd09742627120264d48ce329a7899c1bc8d8d40388791a7f67c5cc0e45a21c27e98683c839eaef01162d3df1ef762c601f9a1588b2b518943202c03257d30b8df14ee27e674f80fabb1a24255afe1e849ea8ae742b71ca1227b48ec576a6a64273ee5b60438f7df3c34b84ff38e9e4eb129aad49775dc0076219e088db889943bd0d4e6c6caf5c5f2418c04d29de4b713b4144c3f2da122d1604b406db358c648ecd7ac7503dbe43cf0cce969019d500076", 0x1000}, {&(0x7f0000000100)="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", 0xfe}, {&(0x7f0000000040)="920561db9bc084d5f22b4915e6cfbebb8f627015a865aba3cf401a03ca5970d01902fe6c5250a4e45a966250fb1e1d4bf10d405effce", 0x36}, {&(0x7f0000000300)="9f8bb45d428ccb115f3b9567e8dae89d23942fed6649978846f1f3b92f7f1ce3102e1a2f19b49ac761607cbca36a921d684defd907aceb7d058d2fca7bf95195e0ef65f2e83eb1bef2e94f28b4a6a03d716e78bba5828c18a1e28201be35661dfb2fafc874afa8f463aa56d19a3f43d83dcbb8ff72c47ef7b70763c90ebd662dd9a37669fa83936d770ceab9f56290f1fbc08e608253c4c415677321c29aaa8e351efc5d7e3a3d5c0134f1f501957bf0b5b5f1e32a67921a97c3dc303705af3eede187f3443d6568b780e41fd9fbe421e38a01cf45198716ce39", 0xda}, {&(0x7f0000000440)="4f2224a454f4ea7d459abb05830f1d351d34380a10eeea902465960b448b7025ee889c6d4b779d3b4bbf6dc36d8c9e6c828d87238b6361d24567b04d50077ed0ea77399d99718aec790cc7a3f4074221e4cedff839d2c815cdd4f055cdd09a206203adba5147085d25f377e2c9a5fc689589a980c3d1e44aa728f50001797b188f3acbbbeb9f9250015688883839", 0x8e}, {&(0x7f0000003780)="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", 0xb25}], 0x6}, 0x0) 18:17:03 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200009d0}, 0x0) 18:17:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x85, &(0x7f0000000140)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:17:03 executing program 3: socketpair(0x2, 0x2, 0x11, &(0x7f0000000080)) 18:17:03 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000020000502d25a80648c63940d0124fc60100035400a0002000200000037153e370a00018004000000d1bd", 0x2e}], 0x1}, 0x0) 18:17:03 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000000140)) 18:17:03 executing program 0: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_config_ext={0x5, 0x9}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r2, 0x10, &(0x7f0000001580)={0xfffffffffffffffe, 0x0, 0x0}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f0000003600)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="00000000000000008500000012000000380c0100800000006010c0ff01000000201ac84b080000000700000000000000060b24cb3ecb8b0c63842c98e2efcd9160a9"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0xff8, &(0x7f0000000b80)=""/4088, 0x0, 0xeba14a4e9e4ff287, [], r1, 0x12, r2, 0x8, &(0x7f00000002c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xa}, 0x10, 0x0, r0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003080)=@bpf_lsm={0x1d, 0x4, &(0x7f0000003680)=ANY=[@ANYBLOB="180000f5ffffff000000000003001f0000000000feffffff95000000000000009b30d0b9c211747ab58bfb113ca11047dbd1e400b2783407924f8cfddeb6b88e60c77b1d2f21f7e48cd5815054ddd2192de1329c5a13b7fce3cf6db22fd163776503dd6e4dc9ccc53996e9bb9175d40074f9afa19bf428ec2236675bc64255feb871a7b035958f6828183581713f71e1f3bab73de51e217619ca03871c2baed50903a27acb9012042dffd9b1e95ffe5201e460222cae1905eeafb9a76e143281544d46ea16cdd0027da02e8e40ffda768fce4f8f0da7cf2d36018303c1cd0dfbe3f2f950c1a7ee430aa6ef5dabf6ed5a62c9a2de"], &(0x7f0000002ec0)='syzkaller\x00', 0x7ff, 0xd1, &(0x7f0000002f00)=""/209, 0x40f00, 0x5, [], r1, 0x1b, r2, 0x8, &(0x7f0000003000)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000003040)={0x3, 0x5, 0x80000000, 0x1}, 0x10, r3}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0xb, &(0x7f0000003100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8001}, [@map={0x18, 0x4}, @call={0x85, 0x0, 0x0, 0x7b}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x1, 0x3, 0x5, 0xa, 0x2, 0xfffffffffffffffc}]}, &(0x7f0000003180)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x18, [], 0x0, 0x0, r2, 0x8, &(0x7f0000003240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000003280)={0x1, 0x8, 0x4, 0x9}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_lsm={0x1d, 0xa, &(0x7f0000003340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0xfff}, [@alu={0x4, 0x0, 0x6, 0x3, 0x0, 0x1}, @ldst={0x3, 0x0, 0x3, 0x5, 0x0, 0x1, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @generic={0x1, 0xe, 0xb, 0x40, 0x6}, @ldst={0x0, 0x2, 0x6, 0x7, 0x563942eb8cf44acc, 0x4, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x9, 0x7, 0x9, 0x30, 0xfffffffffffffffc}, @exit]}, &(0x7f00000033c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x10, [], r1, 0x1b, r2, 0x8, &(0x7f0000003400)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000003440)={0x4, 0xd, 0x5, 0x1}, 0x10, r3}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r4, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x2ec61328, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x7, 0x1}, 0x0, 0x0, &(0x7f0000000500)={0x2, 0xb, 0x1, 0xffffff1a}, &(0x7f0000000200)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='memory.swap.current\x00', 0x26e1, 0x0) recvmsg(r5, &(0x7f0000000140)={&(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000740)=""/96, 0x60}, {&(0x7f0000000400)=""/113, 0x71}], 0xfffffffffffffe2, &(0x7f0000001d00)=""/4092, 0xffc}, 0x0) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = socket$kcm(0x11, 0x200000000000002, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f00000001c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @exit], &(0x7f0000000240)='GPL\x00', 0x40, 0x48, &(0x7f0000000540)=""/72, 0x41100, 0xc, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000007c0)={0x5, 0x1, 0x81, 0x9}, 0x10}, 0x78) recvmsg$kcm(r6, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) 18:17:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRES16, @ANYRESDEC], 0x0) 18:17:03 executing program 5: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) [ 322.482497][T12461] netlink: 'syz-executor.1': attribute type 53 has an invalid length. [ 322.520806][T12461] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:17:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB="0a012e"], 0xa, 0x0}, 0x0) 18:17:04 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000200)={@local={0xfe, 0x80, [], 0x0}}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@loopback}, 0x14) 18:17:04 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 18:17:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0xa}, 0xa) utimensat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0) 18:17:04 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 18:17:04 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 18:17:04 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 18:17:04 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0x3) 18:17:04 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs={0x8}, 0x8) 18:17:04 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 18:17:04 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0a012e3f"], 0xa, 0x0, 0x0, &(0x7f00000001c0)=[@cred], 0x18}, 0x0) 18:17:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, 0x0, 0x0, 0x0, 0x37c}, 0x0) 18:17:04 executing program 4: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 18:17:04 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f00000000c0)="0e", 0x1) 18:17:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 18:17:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f0000000340)=[{&(0x7f00000001c0)="648a01cc9c178a11210b020dee358905e020f991817956a36f073563f43fcd9c7543d10fda07f254d9c043635f908339a75d2056eeb4d2adef565e4c14e5c18284c06a0681c89b1c727ff5dc4cca7cc9be07b05b772916196917f5e9a2", 0x5d}], 0x1}, 0x0) 18:17:04 executing program 1: setuid(0xffffffffffffffff) socketpair(0x1c, 0x3, 0x0, 0x0) 18:17:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0xc, 0xffff}], 0xc}, 0x0) 18:17:04 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0xa}, 0xa) utimensat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0xffffffff}}, 0x0) 18:17:04 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x4) 18:17:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0}, 0x0) 18:17:04 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@remote={0xfe, 0x80, [], 0x0}}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 18:17:04 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x0, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x49}, 0x0) 18:17:05 executing program 4: r0 = socket$inet6(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 18:17:05 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) accept4$inet(r0, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x0) 18:17:05 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@empty}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 18:17:05 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x8}, 0x8) 18:17:05 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 18:17:05 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@empty}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 18:17:05 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 18:17:05 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0xa}, 0xa) 18:17:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 18:17:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000001500)={0x0, 0x0, 0x14d, "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"}, 0x53) 18:17:05 executing program 0: mincore(&(0x7f0000003000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/206) 18:17:05 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 18:17:05 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 18:17:05 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@authinfo={0x10}], 0x10}, 0x20001) 18:17:05 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000100), &(0x7f0000001280)=0x4) 18:17:05 executing program 2: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 18:17:05 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0a012e2f"], 0xa) 18:17:05 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a012e2fcf5c53e66b77"], 0xa) 18:17:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 18:17:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 18:17:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000180)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 18:17:05 executing program 0: openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x909, 0x0) 18:17:05 executing program 4: clock_nanosleep(0xa, 0x1, &(0x7f0000000140), 0x0) 18:17:05 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0a012e2f66"], 0xa) 18:17:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 18:17:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) 18:17:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, &(0x7f0000000000)) 18:17:06 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a012e2f66696c6530"], 0xa) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 18:17:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0) 18:17:06 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@rand_addr=' \x01\x00'}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 18:17:06 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000300)=@in={0x10, 0x2}, 0x10) 18:17:06 executing program 5: execve(0x0, &(0x7f0000000100)=[&(0x7f0000000000)='$\x00'], &(0x7f0000001280)) 18:17:06 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$inet6_int(r0, 0x29, 0x9, 0x0, &(0x7f0000000080)) 18:17:06 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 18:17:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:17:06 executing program 5: setuid(0xffffffffffffffff) setgroups(0x40000000000001f6, &(0x7f00000001c0)) 18:17:06 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 18:17:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000000c0)={@multicast1, @local={0xac, 0x14, 0x0}}, 0xc) 18:17:06 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xe013, 0x0) 18:17:06 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000140)=@abs={0x8}, 0x8, &(0x7f00000012c0)=[{&(0x7f0000000180)="c47a20ee9261fdb8ea6fb1c180f60be61d6dbc5fafce14c0c672dd52d4da21d1032f76530c8ff2b4ad7b095846631fa9a60093720fb77cccb1b7982664f0eaf6334488573b9220c68debfdcd64aeb8a82834159ac3a90360c7c2d95082a3ab858681ded523636e5dcd617e54863ceece2286428c8ed6fdb66dcbb81964905d0868d75c8c673e81d793ab777a2d5fc1319081ce8db43a1cb3da5a53770c959d1aaef6d4204d56cfde0d3808cf03ae6983cd14dd4f", 0xb4}, {&(0x7f0000000240)="11f01a544a", 0x5}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)}], 0x4, &(0x7f0000001400)=[@cred, @cred, @rights, @cred, @cred, @cred, @rights], 0xa0}, 0x0) 18:17:06 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0xa}, 0xa) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000100)=@file={0xa}, 0xa, 0x0}, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 18:17:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000000c0)='h', 0x1}], 0x2, &(0x7f00000003c0)=[@cred], 0x18}, 0x0) 18:17:06 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000140)) 18:17:06 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) listen(r0, 0x0) 18:17:06 executing program 2: symlinkat(&(0x7f0000000080)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) 18:17:06 executing program 4: setgroups(0x40000081, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) 18:17:06 executing program 0: socketpair(0x1, 0x20000001, 0x0, &(0x7f0000000000)) 18:17:06 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 18:17:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000100)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000001c0)=[@cred], 0x18}, 0x0) 18:17:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0xa}, 0xa) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000100)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000001c0)=[@cred], 0x18}, 0x0) 18:17:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000180)=ANY=[], 0x8) 18:17:06 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 18:17:06 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 18:17:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000100)="9e", 0x1}], 0x1, &(0x7f0000000500)=[{0xc}], 0xc}, 0x0) 18:17:07 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 18:17:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x4c) 18:17:07 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 18:17:07 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x9, &(0x7f00000000c0)=@abs={0x8}, 0x8) 18:17:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 18:17:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x18, &(0x7f0000000540)={@empty, @multicast1}, 0x8) 18:17:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 18:17:07 executing program 2: symlinkat(&(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') 18:17:07 executing program 5: getresgid(0xffffffffffffffff, &(0x7f0000000080), 0x0) 18:17:07 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0xa}, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002900)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000002940)=@file={0xa}, 0xa) 18:17:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) getgroups(0x3, &(0x7f00000001c0)=[0x0, 0x0, 0x0]) chown(&(0x7f0000000080)='./file0\x00', 0x0, r0) 18:17:07 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 18:17:07 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:17:07 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$inet6_int(r0, 0x29, 0x67, 0x0, 0x0) 18:17:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000080), 0x4) 18:17:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f0000000100)={@rand_addr, @multicast2}, 0xc) 18:17:07 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB="0a012eaf66696c79"], 0xa, 0x0}, 0x0) 18:17:07 executing program 3: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={{}, {0x0, 0xfffffffe}}, 0x0) 18:17:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0xa, 0x0, 0x0) 18:17:07 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, 0x0, 0x0) 18:17:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 18:17:07 executing program 1: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 18:17:07 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 18:17:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=@un=@file={0xa}, 0xa) 18:17:08 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f00000001c0)="9c237a6c6a22c519af45ad696d6548db6b95806047afd8f4b5bc3428f9089a6c31d34ecd5d164cd6a1da35c7b39c3abfabb873320f9feca27affc2fae17d6e64ad337de75fbfbcf0688e74ad469cc0340daa044f84a7de1994051fa84bbb2d19b4aec8ea561cd832d98a8310dd3074bc671a7bf9348e28625ff991dd0a5492f0edffb6ab8e09135ca3a75c33b09cf962f7703bc4645b14bf623011717171292bf6b5b9836a3b9e4da8f41adab42928d13d754afc25a6246d289ea09a0b3872a95eba93c45d940acb0d3dca4eab9867bec2589603625906547a55690a79004b35d4b7", 0xe2}, {&(0x7f00000002c0)="3575f24bc873cbbdeaf86d6647a8cc12c920b97c010bc81a87bd8f156bdbfed6f18ae4180b50de885dc04a07dee883e928247d9df2817b7bd6bdc0b710c3ea4181eb1131a89b3523961aaedd66ed9ace518b05b7de0970deb8111776c50a2e62d059439fe899efe6c78b82d44af81d1589d1db3791101d7db2a8fa036423561803707e55d25eb7294d2d4012f7fb8fa442baa079ebd2915b647154eea0bb4b09692ae8732b5693cc252884d6297e20b48ed9489373180a72704823e01ef0563da2ac36967a567554ea1d48c05329b87108e6ff968712daa8ac5043fa67dd5cdd2101ebc2d17bb5", 0xe7}, {&(0x7f0000000440)="7af1a476a955d7c5dafeecb36777e738ee82dbd4535d07f31a915ba4a3e5d0dad8248e9bbcd48833aeb05eb18963cf8f677242c8e8ba924a77d4f01bd5bc462c0169d27a129193f0fc8e9a4ea00a007a1bf1ce7b36ebde0b06cace0adcf666c5ddca4653c89cd9ab08e5fc1f3917410d5ed87ea633e1771e730fe42895113a", 0x7f}, {&(0x7f00000004c0)="d6e482555f1df4d987f02162eda927a64eb6633fdba28021e4fb7d83c58d148f84c46b06f0f7253a8afb57c0c4ba5f1460c558a5f0195b7bafb2852d96231d0d62d3caebf50ca4e8352638113b89d6b75411dde0707f41d708205ea732a555cde56d75fe1bbb413cb622a1318204d2f7883e7fd5493abf8a1998f00a1d68b75e756112ea068361e553af850a9f3e6d79a74f04b3683369815a1f6303704a305fbe9f38ae72c6554ba2cc16140efcd18dde1105f772d6dca3ca3965b38ba0ccdcbc3eed8fdeff7215758a260e2ef08abcfc96d8a79c5efe3958e8fa3972be3c7388d2dd8ff232865b34d883dc419c999405c63afd12ccf6d059c8dc2410af74a6804ab8fc02319a751bad421cceca2ff666d4ba73df4435002a65797f2237b1068fd2a08c64594072a25f765340854525536e06ecf10229cdd6c01feeda7298c601fa93a931f5d03a8420903e3fae9ae21791369b4439ab8d82250cff9dbd5e20b0712667b24bb6d3e7269d114f2da9baf13c85796e9a10149a6d4cef5ec316caf218e2c28feab4aa5dabf3547c71575719c16a7c15eff78c3ce77caa33231597f8c803938cb1c7dc9a6591d44c932b4e4f15dcda5ba95ccfa11821013256bc25b697830ddd716d63b5a4e21103cf9b34ba181c0f91cac144902a96748ea9e12e32a6ecaf6c775deaedc05fe17260411848db30e5830cc3e100d7bd54b719c1282fc19bc331c07c5582e22babb37721b76e69054a4679068b90f0698848d033017179664d64dcd2cf4ecb7079f93e297f81c6bd7e976b230e7c7f55dc191e508b781b0be098fae826ed0fd760fb384b166c35dc0bc8a404b5621a31cb58ca3970c69ae795b83813337ea487faa8c564add713b0020a326d9ace65aa629e64bd2d7f5c42757094d49b0ff22d10aabed777904bbdd3dbeb65635de3d98a77997fb92be3ac5f89bad82db274f9b73409db69a8d6a87412ce88cffcf80dc47aa16110bbc513f8969ce512f24349a306054e4463366ccc489cfc86fca6aeff7aba2d1095cd032292f2b015f3163435b3fb22887e375955e3d6f9b80a50c3d02ba2c000b7808aa3acd85866ae17eccb5088a79f3a35b90d990d63468fe895b74c8054ddf55cf9e44ab98e7b15b7ff9878d38c2f98492002ac63162bb84804e23736b1b1525f56afb01ec658e7005c9678b2b35552", 0x351}], 0x4}, 0x0) 18:17:08 executing program 1: socketpair(0xa, 0x3, 0x0, &(0x7f0000001d40)) 18:17:08 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x37c}, 0x0) 18:17:08 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x800, &(0x7f0000000080)={0x3}, 0x8) 18:17:08 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@loopback}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 18:17:08 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0a012e3f66696c65"], 0xa, 0x0, 0x0, &(0x7f00000001c0)=[@cred], 0x18}, 0x0) 18:17:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f00000000c0)=0xffffffffffffff65) 18:17:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x64) 18:17:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 18:17:08 executing program 2: pipe2(&(0x7f0000000a40)={0xffffffffffffffff}, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000080)='THAWED\x00', 0xfffffffffffffe09) 18:17:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040), 0x0) 18:17:08 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x2c002, 0x0) write$cgroup_devices(r0, 0x0, 0x53) 18:17:08 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x101040, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) 18:17:08 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x101040, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x5) 18:17:08 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x165d40, 0xb5) 18:17:08 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) dup2(r1, r0) 18:17:08 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4841, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x5450, 0x0) 18:17:09 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101040, 0x0) mount(&(0x7f00000000c0)=@sg0='/dev/sg0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x800008, &(0x7f0000000100)='\xf2\x9e\x80\a_X\xd4\x93\f\xd1\xd1\xeeL\xa8Q\xb7\xef\xc9\x87\xa9\xc4t\xcf5\x91_\xecmV\xd6M\xe5E@\x00P\xb7\x86\x84\xad\xa6\xef\x1d\x87\xf5+\x97\xf0\xcc\x92\x06a\xb1\xe9\x05\xec\x1fT\xa0A\xe8`\x00Z\xed\xd4 Q\xcfV\x88c\xaf\x95\xcac\xf0\xce\xc7e\x97\xd8\xef\x14D\x84\x9c#\xd9S\x1d\n\xd2\x99 \xa5I>\xb2\x89\x81\x1c5\xab\x13\xde\x8b\xbc\xcbP\x14\xfc\xb3\xc2\nqQ-wY\xa4$\xba\xb8\xf2\x195\xa8\xcc\xf2\xaa\xbdR\xc8\x9c\xb9\xb8\x81\xb8\x92\xf7\xb6\xdf\xd8\x90\xe4_\xea\x1d\xbb\xe0gD\xc7\x1a&\xc2l\x9cq0\xb9qM\x820\x8bc\xa28UM\xf4\x1a&zf\xac\xd5\xaaIX\xaf\xb9\x89r\xa2I\xfc\x9d\xcak\xd2\xae\x9aU=\xa7\x1a\xf7\"\xfc\xaf)\xa6\xa2+V5\xae\xe6\x00(\xfd\xb3\xf5\xc7\xab\xfc\xecMp\xfc\x14\xaf\xbf\xf4g\xf9\xd6\x80T\xd1\x8f\x99\xd1\xe5\x9a\x1d\x1a\x90\xcd\xe0a\xb3\xeb\xd6Wx\xc0\xdcs\x976\xd4S\"\x9c=m\x13J\x83\x01\xff\x91\xdb|\xfb\x12\xcbrrW\x03>\xa4~{\xccfF\xef\xc6\'`\xddT\xabl\xad \n\xddQ\f\xc52\xa0\xc1h;\x1dJ\xa1\xbe\x9a\xea\"\xca\x847\ne\x038\x1d\xa5\xcd\x889\xdc\xfdz\x1f\x9e\xe3\xfb\x83\x8f\x93\xe5\vH\xae\x1a\xca\xec\xb1\xb8\xea\xe7b!\x15\xe9\xec\xc0&\xc7\xcdq\x7f\xfa\xdc(\x9cj\xbf\x0e\x84u\xe8?\x13\xd5x\xf4U\x18\x0f\x80\x17:\xfc\xbf<\xdb\xeeZ\x84>\xfdH\xe6:\xfb[\x06#4\xf7\x03\x80\x12\v\xf7\x9b\xf7\x06\xf2\nT\xf4\x19\x85\x01ti\xc0\n\x85\x19\x15<\xf1\x18\xa5!3\xb7\x8e\xb6\xean\xdc\xad\xd9\xcb;\xffJ\xc8\x92\x00\xda\x82\xd5\xad\x01Ai\xd9\xda\x88\x97\xdcX\xe4\b\xf8\xcf\xbc\x06S\x1b\x05~\xc3\x0e/\xcc\xce\'\x97P\xe2\x86\xdd\x12\x1fQ\xd8\xb2g\xc3\axC\xf2\x04\x91E\xd9\xb4m\x97\x18\xcb\xfb<\xfd\xab\x12\x12\x94\xb4\xa7\x9aC<\xcdS\x18\b\x00\x00\x00\x93=WK\x01\x10\xac\xc3\x14:\xdb6\xbb\x84\xd0\"&\xdcl\x95r\xee\xe9\xb4)\xea\xe3m0\xbd\xeb\xb5\x90ql8\xb0S\xab\xec\x1f\xe8R\x1bk|\xe6\xabO\xbd\x03<\x91\xe1\x9b\xcf\xee}\xc1\xe5\x91\xf27\xab\xab\x1b>&\xb3\xdb\xd7\xec/\xeb\xb3\x1ciQr\xa6\xae\x05<\xf7M\xef!\xbaxP\xa7\xaf1\f\x99ba$\xca\xcfu\xb7f\xad\xdbmM.\x06\xfa\xe1\xcb\xb1m\xefN\xc5X\xb4\x01\x87\x7fL\xad^\xdctc\xaa\xe9\x9b\x90\xec\xa4\x06\xe0\xed\x0f\x12D\xaa\xaf\x7f\x8f\xaa_\x19\xae\xb6\xb2\xd3\xcd\x95\x89 \xcb=\x87\x13*\x99\xf0J#k\xa4\x1f\xbePr\xd6\xb2\xd0\xf5\x7f\xfd\xf9bX\x00'/699) 18:17:09 executing program 4: setresuid(0xee01, 0xee00, 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) 18:17:09 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x101040, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) 18:17:09 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x101040, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='devtmpfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20) 18:17:09 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x101040, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='devtmpfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 18:17:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x80c0, 0x0) read$char_usb(r0, &(0x7f0000000000), 0x0) [ 327.662513][T12870] proc: Unknown parameter 'òž€_XÔ“ ÑÑîL¨Q·ïɇ©ÄtÏ5‘_ìmVÖMåE@' 18:17:09 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x101040, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='devtmpfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = dup2(r0, r0) openat$cgroup(r1, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) 18:17:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000001c0)="6d8ff0617bcb7cb6e0240c56ae4b7219009c73c1a49de7c7fcdd4a75791ffe47d1ba351c6a7000bcd56bf45c76c6e8e05ac7b21164d6b19f0809fdab7e07f1630dab96f01f8f3fbb1992f9a8aef4410c2f71171de2aeba91498e7a3c359f9dc9181f8f9e59b0fc998a1da668f6e69dea94c2d83cca0e167e0fbfb43a2126cdb88bd391ceef464fc55fe619bb0556648a08fd9b1db28f70e0131f9f0a", 0x9c) 18:17:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc03012f3, 0x0) 18:17:09 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x15, 0x0, 0x0) 18:17:09 executing program 2: syz_io_uring_setup(0x1734, &(0x7f0000000040)={0x0, 0x639b, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 18:17:09 executing program 3: r0 = syz_io_uring_setup(0x368f, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 18:17:09 executing program 1 (fault-call:2 fault-nth:0): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) [ 328.034776][T12899] FAULT_INJECTION: forcing a failure. [ 328.034776][T12899] name fail_usercopy, interval 1, probability 0, space 0, times 1 18:17:09 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_IBSS(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xf15e997794e4291b}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="080025bd7000fedbdf252b00000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990000800000620000000400cc002a002a00100136050401fba4423e01028c100609dc74e7892d9860c611ce6538a2ab04063680010100020000"], 0x58}, 0x1, 0x0, 0x0, 0x8010}, 0x4040000) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x3, 0x0) 18:17:09 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0xfff}, 0x8) socketpair(0x15, 0x5, 0x0, &(0x7f0000000040)) 18:17:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0fef78b2bf7c7e5a30fca7e8a9919c5a8f470b6b2da7605025fcfe4b17a3654800000010000506fffffffffb000000000000003817253750747c36a5a546f7446678e275a8255055bdc6eb4f50e309af0de870871ce0fe3ca3526d1f754537197a041b885311bff5f93e51cd4f4bd8ad911cab47012df82506c581ea8376c38b97ce0e1d91cd379a67a287", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000100025080000000000000900000000d9", @ANYRES32=r7, @ANYBLOB="e6"], 0x20}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@setlink={0x20, 0x13, 0x653338ea15d32cb5, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x1021}}, 0x20}}, 0x0) 18:17:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x94, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x601}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x80, 0x0) ioctl$FITHAW(r1, 0xc0045878) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7fffc4328df63021ff344ecee0a87a5444498109ddd88e14ac10e10bef6b015f99a9425837558eefa6e4f45b753eb9af280fe2ab8c64e67f7577730afe06d2b1b4871cb160b7b1a915bb20ed642d1a6e2b25cb805c945f08e2795570e8b0ccd592876f71958d6d4d09d50768d0adddf6453e8f8995194c289cbc0e8b508ed57f1480138981f00bc244ca48000bd4241ae9c8a86689ebcd835531bf5e097c00f6ad1ff7b4d8d77ae9dde13a5986a33cc08661bd017e2779ff0f9bce2b7140abf761642b035e1e5d855202c4c782aeca12436c9d4fdb8458f7cd7c694f43e36d1e892cf220203319dda5c9caf47f92ce03ebfd241c4b2950b906be1003501613e9277284a9bc5de61ac7fd2d9f07c186c593e10a8e8abf3fbf732c101c2f404ae4c06ffa7e659583a56c1a219226d5eb0fe7e7a0c4becfb0727fccd6042474159077112532e39b0211b91a2ecc8e92a236d1a6b8f530a4b5cbfb258c59943adbdf4f972c5664dd2aa71c7680e5a3a5c6c701d3e74756dd467d5e44430a657d7ea988750ceb6eab50ec96dc", 0x18a}], 0x1) [ 328.126632][T12899] CPU: 1 PID: 12899 Comm: syz-executor.1 Not tainted 5.10.0-rc4-syzkaller #0 [ 328.135457][T12899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.145713][T12899] Call Trace: [ 328.149067][T12899] dump_stack+0x107/0x163 [ 328.153421][T12899] should_fail.cold+0x5/0xa [ 328.158030][T12899] _copy_from_user+0x2c/0x180 [ 328.162817][T12899] move_addr_to_kernel.part.0+0x31/0x110 [ 328.168480][T12899] __sys_bind+0xda/0x250 [ 328.172756][T12899] ? __ia32_sys_socketpair+0xf0/0xf0 [ 328.178156][T12899] ? vfs_write+0x18e/0xa30 [ 328.182622][T12899] ? fput_many+0x2f/0x1a0 [ 328.186994][T12899] __x64_sys_bind+0x6f/0xb0 [ 328.191570][T12899] ? syscall_enter_from_user_mode+0x1d/0x50 [ 328.197490][T12899] do_syscall_64+0x2d/0x70 [ 328.201993][T12899] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 328.207907][T12899] RIP: 0033:0x45deb9 18:17:09 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x101040, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='devtmpfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x8) [ 328.211992][T12899] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.231618][T12899] RSP: 002b:00007f04dbb15c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 328.240056][T12899] RAX: ffffffffffffffda RBX: 0000000000000c40 RCX: 000000000045deb9 [ 328.248042][T12899] RDX: 0000000000000018 RSI: 0000000020000100 RDI: 0000000000000003 [ 328.256032][T12899] RBP: 00007f04dbb15ca0 R08: 0000000000000000 R09: 0000000000000000 [ 328.264032][T12899] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 328.272055][T12899] R13: 000000000169fb7f R14: 00007f04dbb169c0 R15: 000000000118bf2c 18:17:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000019040), 0x0, 0x4040800, 0x0, 0x28) 18:17:09 executing program 0: pipe(&(0x7f0000009880)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_raw(r0, 0x0, 0xe9606074ed6be48d) 18:17:09 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x101040, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='devtmpfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 18:17:09 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x101040, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r1, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) 18:17:09 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x101040, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000100)='./file0\x00', 0x100, 0xd5) 18:17:10 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x1010c0, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='devtmpfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0xa2abb3d9aec66ed) 18:17:10 executing program 1 (fault-call:2 fault-nth:1): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 18:17:10 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x101040, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x8, &(0x7f00000000c0)='[@\x00') 18:17:10 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x101040, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 18:17:10 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000140)="5a7630023d5515ef4d1b124ff9c046176b1e65435039bd434e431c6dfecce9a1c2f01f6e5266ac2acd1abe699e29aff1e020cb99aba55d127b8b50c8c512f9f4a87078a943594f43dc3271da8cde18a1bd767b84c8a1f38c6a55f274eaaab966dee45cbc256000bbcb54817b9c00d977583af62ac5f668124c5e1a1b3dadb2754abfacba769d1d1e62068769108e75e4a95fa874e3fbf7ae3107f01f0ee838f630f684e1", 0xa4, 0xfffffffffffffffd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2400dcd85e9330cfe3933900ee6f0045090000ca000000000b070000009dc61eeb56c4e26fbe22c856116c8721aa288684f77c4bb0922606c8d2ee2a6d0bf95cf3a47c30534f822aca6ceb0f95304410206ab6ec6e8fdd85a19c48607fc3a671b5a9356a6fc3560600000000", @ANYRES32=r2, @ANYBLOB="0c0001800800010000000100"], 0x24}}, 0x0) 18:17:10 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x101040, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) 18:17:10 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x101040, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='devtmpfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x1ff) 18:17:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 18:17:10 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x101040, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) 18:17:10 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x101040, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='devtmpfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0xa0000, 0x111) [ 328.870975][T12949] FAULT_INJECTION: forcing a failure. [ 328.870975][T12949] name failslab, interval 1, probability 0, space 0, times 1 [ 328.933458][T12949] CPU: 1 PID: 12949 Comm: syz-executor.1 Not tainted 5.10.0-rc4-syzkaller #0 [ 328.942267][T12949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.952328][T12949] Call Trace: [ 328.955647][T12949] dump_stack+0x107/0x163 [ 328.959994][T12949] should_fail.cold+0x5/0xa [ 328.964573][T12949] ? can_rx_register+0x16c/0x650 [ 328.969551][T12949] ? can_rx_register+0x16c/0x650 [ 328.974570][T12949] should_failslab+0x5/0x10 18:17:10 executing program 0: [ 328.979134][T12949] kmem_cache_alloc+0x33b/0x460 [ 328.984009][T12949] can_rx_register+0x16c/0x650 [ 328.988838][T12949] ? isotp_rcv_sf.isra.0+0x3b0/0x3b0 [ 328.994227][T12949] ? lock_downgrade+0x6d0/0x6d0 [ 328.999107][T12949] ? can_sock_destruct+0x30/0x30 [ 329.004072][T12949] ? mark_held_locks+0x9f/0xe0 [ 329.008867][T12949] isotp_bind+0x476/0xc00 [ 329.013342][T12949] ? bpf_lsm_socket_bind+0x5/0x10 [ 329.018464][T12949] ? security_socket_bind+0x83/0xb0 [ 329.023693][T12949] __sys_bind+0x1e9/0x250 [ 329.028051][T12949] ? __ia32_sys_socketpair+0xf0/0xf0 [ 329.033368][T12949] ? vfs_write+0x18e/0xa30 [ 329.037817][T12949] ? fput_many+0x2f/0x1a0 [ 329.042190][T12949] __x64_sys_bind+0x6f/0xb0 [ 329.046710][T12949] ? syscall_enter_from_user_mode+0x1d/0x50 [ 329.052622][T12949] do_syscall_64+0x2d/0x70 [ 329.057054][T12949] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 329.062952][T12949] RIP: 0033:0x45deb9 18:17:10 executing program 0: [ 329.066858][T12949] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 329.086481][T12949] RSP: 002b:00007f04dbb15c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 329.094916][T12949] RAX: ffffffffffffffda RBX: 0000000000000c40 RCX: 000000000045deb9 [ 329.102897][T12949] RDX: 0000000000000018 RSI: 0000000020000100 RDI: 0000000000000003 [ 329.110876][T12949] RBP: 00007f04dbb15ca0 R08: 0000000000000000 R09: 0000000000000000 [ 329.118859][T12949] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 18:17:10 executing program 2: [ 329.126859][T12949] R13: 000000000169fb7f R14: 00007f04dbb169c0 R15: 000000000118bf2c [ 329.294668][T12946] ------------[ cut here ]------------ [ 329.300585][T12946] BUG: receive list entry not found for dev vxcan1, id 002, mask C00007FF [ 329.309609][T12946] WARNING: CPU: 1 PID: 12946 at net/can/af_can.c:546 can_rx_unregister+0x5a4/0x700 [ 329.319031][T12946] Modules linked in: [ 329.323266][T12946] CPU: 1 PID: 12946 Comm: syz-executor.1 Not tainted 5.10.0-rc4-syzkaller #0 [ 329.332172][T12946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.342375][T12946] RIP: 0010:can_rx_unregister+0x5a4/0x700 [ 329.348124][T12946] Code: 8b 7c 24 78 44 8b 64 24 68 49 c7 c5 20 ac 56 8a e8 01 6c 97 f9 44 89 f9 44 89 e2 4c 89 ee 48 c7 c7 60 ac 56 8a e8 66 af d3 00 <0f> 0b 48 8b 7c 24 28 e8 b0 25 0f 01 e9 54 fb ff ff e8 26 e0 d8 f9 [ 329.367929][T12946] RSP: 0018:ffffc90017e2fb38 EFLAGS: 00010286 [ 329.374111][T12946] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 329.382183][T12946] RDX: ffff8880147a8000 RSI: ffffffff8158f3c5 RDI: fffff52002fc5f59 [ 329.390180][T12946] RBP: 0000000000000118 R08: 0000000000000001 R09: ffff8880b9f2011b [ 329.398250][T12946] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000002 [ 329.406457][T12946] R13: ffff8880254c0000 R14: 1ffff92002fc5f6e R15: 00000000c00007ff [ 329.414544][T12946] FS: 0000000001ddc940(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 329.423579][T12946] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 329.430190][T12946] CR2: 0000001b2f121000 CR3: 00000000152c0000 CR4: 00000000001506e0 [ 329.438253][T12946] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 329.446317][T12946] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 329.454382][T12946] Call Trace: [ 329.457696][T12946] ? isotp_rcv_sf.isra.0+0x3b0/0x3b0 [ 329.463075][T12946] ? can_create+0x4d0/0x4d0 [ 329.467717][T12946] ? mark_held_locks+0x9f/0xe0 [ 329.472676][T12946] ? __local_bh_enable_ip+0x9c/0x110 [ 329.478013][T12946] isotp_notifier+0x2a7/0x540 [ 329.482792][T12946] ? isotp_tx_timer_handler+0xb80/0xb80 [ 329.488480][T12946] call_netdevice_unregister_notifiers+0x156/0x1c0 [ 329.495088][T12946] ? netdev_cmd_to_name+0x70/0x70 [ 329.500149][T12946] ? down_write_killable+0x170/0x170 [ 329.505597][T12946] unregister_netdevice_notifier+0xcd/0x170 [ 329.511597][T12946] isotp_release+0x136/0x600 [ 329.516254][T12946] ? isotp_sendmsg+0x1330/0x1330 [ 329.521284][T12946] ? down_write+0xdb/0x150 [ 329.525746][T12946] ? down_write_killable+0x170/0x170 [ 329.531189][T12946] ? locks_remove_file+0x30d/0x560 [ 329.536330][T12946] ? fcntl_setlk+0xf10/0xf10 [ 329.541021][T12946] __sock_release+0xcd/0x280 [ 329.545638][T12946] sock_close+0x18/0x20 [ 329.549811][T12946] __fput+0x285/0x920 [ 329.553896][T12946] ? __sock_release+0x280/0x280 [ 329.558834][T12946] task_work_run+0xdd/0x190 [ 329.563531][T12946] exit_to_user_mode_prepare+0x17e/0x1a0 [ 329.569191][T12946] syscall_exit_to_user_mode+0x38/0x260 [ 329.574834][T12946] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 329.580806][T12946] RIP: 0033:0x417811 [ 329.584717][T12946] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 329.604448][T12946] RSP: 002b:000000000169fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 329.612971][T12946] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000417811 [ 329.621106][T12946] RDX: 0000000000000000 RSI: 00000000000013b7 RDI: 0000000000000003 [ 329.629100][T12946] RBP: 0000000000000001 R08: 00000000acabb3b7 R09: 00000000acabb3bb [ 329.637245][T12946] R10: 000000000169fcd0 R11: 0000000000000293 R12: 000000000118c9a0 [ 329.645299][T12946] R13: 000000000118c9a0 R14: 00000000000003e8 R15: 000000000118bf2c [ 329.653367][T12946] Kernel panic - not syncing: panic_on_warn set ... [ 329.659970][T12946] CPU: 1 PID: 12946 Comm: syz-executor.1 Not tainted 5.10.0-rc4-syzkaller #0 [ 329.668732][T12946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.678826][T12946] Call Trace: [ 329.682138][T12946] dump_stack+0x107/0x163 [ 329.686525][T12946] panic+0x306/0x73d [ 329.690437][T12946] ? __warn_printk+0xf3/0xf3 [ 329.695083][T12946] ? __warn.cold+0x1a/0x44 [ 329.699509][T12946] ? __warn+0xf1/0x210 [ 329.703591][T12946] ? can_rx_unregister+0x5a4/0x700 [ 329.708711][T12946] __warn.cold+0x35/0x44 [ 329.713019][T12946] ? wake_up_klogd.part.0+0x8e/0xd0 [ 329.718229][T12946] ? can_rx_unregister+0x5a4/0x700 [ 329.723393][T12946] report_bug+0x1bd/0x210 [ 329.727744][T12946] handle_bug+0x3c/0x60 [ 329.731914][T12946] exc_invalid_op+0x14/0x40 [ 329.736426][T12946] asm_exc_invalid_op+0x12/0x20 [ 329.741290][T12946] RIP: 0010:can_rx_unregister+0x5a4/0x700 [ 329.747023][T12946] Code: 8b 7c 24 78 44 8b 64 24 68 49 c7 c5 20 ac 56 8a e8 01 6c 97 f9 44 89 f9 44 89 e2 4c 89 ee 48 c7 c7 60 ac 56 8a e8 66 af d3 00 <0f> 0b 48 8b 7c 24 28 e8 b0 25 0f 01 e9 54 fb ff ff e8 26 e0 d8 f9 [ 329.766643][T12946] RSP: 0018:ffffc90017e2fb38 EFLAGS: 00010286 [ 329.772734][T12946] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 329.780724][T12946] RDX: ffff8880147a8000 RSI: ffffffff8158f3c5 RDI: fffff52002fc5f59 [ 329.788714][T12946] RBP: 0000000000000118 R08: 0000000000000001 R09: ffff8880b9f2011b [ 329.796707][T12946] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000002 [ 329.804720][T12946] R13: ffff8880254c0000 R14: 1ffff92002fc5f6e R15: 00000000c00007ff [ 329.812734][T12946] ? vprintk_func+0x95/0x1e0 [ 329.817348][T12946] ? can_rx_unregister+0x5a4/0x700 [ 329.822482][T12946] ? isotp_rcv_sf.isra.0+0x3b0/0x3b0 [ 329.827787][T12946] ? can_create+0x4d0/0x4d0 [ 329.832307][T12946] ? mark_held_locks+0x9f/0xe0 [ 329.837107][T12946] ? __local_bh_enable_ip+0x9c/0x110 [ 329.842419][T12946] isotp_notifier+0x2a7/0x540 [ 329.847112][T12946] ? isotp_tx_timer_handler+0xb80/0xb80 [ 329.852669][T12946] call_netdevice_unregister_notifiers+0x156/0x1c0 [ 329.859201][T12946] ? netdev_cmd_to_name+0x70/0x70 [ 329.864252][T12946] ? down_write_killable+0x170/0x170 [ 329.869571][T12946] unregister_netdevice_notifier+0xcd/0x170 [ 329.875506][T12946] isotp_release+0x136/0x600 [ 329.880104][T12946] ? isotp_sendmsg+0x1330/0x1330 [ 329.885047][T12946] ? down_write+0xdb/0x150 [ 329.889477][T12946] ? down_write_killable+0x170/0x170 [ 329.894757][T12946] ? locks_remove_file+0x30d/0x560 [ 329.899909][T12946] ? fcntl_setlk+0xf10/0xf10 [ 329.904837][T12946] __sock_release+0xcd/0x280 [ 329.909427][T12946] sock_close+0x18/0x20 [ 329.913582][T12946] __fput+0x285/0x920 [ 329.917550][T12946] ? __sock_release+0x280/0x280 [ 329.922411][T12946] task_work_run+0xdd/0x190 [ 329.926933][T12946] exit_to_user_mode_prepare+0x17e/0x1a0 [ 329.932591][T12946] syscall_exit_to_user_mode+0x38/0x260 [ 329.938149][T12946] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 329.944131][T12946] RIP: 0033:0x417811 [ 329.948012][T12946] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 329.967605][T12946] RSP: 002b:000000000169fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 329.976111][T12946] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000417811 [ 329.984093][T12946] RDX: 0000000000000000 RSI: 00000000000013b7 RDI: 0000000000000003 [ 329.992076][T12946] RBP: 0000000000000001 R08: 00000000acabb3b7 R09: 00000000acabb3bb [ 330.000032][T12946] R10: 000000000169fcd0 R11: 0000000000000293 R12: 000000000118c9a0 [ 330.008005][T12946] R13: 000000000118c9a0 R14: 00000000000003e8 R15: 000000000118bf2c [ 330.016712][T12946] Kernel Offset: disabled [ 330.021184][T12946] Rebooting in 86400 seconds..