Warning: Permanently added '10.128.0.182' (ECDSA) to the list of known hosts. 2020/06/28 09:03:00 fuzzer started 2020/06/28 09:03:00 dialing manager at 10.128.0.26:40759 2020/06/28 09:03:00 syscalls: 3120 2020/06/28 09:03:00 code coverage: enabled 2020/06/28 09:03:00 comparison tracing: enabled 2020/06/28 09:03:00 extra coverage: enabled 2020/06/28 09:03:00 setuid sandbox: enabled 2020/06/28 09:03:00 namespace sandbox: enabled 2020/06/28 09:03:00 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/28 09:03:00 fault injection: enabled 2020/06/28 09:03:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/28 09:03:00 net packet injection: enabled 2020/06/28 09:03:00 net device setup: enabled 2020/06/28 09:03:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/28 09:03:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/28 09:03:00 USB emulation: enabled 09:05:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$vga_arbiter(0xffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc05812fe, &(0x7f0000000640)={0x53, 0xfffffffe, 0x3, 0x40000, [0x8048004, 0x8048000, 0x1000000000000000, 0x2, 0x355, 0x5000000], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, [0x32c145bbeb]}], [[], [], []]}) syzkaller login: [ 203.213092][ T6862] IPVS: ftp: loaded support on port[0] = 21 09:05:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000095321000150001c00800000003"]) [ 203.349729][ T6862] chnl_net:caif_netlink_parms(): no params data found [ 203.448504][ T6862] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.456511][ T6862] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.466928][ T6862] device bridge_slave_0 entered promiscuous mode [ 203.477055][ T6862] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.486223][ T6862] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.495350][ T6862] device bridge_slave_1 entered promiscuous mode [ 203.522651][ T6862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.536345][ T6862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.581671][ T6862] team0: Port device team_slave_0 added [ 203.600171][ T6862] team0: Port device team_slave_1 added [ 203.607591][ T7000] IPVS: ftp: loaded support on port[0] = 21 [ 203.654896][ T6862] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.661879][ T6862] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.690423][ T6862] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 09:05:28 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x78802900, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) tkill(r0, 0x25) wait4(0x0, 0x0, 0x0, 0x0) [ 203.719896][ T6862] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.727377][ T6862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.755159][ T6862] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.878211][ T6862] device hsr_slave_0 entered promiscuous mode 09:05:28 executing program 3: r0 = eventfd(0x0) r1 = eventfd(0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = dup3(r4, r2, 0x0) openat$ptmx(0xffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') getpgid(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f00000000c0)={r1, 0x0, 0x2, r1}) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f00000000c0)={r0, 0x0, 0x2, r0}) [ 203.984076][ T6862] device hsr_slave_1 entered promiscuous mode [ 204.117290][ T7050] IPVS: ftp: loaded support on port[0] = 21 [ 204.178008][ T7000] chnl_net:caif_netlink_parms(): no params data found [ 204.231170][ T7124] IPVS: ftp: loaded support on port[0] = 21 [ 204.422640][ T7000] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.443275][ T7000] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.451137][ T7000] device bridge_slave_0 entered promiscuous mode 09:05:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x3002002}, 0xc, &(0x7f00000005c0)={0x0, 0x268}}, 0x0) sendto(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) openat$vga_arbiter(0xffffff9c, 0x0, 0x100, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc05812fe, &(0x7f0000000640)={0x53, 0xfffffffe, 0x7, 0x40000, [0x8048004, 0x8048000, 0x1000000000000000, 0x2, 0x355, 0x5000000], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, [0x32c145bbeb]}], [[], [], [], [], [], [], []]}) [ 204.516978][ T7000] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.538325][ T7000] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.549658][ T7000] device bridge_slave_1 entered promiscuous mode [ 204.584307][ T7050] chnl_net:caif_netlink_parms(): no params data found [ 204.681088][ T7000] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.719633][ T6862] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 204.772633][ T7000] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.805984][ T6862] netdevsim netdevsim0 netdevsim1: renamed from eth1 09:05:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x807812f0, &(0x7f0000000640)={0x53, 0xfffffffe, 0x1, 0x40000, [0x8048004, 0x8048000, 0x1000000000000000, 0x2, 0x355, 0x5000000], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x32c145bbeb]}], [[]]}) [ 204.895780][ T6862] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 204.976127][ T6862] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 205.100215][ T7000] team0: Port device team_slave_0 added [ 205.110410][ T7347] IPVS: ftp: loaded support on port[0] = 21 [ 205.117681][ T7124] chnl_net:caif_netlink_parms(): no params data found [ 205.146951][ T7000] team0: Port device team_slave_1 added [ 205.170383][ T7358] IPVS: ftp: loaded support on port[0] = 21 [ 205.188284][ T7050] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.196293][ T7050] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.206238][ T7050] device bridge_slave_0 entered promiscuous mode [ 205.218686][ T7050] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.226251][ T7050] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.234783][ T7050] device bridge_slave_1 entered promiscuous mode [ 205.292118][ T7000] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.299271][ T7000] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.328050][ T7000] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.363167][ T7000] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.370143][ T7000] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.398143][ T7000] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.466229][ T7000] device hsr_slave_0 entered promiscuous mode [ 205.513496][ T7000] device hsr_slave_1 entered promiscuous mode [ 205.553144][ T7000] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.560911][ T7000] Cannot create hsr debugfs directory [ 205.569204][ T7050] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.596090][ T7050] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.643919][ T7050] team0: Port device team_slave_0 added [ 205.649967][ T7124] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.660289][ T7124] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.668983][ T7124] device bridge_slave_0 entered promiscuous mode [ 205.678219][ T7124] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.685889][ T7124] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.694724][ T7124] device bridge_slave_1 entered promiscuous mode [ 205.710431][ T7050] team0: Port device team_slave_1 added [ 205.768514][ T7124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.788337][ T7050] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.798010][ T7050] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.825559][ T7050] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.839129][ T7050] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.849016][ T7050] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.875746][ T7050] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.918781][ T7124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.988473][ T7050] device hsr_slave_0 entered promiscuous mode [ 206.054358][ T7050] device hsr_slave_1 entered promiscuous mode [ 206.093180][ T7050] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.100882][ T7050] Cannot create hsr debugfs directory [ 206.133544][ T7124] team0: Port device team_slave_0 added [ 206.177233][ T7347] chnl_net:caif_netlink_parms(): no params data found [ 206.187449][ T7124] team0: Port device team_slave_1 added [ 206.292521][ T7124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.300240][ T7124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.328745][ T7124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.370745][ T7124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.377957][ T7124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.405467][ T7124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.447772][ T7358] chnl_net:caif_netlink_parms(): no params data found [ 206.552568][ T7124] device hsr_slave_0 entered promiscuous mode [ 206.583370][ T7124] device hsr_slave_1 entered promiscuous mode [ 206.633246][ T7124] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.640811][ T7124] Cannot create hsr debugfs directory [ 206.679109][ T7347] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.686394][ T7347] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.696074][ T7347] device bridge_slave_0 entered promiscuous mode [ 206.741406][ T7347] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.751795][ T7347] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.760790][ T7347] device bridge_slave_1 entered promiscuous mode [ 206.810120][ T7000] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 206.861334][ T6862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.886390][ T7358] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.894267][ T7358] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.902183][ T7358] device bridge_slave_0 entered promiscuous mode [ 206.920042][ T7000] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 206.961195][ T7347] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.970532][ T7358] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.978023][ T7358] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.987607][ T7358] device bridge_slave_1 entered promiscuous mode [ 207.006188][ T7000] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 207.068863][ T7000] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 207.138059][ T7347] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.176346][ T7358] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.209588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.226718][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.241571][ T7050] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 207.286277][ T7358] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.305165][ T7347] team0: Port device team_slave_0 added [ 207.327307][ T7347] team0: Port device team_slave_1 added [ 207.340169][ T7050] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 207.409642][ T7358] team0: Port device team_slave_0 added [ 207.421829][ T7358] team0: Port device team_slave_1 added [ 207.439184][ T7050] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 207.496220][ T6862] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.539113][ T7347] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.548611][ T7347] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.579908][ T7347] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.593190][ T7050] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 207.655241][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.664491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.674540][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.681689][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.691257][ T7358] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.700019][ T7358] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.726412][ T7358] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.741739][ T7358] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.748950][ T7358] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.777132][ T7358] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.789435][ T7347] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.798148][ T7347] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.825645][ T7347] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.843192][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.859195][ T7124] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 207.925089][ T7124] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 207.965469][ T7124] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 208.035754][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.044624][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.054237][ T7268] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.061376][ T7268] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.080369][ T7124] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 208.185931][ T7347] device hsr_slave_0 entered promiscuous mode [ 208.203242][ T7347] device hsr_slave_1 entered promiscuous mode [ 208.263526][ T7347] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.271200][ T7347] Cannot create hsr debugfs directory [ 208.284597][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.357180][ T7358] device hsr_slave_0 entered promiscuous mode [ 208.413367][ T7358] device hsr_slave_1 entered promiscuous mode [ 208.455010][ T7358] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.462703][ T7358] Cannot create hsr debugfs directory [ 208.514996][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.615778][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.628866][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.686876][ T7000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.698882][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.710919][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.720052][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.730945][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.739857][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.748998][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.757592][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.810710][ T6862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.825128][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.835122][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.852254][ T7000] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.883588][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.892212][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.901747][ T3875] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.908972][ T3875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.922055][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.931092][ T7347] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 208.979629][ T7347] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 209.064741][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.073681][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.082160][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.089373][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.097298][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.106706][ T7347] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 209.137711][ T7347] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 209.216158][ T7050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.225827][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.239021][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.249594][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.260065][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.272416][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.301057][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.309318][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.322341][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.348406][ T6862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.373249][ T7358] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 209.409752][ T7050] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.416946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.426367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.434465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.443195][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.451433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.460323][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.476698][ T7000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.490492][ T7358] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 209.544628][ T7124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.555774][ T7358] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 209.596399][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.605526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.615327][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.622497][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.630532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.639359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.647976][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.655099][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.662636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.674295][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.713473][ T7358] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 209.759685][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.768404][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.777739][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.786941][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.796454][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.841404][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.849901][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.859595][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.869650][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.878640][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.887775][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.896586][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.919331][ T7050] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.941073][ T7124] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.963564][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.971349][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.983153][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.991503][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.000642][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.009874][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.018975][ T3875] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.026215][ T3875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.034085][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.043727][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.052229][ T3875] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.059469][ T3875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.068547][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.088705][ T7000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.101817][ T7347] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.133344][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.142052][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.157653][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.166840][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.183666][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.191934][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.201936][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.209954][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.225822][ T7050] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.258130][ T6862] device veth0_vlan entered promiscuous mode [ 210.275814][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.285385][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.293795][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.302386][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.325168][ T7347] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.344327][ T6862] device veth1_vlan entered promiscuous mode [ 210.364605][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.374631][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.382693][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.396426][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.405277][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.414844][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.424402][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.433374][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.448367][ T7124] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.462689][ T7124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.493469][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.501444][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.513122][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.521519][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.531076][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.540533][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.550076][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.559042][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.566286][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.575586][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.584393][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.593057][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.601104][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.608923][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.647682][ T7000] device veth0_vlan entered promiscuous mode [ 210.668304][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.680269][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.689406][ T7268] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.696566][ T7268] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.705073][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.714281][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.722484][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.740781][ T6862] device veth0_macvtap entered promiscuous mode [ 210.757338][ T7050] device veth0_vlan entered promiscuous mode [ 210.768492][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.776565][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.785764][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.794641][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.803840][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.812604][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.820782][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.830340][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.839425][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.850112][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.862527][ T6862] device veth1_macvtap entered promiscuous mode [ 210.879901][ T7000] device veth1_vlan entered promiscuous mode [ 210.897043][ T7124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.912296][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.922618][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.931126][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.941783][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.950250][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.960074][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.985479][ T7050] device veth1_vlan entered promiscuous mode [ 211.006929][ T7358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.031070][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.040419][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.065500][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.076648][ T2577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.100368][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.143125][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.151460][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.160582][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.169923][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.180942][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.190685][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.202205][ T7358] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.215714][ T6862] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.230072][ T7000] device veth0_macvtap entered promiscuous mode [ 211.242439][ T7050] device veth0_macvtap entered promiscuous mode [ 211.253846][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.261891][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.275788][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.284569][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.293536][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.301986][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.309752][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.329836][ T7347] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.340769][ T7000] device veth1_macvtap entered promiscuous mode [ 211.367009][ T7050] device veth1_macvtap entered promiscuous mode [ 211.376763][ T6862] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.387468][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.396317][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.412209][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.421486][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.430741][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.439466][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.446702][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.454818][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.463355][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.471857][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.480860][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.489703][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.498709][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.507918][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.515073][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.527822][ T7124] device veth0_vlan entered promiscuous mode [ 211.555845][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.570135][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.578734][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.591381][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.609819][ T7000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.624590][ T7000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.638079][ T7000] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.767049][ T7124] device veth1_vlan entered promiscuous mode [ 211.777838][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.787407][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.796496][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.805777][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.817484][ T7050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.829661][ T7050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.840017][ T7050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.850909][ T7050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.865422][ T7050] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.877064][ T7000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.887894][ T7000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.900044][ T7000] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.958918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.967617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.991253][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.007207][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.020202][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.045851][ T7050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:05:37 executing program 0: [ 212.071921][ T7050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:05:37 executing program 0: 09:05:37 executing program 0: [ 212.112749][ T7050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.130167][ T7050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:05:37 executing program 0: 09:05:37 executing program 0: [ 212.179015][ T7050] batman_adv: batadv0: Interface activated: batadv_slave_1 09:05:37 executing program 0: [ 212.268537][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.281072][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.301326][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 09:05:37 executing program 0: [ 212.337009][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.356547][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.371901][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.460309][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.483919][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.502977][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.523513][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.532068][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.603008][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.614209][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.674193][ T7124] device veth0_macvtap entered promiscuous mode [ 212.691132][ T7358] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.724631][ T8143] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 212.737292][ T7358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.767904][ T8143] kvm [8142]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0x3 09:05:37 executing program 1: [ 212.860026][ T7347] device veth0_vlan entered promiscuous mode [ 212.902220][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.911043][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.937874][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.959584][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.961121][ T8153] IPVS: ftp: loaded support on port[0] = 21 [ 212.976336][ T8155] ptrace attach of "/root/syz-executor.2"[8153] was attempted by "/root/syz-executor.2"[8155] [ 212.992070][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.003547][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.026802][ T7124] device veth1_macvtap entered promiscuous mode [ 213.047811][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.056585][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.076362][ T7347] device veth1_vlan entered promiscuous mode [ 213.109619][ T7124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.120744][ T7124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.138652][ T7124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.152380][ T7124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.163775][ T7124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.175586][ T7124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.187307][ T7124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.243146][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.255355][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.274335][ T7124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.286958][ T7124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.298397][ T7124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.309467][ T7124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.320405][ T7124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.331468][ T7124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.344385][ T7124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.416467][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.428505][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.445316][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.459093][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.479400][ T7358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.523076][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.540318][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.561805][ T7347] device veth0_macvtap entered promiscuous mode [ 213.636228][ T7347] device veth1_macvtap entered promiscuous mode [ 213.807885][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.843423][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.863293][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.872121][ T7268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.942258][ T7347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.979274][ T7347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.017460][ T7347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.046476][ T7347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.078857][ T7347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.114785][ T7347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.141584][ T7347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.170293][ T7347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.185423][ T7347] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.212229][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.226925][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.237663][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.247222][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.259134][ T7347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.271396][ T7347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.284739][ T7347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.297623][ T7347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.308834][ T7347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.320034][ T7347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.330629][ T7347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.341773][ T7347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.354512][ T7347] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.375244][ T7358] device veth0_vlan entered promiscuous mode [ 214.383924][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.391946][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.404218][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.414326][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.491520][ T7358] device veth1_vlan entered promiscuous mode [ 214.635020][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.647255][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.680394][ T7358] device veth0_macvtap entered promiscuous mode [ 214.719818][ T7358] device veth1_macvtap entered promiscuous mode [ 214.791981][ T7358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.828925][ T7358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.852577][ T7358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.873058][ T7358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.883702][ T7358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.894922][ T7358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.905627][ T7358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.918850][ T7358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.929709][ T7358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.940639][ T7358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.954563][ T7358] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.966767][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.975810][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.984801][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.994005][ T3875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.005929][ T7358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.016950][ T7358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.029551][ T7358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.041233][ T7358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.058487][ T7358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.069824][ T7358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.080236][ T7358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.091103][ T7358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.101112][ T7358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.113807][ T7358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.125162][ T7358] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.136317][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.146567][ T2555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.186046][ T0] NOHZ: local_softirq_pending 08 09:05:40 executing program 1: 09:05:40 executing program 0: 09:05:40 executing program 3: [ 215.422386][ C0] hrtimer: interrupt took 35315 ns 09:05:40 executing program 5: 09:05:40 executing program 2: 09:05:40 executing program 4: 09:05:40 executing program 0: 09:05:40 executing program 1: 09:05:40 executing program 3: 09:05:40 executing program 2: 09:05:40 executing program 0: 09:05:40 executing program 1: 09:05:40 executing program 5: 09:05:40 executing program 3: 09:05:40 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 09:05:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x8980, 0x0) 09:05:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r3 = dup2(r0, 0xffffffffffffffff) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f0000000000)={0x18, 0x1}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x20000000005) 09:05:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) personality(0x1f) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80363}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000800)='xfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000f80)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32831b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499", 0xfffffffffffffcd5}, {0x0}, {&(0x7f0000001080)="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", 0xc0, 0x5}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61}], 0x18ad809, 0x0) 09:05:40 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x2fde00) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x9, 0x476}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000000) 09:05:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8982, &(0x7f0000000100)={0x8, 'macvlan0\x00', {'bridge0\x00'}}) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa, 0x1, 'pfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x8, [], r4, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5c2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="f9ffff7f000000ebffff080000001c000480050004"], 0x30}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000600)={&(0x7f0000000380)={0x24c, r8, 0x10, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x639}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x88}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x43}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_MEDIA={0xdc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x271}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x300}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x67}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x79}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc357}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_LINK={0x80, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x24c}, 0x1, 0x0, 0x0, 0xb1b24a40a9e07378}, 0x6040000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf000, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r6}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r9, 0x0, r10) recvfrom$inet(r10, &(0x7f0000000240)=""/132, 0x84, 0x20010001, &(0x7f0000000300)={0x2, 0x4e22, @multicast2}, 0x10) [ 215.840252][ T8215] rdma_op 00000000206a3a57 conn xmit_rdma 0000000000000000 09:05:40 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x228000, 0x82) setgid(0x0) write$UHID_CREATE2(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaffffff000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001487f8194cf6656877c3eef470dd2129fb37f1adff5e3e620df0c677374a96bf7c0d1ea7e663be169f7cfda0d2c670fe021c128870bed9cca32954596a3324472804208a69f965f7fe7252e5a16dae144da67c2e6af8674"], 0x119) write$P9_RWRITE(r1, &(0x7f0000001a00)={0xb}, 0xfdc4) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 09:05:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000005740)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000000)="410f38cbb00000000043c1c207420f01ef0f23c80f21f8350000c0000f23f866450f23deb8010000000f01c1b9800000c0b803000000ba000000000f30c4615571f300c7442400cf000000c744240214180000c7442406000000000f01142466ba2100ec640f30", 0x67}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x2000000, 0x4, 0x0, 0x0, @sint={0x4, 0x4}}]}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001cc0)="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", 0x341}], 0x1}}], 0x1, 0x0) [ 215.900103][ T8215] rdma_op 00000000efc7af8d conn xmit_rdma 0000000000000000 09:05:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000}, 0x0) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x1e, r1) recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{&(0x7f00000002c0)=@qipcrtr, 0x80, &(0x7f0000000700)=[{&(0x7f0000000340)=""/119, 0x77}, {&(0x7f0000000440)=""/213, 0xd5}, {&(0x7f00000001c0)=""/36, 0x24}], 0x3, &(0x7f0000000780)=""/149, 0x95}, 0x4f}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffe}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={r3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x3, 0x0, 0x0, 0x6]}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x8, 0x35, 0x1}, 0x8) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 216.116444][ T8222] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 216.207958][ T28] audit: type=1800 audit(1593335141.138:2): pid=8233 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=15783 res=0 [ 216.215315][ T8233] syz-executor.5 (8233) used greatest stack depth: 23736 bytes left [ 216.240657][ T8230] kvm: emulating exchange as write [ 216.262844][ T8222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.299719][ T8222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:41 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) write$cgroup_int(r7, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:05:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r0, &(0x7f0000000000)) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 09:05:41 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0a85320, &(0x7f0000000080)={0x80}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400204) ioctl$SIOCPNADDRESOURCE(r3, 0x89e0, &(0x7f0000000000)=0x5) 09:05:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(r9, 0x114, 0x8, &(0x7f0000000300)=0x1, 0x4) sendmsg$NFT_MSG_GETSETELEM(r6, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0xd, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x24040005}, 0x20002801) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60120000a84302910000003900090023000c00020000000d000500fe", 0x2d}], 0x1}, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9f49aec3"}, 0x0, 0x0, @planes=&(0x7f00000001c0)={0x0, 0x9, @fd}}) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) [ 216.651633][ T8222] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:05:41 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r3, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4c804}, 0xc00) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x8d002, &(0x7f0000000300)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@appraise_type='appraise_type=imasig'}, {@seclabel='seclabel'}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x34, 0x30, 0x34, 0x61, 0x61, 0x35, 0x30], 0x2d, [0x0, 0x34, 0x37, 0x30], 0x2d, [0x0, 0x0, 0x37], 0x2d, [0x30, 0x39, 0x30], 0x2d, [0x30, 0x62, 0x63, 0x0, 0x61, 0x63, 0x31, 0x32]}}}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={r5}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 09:05:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000000)={0x33}, 0xfffffffffffffca0) r4 = socket$inet6(0xa, 0x3, 0xff) dup2(r4, r0) [ 216.741341][ T8222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.761777][ T8222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.897870][ T8263] overlayfs: conflicting lowerdir path 09:05:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="9880b407e14914bbf5444e49bc25000080", @ANYRES16=r0, @ANYBLOB="6ffe200000000000000004000000140001800d0001007564703a73797a3100000000"], 0x28}}, 0x0) 09:05:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={r0}) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, &(0x7f0000000180)=""/227, &(0x7f0000000100)=0xe3) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1801000000000000000000000000000061151400000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 09:05:42 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r5, 0xc08c5336, &(0x7f0000000040)={0x53, 0x6, 0x0, 'queue1\x00', 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)=0x8000000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:05:42 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x28840, 0x0) bind(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @empty}, 0x3, 0x2, 0x1002, 0x1}}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}]}, &(0x7f00000001c0)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f0000000300)=r9, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={r9, 0x7c, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @remote}, 0x1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x32}}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000001c0)={r10, 0x9, 0x520}, &(0x7f0000000200)=0x8) 09:05:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e22, 0x0, @mcast1, 0x8}, {0xa, 0x4e22, 0xba, @local, 0x7}, 0x4ef, [0x8, 0x3f, 0x10001, 0x3ff, 0x2, 0xb0, 0x1, 0x5]}, 0x5c) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffe9f) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028010100000001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f00000000c0), 0x492492492492627, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6, 0x14301}}, 0x20}}, 0x0) 09:05:42 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xa}, 0x14000, 0x7, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) write$P9_RLERROR(r2, &(0x7f0000000100)={0x13, 0x7, 0x2, {0xa, '{-#(:%,-]#'}}, 0x13) r3 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0xa68, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x100000000, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) [ 217.174125][ T8280] IPv6: NLM_F_CREATE should be specified when creating new route [ 217.212710][ T8280] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 217.243430][ T8280] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.275599][ T8287] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 217.313498][ T8290] mmap: syz-executor.4 (8290) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:05:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000240)=0x1) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c792a6f75705f69e43dd16086c979782e094db92acfcad2f70a0bde98e60b1094eef77fff4cb1ce9783c094e6eb52a90b26ca07a5f5321c60e652d097901ef80ddbfabb438fa55cbd0d8b72f7f3fc7e0fa4c15af48c64030c14d93c17c3d6cfc2a79bb6b068add325bb7195c77b1f598aec6d9309678f503c1cd2f32a8e454fb679ebe21a04f30a3c90214409fb660bd987e0d5556367c88ef8291a12c0e730d7a951bdb3508985d25749e330eca9f80cb5799eef4a5081ef83dba2", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0x1}}, 0x20) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)=ANY=[@ANYBLOB="2000e1ff0000000000000000000000000000003d0c0006184000001000000000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x80) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000280)={0x34, r4, 0x20, 0x70bd2c, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x2000000, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x10000c00) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x24, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x7fffffff}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) dup(0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000080)=@usbdevfs_disconnect={0x1d3e00}) [ 217.453612][ T28] audit: type=1800 audit(1593335142.388:3): pid=8282 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15767 res=0 [ 217.485222][ T8293] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.564121][ T8293] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 217.622277][ T8293] bond2 (uninitialized): Released all slaves 09:05:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r0, &(0x7f0000000000)) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 09:05:44 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x204300, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000100)=0x20, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000b0001006d616373656300e10b00020805000d00000300000a0005c010"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 09:05:44 executing program 1: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x70ac2, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$netlink(r4, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x100000}, 0xc) 09:05:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f6800008000000000000000000000000dd00000033000000ac14140000000000000000000000b16d1feac259bce8ffffffffffffff00000000000000000000000000001b00000000000000000000000000000000000000000000a144000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000a00000000000000000000004c001400736861323536000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000400000000000000040"], 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_ADD_RULE(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c040000f303000227bd7000f8dbdf2505000000020000001700000002000000cc00000000100000000000000100000001000080ff07000009000000cb670000010000000100000002000000ff0000000008000007000000fcffffff81000000a70500000600000001000080440600000000000003000000060000000900000008000000090000000104000008000000008000000300000001000000020000000700000064a90000010100000500000000040000400000001f000000050000000900000001000000cf3300000400000006000000010000000100000001000080c000000005000000b892fffff8ffffff0800000001000000040000000700000048ffffff0700000000800000eb00000001000000050000002000000000010000fdffffff01800000000000400300000001000000ffff000007000000e20000000300000002000000030000000400000009000000280842210000000005000000040000000700000008000000090000000200000001000000ff000000ff01000005000000ffffffffff01000000000000001000000700000006000000af0a0000040000007f00000003000000040000000300000002000000fdffffff6fa900001f00000020000000070000006ff3ffff000400000100008000000000a000000006000000030000000200000000000100fcffffff0400000002000000010000000100008003000000020000000100000007000000ba000000018000008100000084dd00000600000008000000000000000100000000000000040000002000000041060000020000000000000004000000ab0e000004000000000001000400000006000000080000000300000020000000ff7f00000600000083020000030000000300000081000000bd0b00000500000003000000cf0000007d380000070000000800000009000000070000000200000001000080660d00003900000027a600001f0000000307000000ffffff080000000004000004000000d8000000ea000000060000000000010009000000fdffffff0300000000000004030000000500000006000000040000000101000005000000060000000000000042808c2e0500000001040000010000000300000002000000030000000200000058cc0000ffffff7f0500000004000000fcf791700900000004000000ffff00000e050000090000000300000001000000ff7f00000600000004000000070000000000000008000000d196848c040000000400000000fcffff05000000001000000900000000000000f9ffffff030000004a09000005000000090000003f000000010000000000000002000000090000000500000006000000b46800002000000003000000f8ffffffff7f0000010001001f000000108d5b4501fcffff000000008ef7ffff090000000800000008000000ffffff7fffffffff0300000000080000001000001a0000005e255d002d2d262d5d5b232f282b5b002d7b2f00285d2f002b000000"], 0x43c}, 0x1, 0x0, 0x0, 0x841}, 0x24000000) 09:05:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r3 = socket$inet6(0xa, 0x8000008000080003, 0x5) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r4, 0x0, 0x194) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r4) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa, 0x1, 'pfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000000100)={@private0, r7}, 0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001300358600000000020000000731003e", @ANYRES32=r9, @ANYBLOB="01ffffef080008010c001a00080002"], 0x2c}}, 0x0) r10 = socket(0x10, 0x4, 0x0) sendmmsg$alg(r10, &(0x7f0000000140), 0x4, 0x0) 09:05:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r6, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x10, 0x1, 0x0, r5, &(0x7f0000000000), 0x3000}]) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_cancel(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0xdbae, r1, &(0x7f0000000000)="136ab47279d6de44efa2ec0a531654b71f238291f9a2c8f9f891556d3dab", 0x1e, 0x2, 0x0, 0x1, r9}, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x810, r4, 0xa000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r10, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 09:05:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x804803, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="03100000ff00b0800000"], &(0x7f00000000c0)=0xa) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x3, 0x5}, 0x4) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x180) r2 = socket(0x11, 0x800000003, 0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000400)=0x80000001) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa, 0x1, 'pfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r8, 0xb704, &(0x7f00000002c0)=0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@local, @in=@remote, 0x4e22, 0x9, 0x4e21, 0x4, 0x2, 0xe0, 0x80, 0x87, r4, r9}, {0x7, 0xff, 0xfffffffffffffe01, 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x7}, {0x0, 0x100000001, 0x0, 0xfff}, 0xffff, 0x6e6bb8, 0x1, 0x0, 0x3}, {{@in6=@private1, 0x4d6, 0x32}, 0xa, @in=@loopback, 0x3500, 0x4, 0x1, 0xf7, 0x3, 0x8000, 0x8001}}, 0xe8) 09:05:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x101}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x242101, 0x0) connect$netrom(r2, &(0x7f0000000100)={{0x3, @bcast, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @default, @default, @default]}, 0x48) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000040)={0x800, 0x0, 0x1, 0x7f}) [ 219.468045][ T8357] Cannot find add_set index 0 as target 09:05:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r4, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) r6 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r6, 0x0, 0x194) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r7, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 09:05:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'wg0\x00', {0x2, 0x0, @multicast2}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x4) [ 219.561940][ T8364] Cannot find add_set index 0 as target 09:05:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1030fe, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x1f) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r3, &(0x7f00000001c0), 0x8080ffffffff) r5 = socket(0x33, 0x4, 0xff) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r8 = dup(r5) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffff6) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 219.655530][ T8367] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 219.698425][ T8367] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 219.792260][ T8367] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 219.838297][ T8367] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 09:05:44 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x12040, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @loopback}, 0x28, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='veth0_virt_wifi\x00', 0x2, 0x6, 0x4}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x100000530) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='scalable\x00', 0x9) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRES32=r1], 0x100000530) [ 219.903407][ T28] audit: type=1804 audit(1593335144.838:4): pid=8384 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir522763334/syzkaller.jwID2W/10/bus" dev="sda1" ino=15809 res=1 [ 219.980197][ T8367] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 09:05:45 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r4, 0x0, 0x194) r5 = dup(r4) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) keyctl$revoke(0x3, r3) r6 = socket(0x2b, 0x6, 0x2000000) sendmmsg$alg(r6, &(0x7f0000000100), 0x0, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r7, &(0x7f0000001480), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) r9 = fcntl$dupfd(r0, 0x406, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r9, 0x7006) [ 220.065076][ T28] audit: type=1804 audit(1593335144.868:5): pid=8384 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir522763334/syzkaller.jwID2W/10/bus" dev="sda1" ino=15809 res=1 09:05:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800f5cda6750b821253df00001000011e00"/29, @ANYRES32, @ANYBLOB="000000000000000014001680100001800c000500000000000000000004001400"], 0x38}}, 0x0) [ 220.294080][ T28] audit: type=1804 audit(1593335144.878:6): pid=8384 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir522763334/syzkaller.jwID2W/10/bus" dev="sda1" ino=15809 res=1 09:05:45 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r0, 0x0, 0x194) syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000000040)=ANY=[@ANYRES16=r0, @ANYRES32=r0], 0x0) [ 220.483552][ T28] audit: type=1804 audit(1593335144.878:7): pid=8384 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir522763334/syzkaller.jwID2W/10/bus" dev="sda1" ino=15809 res=1 09:05:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r4, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) r6 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r6, 0x0, 0x194) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r7, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 09:05:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={&(0x7f0000000140), 0x4}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @private1}], 0x1c) getpid() connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x6, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}]}, &(0x7f00000001c0)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r5, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={r5, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e21, @empty}]}, &(0x7f00000000c0)=0x10) 09:05:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={0x0, @initdev, @multicast2}, &(0x7f00000001c0)=0xc) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000880)={&(0x7f0000000240)={0x54, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_LINK={0x8, 0x1, r3}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x43}}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x20004000) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r8, 0xc1105517, &(0x7f0000000340)={{0x7, 0x3, 0x2, 0x6, '\x00', 0x1ff}, 0x1, 0x2, 0x1e62, r9, 0x6, 0x1ff, 'syz0\x00', &(0x7f0000000000)=['/dev/kvm\x00', '/{\x00', '/dev/kvm\x00', '}&(/\x00', '@\x00', '/dev/kvm\x00'], 0x25, [], [0x200, 0x2, 0x2, 0xfffa]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f00000002c0)="ba4300ecf32ef0f750b50f012a163066b969025eea0f3266b99f0000400f3266654757b8ec111000b1b101c10f23c80f21f866350800a0000f23f8b82b000f20d86635080000000f22d80f01bd0050", 0x4c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_GET_LAPIC(r5, 0x8400ae8e, &(0x7f0000000480)={"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"}) [ 220.841668][ T3875] usb 6-1: new high-speed USB device number 2 using dummy_hcd 09:05:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) socket$nl_route(0x10, 0x3, 0x0) 09:05:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e0ff, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c91f3cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71df7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503e08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0x10}], 0x400000000000132, 0x4000a00) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r4, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r3, 0x0, 0xc, &(0x7f00000001c0)='^:]}$]\xf2\'+)%\x00', r5}, 0x30) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clone3(&(0x7f0000000580)={0x80, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180), {0x1e}, &(0x7f0000000380)=""/220, 0xdc, &(0x7f0000000480)=""/207, &(0x7f0000000240)=[r6], 0x1, {r9}}, 0x58) 09:05:46 executing program 0: r0 = socket(0x22, 0x2, 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) 09:05:46 executing program 1: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x40000000, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) clone(0x1efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r2) tkill(r2, 0x800000009) [ 221.281893][ T3875] usb 6-1: device descriptor read/64, error 18 [ 221.388147][ T8435] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 221.490016][ T8433] delete_channel: no stack [ 221.525239][ T8433] delete_channel: no stack 09:05:46 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') exit_group(0x0) socket$tipc(0x1e, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0xcd, [], 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)=""/205}, &(0x7f0000000200)=0x78) r2 = socket$inet6(0xa, 0x2, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x0, 0x0) 09:05:46 executing program 0: ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000180)={0x7, 0x400, 0xff, 0x7, 0x9}) socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x28080, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xa}, 0x100c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@subj_type={'subj_type', 0x3d, 'cgroup.procs\x00'}}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 09:05:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r4, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) r6 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r6, 0x0, 0x194) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r7, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) [ 221.671519][ T3875] usb 6-1: device descriptor read/64, error 18 [ 221.786335][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 221.951334][ T3875] usb 6-1: new high-speed USB device number 3 using dummy_hcd 09:05:46 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xfffffffffffffe98) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_J1939_PROMISC(r6, 0x6b, 0x2, &(0x7f00000000c0)=0x1, 0x4) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = fcntl$dupfd(r3, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$USBDEVFS_RESETEP(r8, 0x80045503, &(0x7f0000000080)={0xe}) [ 222.247215][ T3875] usb 6-1: device descriptor read/64, error 18 [ 222.544911][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 222.641250][ T3875] usb 6-1: device descriptor read/64, error 18 [ 222.761490][ T3875] usb usb6-port1: attempt power cycle [ 222.791409][ T7] tipc: TX() has been purged, node left! [ 223.471135][ T3875] usb 6-1: new high-speed USB device number 4 using dummy_hcd 09:05:48 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000340)="fc0000004800070100008000090007000a0180fe000000000000e293210001c000000000000000000100fffffffc0001fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd606000000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a322038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf8c407e5c8d81702cf255b5d9896a06190215b2ccd243f24fed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fe8df696b4b90194ab8d38a873c", 0xfc) setsockopt$inet6_dccp_int(r0, 0x21, 0x4, &(0x7f0000000000)=0x559, 0x4) 09:05:48 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r0, 0x0, 0x194) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5900) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, r3, r4, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r5, &(0x7f0000000200)) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x400, 0x4000) ioctl$SNDRV_PCM_IOCTL_RESUME(r7, 0x4147, 0x0) ioctl$KVM_SET_CLOCK(r6, 0x4030ae7b, &(0x7f0000000100)={0x7f, 0x9}) 09:05:48 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r3, 0x0, 0x194) r4 = getpgid(0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, @any, 0x4}, 0xa) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x0, r4}) r5 = socket(0x9, 0x4, 0x80000001) getsockname$l2tp(r2, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000000)={0xd7b, 0x2, {0xffffffffffffffff, 0x0, 0x9, 0x2, 0x5}, 0x717c}) wait4(0x0, 0x0, 0x80000002, 0x0) r6 = getpid() rt_sigqueueinfo(r6, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x2}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000300)=r7, 0x4) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r7, 0xe5b}, 0x8) 09:05:48 executing program 0: ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000180)={0x7, 0x400, 0xff, 0x7, 0x9}) socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x28080, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xa}, 0x100c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@subj_type={'subj_type', 0x3d, 'cgroup.procs\x00'}}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 09:05:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r4, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) r6 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r6, 0x0, 0x194) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r7, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) [ 223.591222][ T3875] usb 6-1: device descriptor read/8, error -71 [ 223.621632][ T8526] qrtr: Invalid version 160 09:05:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$can_bcm(r1, &(0x7f0000001300)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/178, 0xb2}, {&(0x7f00000001c0)=""/207, 0xcf}], 0x2, &(0x7f0000000300)=""/4096, 0x1000}, 0x2001) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000001400)={&(0x7f0000001340), 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x1c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000010) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x1c}, [@ldst={0x6, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x40) [ 223.801805][ T3875] usb 6-1: device descriptor read/8, error -71 09:05:49 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000540}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18, 0x140e, 0x100, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x8804) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)="13", 0x1}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="2000000000000000840000000200000000000b0000000000000000000000000016e61a964e2d1650d5b2f26e77bd2f613c5dc6135059cef3d9698e021ed940132966d5099b56549a51a1f6135e157cfdbc75435cc7c399422123e6c6170e77b199ac1a9da3c09f12dac2774f68bf83ac32c845347b2d83ada88ab2b6df8823c4dc83318c2c36"], 0x20}, 0x0) 09:05:49 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB, @ANYRESDEC=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="75707065726469723d2e2f7c692c65302c6c6f7765726469cf7f03455f75cd1b569efaaa7c723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280), 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x8d002, &(0x7f0000000300)=ANY=[@ANYBLOB="72656469726563745f6469723d2e2f66696c65302c6673636f6e746578743d726f6f742c61707072616973655f747970653d696d617369672c6673757569643d00003000006135302d003437302d390000002d303930002d30006300614af7a7b900"]) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 09:05:49 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r0, 0x0, 0x194) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5900) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, r3, r4, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r5, &(0x7f0000000200)) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x400, 0x4000) ioctl$SNDRV_PCM_IOCTL_RESUME(r7, 0x4147, 0x0) ioctl$KVM_SET_CLOCK(r6, 0x4030ae7b, &(0x7f0000000100)={0x7f, 0x9}) 09:05:49 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r4, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) r6 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r6, 0x0, 0x194) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) [ 224.345855][ T8550] qrtr: Invalid version 160 [ 224.384843][ T8549] overlayfs: unrecognized mount option "e0" or missing value 09:05:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1f, 0x100) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r1, 0x0, 0x194) splice(r1, &(0x7f0000000100)=0x6dd, r0, &(0x7f0000000140)=0xffffffffffffffc0, 0x8, 0xf) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000000c0)) 09:05:49 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r0, 0x0, 0x194) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5900) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, r3, r4, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r5, &(0x7f0000000200)) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x400, 0x4000) ioctl$SNDRV_PCM_IOCTL_RESUME(r7, 0x4147, 0x0) ioctl$KVM_SET_CLOCK(r6, 0x4030ae7b, &(0x7f0000000100)={0x7f, 0x9}) [ 224.463162][ T8549] overlayfs: unrecognized mount option "e0" or missing value 09:05:49 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000000)={0xf9, 0x0, 0x4}) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) unshare(0x6e020200) [ 224.600934][ T8559] qrtr: Invalid version 160 09:05:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:05:49 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r4, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) r6 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r6, 0x0, 0x194) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) 09:05:51 executing program 0: ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000180)={0x7, 0x400, 0xff, 0x7, 0x9}) socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x28080, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xa}, 0x100c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@subj_type={'subj_type', 0x3d, 'cgroup.procs\x00'}}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 09:05:51 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r0, 0x0, 0x194) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5900) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, r3, r4, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r5, &(0x7f0000000200)) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x400, 0x4000) ioctl$SNDRV_PCM_IOCTL_RESUME(r7, 0x4147, 0x0) ioctl$KVM_SET_CLOCK(r6, 0x4030ae7b, &(0x7f0000000100)={0x7f, 0x9}) 09:05:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r4, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) r6 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r6, 0x0, 0x194) 09:05:51 executing program 5: fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0xa) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000140)='/dev/net/tun\x00', 0xd) msgctl$IPC_STAT(0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) gettid() ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, &(0x7f0000000180)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) dup2(r1, r2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0xb04596640c248eed, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) 09:05:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa, 0x1, 'pfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000180)={'wg2\x00', r2}) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000024000b0f00000000000000000000000010378a3ac16977a919528e4de2dad4d8cf02d484736fa0b90032a719e69433731ec624789adf9b486443ce59af34812f083e59dabba1efc7c4ac161bc0479f9a2c1b831f1867d7020300b892d2d9c5ab51d1fa869f4b56f63652ac1bbb933a674ab7614851f4d8004c8bde41014fee8be9eb18a12c9b769d6edcc4d280305e1e5ac631af2c0fa663a39c49023c37392871ff7a37400f367f88c5aa6b10c7521bba77cee4c75295dff469e667d7824fb0063626122207a2d1f08b165ce184193f9bf0d202fc3981c944a449d87461084123740430537923", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000a000100706669666f0000000800020000000000"], 0x38}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0x3}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x50}, 0x1, 0x0, 0x0, 0xc010}, 0x10008080) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x3e, &(0x7f00000000c0)=0x8, 0x4) bind$llc(r8, &(0x7f0000000280)={0x1a, 0x5, 0x7}, 0x10) sendmmsg(r8, &(0x7f00000001c0), 0x400000000000150, 0x0) [ 226.165204][ T8584] qrtr: Invalid version 160 [ 226.219553][ T8586] IPVS: ftp: loaded support on port[0] = 21 09:05:51 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r0, 0x0, 0x194) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5900) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, r3, r4, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r5, &(0x7f0000000200)) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x400, 0x4000) ioctl$SNDRV_PCM_IOCTL_RESUME(r7, 0x4147, 0x0) [ 226.275283][ T8589] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.301171][ T7] tipc: TX() has been purged, node left! [ 226.391272][ T8589] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.409210][ T8606] qrtr: Invalid version 160 09:05:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r4, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_script(0xffffffffffffffff, 0x0, 0x194) 09:05:51 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r0, 0x0, 0x194) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5900) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, r3, r4, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r5, &(0x7f0000000200)) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x400, 0x4000) [ 226.628477][ T8625] qrtr: Invalid version 160 09:05:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x2}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x78) 09:05:51 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r0, 0x0, 0x194) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5900) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, r3, r4, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r5, &(0x7f0000000200)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 09:05:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r4, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_script(0xffffffffffffffff, 0x0, 0x194) [ 226.877990][ T8632] qrtr: Invalid version 160 09:05:51 executing program 5: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd, 0x3, &(0x7f0000000240)=[{&(0x7f0000000180)="cefaad1b1002000025dc", 0xa}, {&(0x7f00000001c0)="d2c714d55191af32e935542412baafac3ae9fb065f2d99a9da8180e2837be1fcae52b76ead60743ec8faca795ba40c67319bcc4fc9b292bf424e348263ffd477db2d", 0x42, 0x1f}, {&(0x7f0000000080)="0489f09a4f2f554f3707b39c251b15e868c73a", 0x13, 0x8}], 0xc102, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000140)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = fcntl$dupfd(r4, 0x0, r5) r7 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f00000002c0)={0x2bc74d8a}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) ioctl$USBDEVFS_DROP_PRIVILEGES(r6, 0x4004551e, &(0x7f0000000100)=0x8) r8 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 227.118691][ T8635] BFS-fs: bfs_iget(): Bad inode number loop5:00000002 [ 227.240680][ T8635] BFS-fs: bfs_iget(): Bad inode number loop5:00000002 09:05:53 executing program 0: ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000180)={0x7, 0x400, 0xff, 0x7, 0x9}) socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x28080, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xa}, 0x100c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@subj_type={'subj_type', 0x3d, 'cgroup.procs\x00'}}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 09:05:53 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r0, 0x0, 0x194) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5900) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, r3, r4, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) pipe(&(0x7f0000000000)) fstat(r5, &(0x7f0000000200)) 09:05:53 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r4, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) write$binfmt_script(0xffffffffffffffff, 0x0, 0x194) 09:05:53 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x180, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="d500000008000000fdf600006903000000631eb2835e8c32f3ba0a4cd6e027f63b192857c80d0279dbdc34add1f527e3e3bfd50ebd02723afedc1d6a3b8fe8646139fdb40c33b0121e68e7ba76ef0f06735343ba3ba6e4ed63b4cc20f2c43d8f84c1defae3c9ecaf6a411a4379e6e8e365adcd2c7b9f3f1ad0fe1fd8ae31c3d8f7be038f1399dd83b3f6a079c85829f9db75c120c2796460453be49facf80a9d9b74dbc4b12a30724eeba919b9741cf1dd431dafd1fd20c473ca36994ca2a3989714f91a282b678c3544810b2de958a6cec560c6ce4322aae5c5284cfcb0adbefc"]) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={r5, 0x8dd5}, &(0x7f0000000300)=0x8) r6 = fcntl$dupfd(r2, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x5, 0x0, 0xa}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r11, 0x5502) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private1={0xfc, 0x1, [], 0x1}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040040}, 0x24040812) syz_kvm_setup_cpu$x86(r0, r8, &(0x7f0000068000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) 09:05:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) socket(0x0, 0x0, 0x80000000002) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount$fuseblk(0x0, &(0x7f0000000500)='./bus/file0\x00', 0x0, 0x41, &(0x7f0000000700)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, '^]g].+(-%'}}, {@obj_type={'obj_type', 0x3d, 'syz1\x00'}}]}}) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0xc010) rmdir(&(0x7f00000000c0)='./bus/file0\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 09:05:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000001c0)) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$tun(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="0000020000000000000060bc7d940f982c00fe8000000000000000000000000000aaff0200000000000000000000000000013c000000000000000420880b0000000000000800000086dd81cd44586548be63b79b144c491dac3d1e89060154af20f7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e0333f52138c0aa2c1363713581273607e7f39049a36d5d9a58275bcbfb6f19358b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e118442fd3f54bc7551b96b605842ef42eab6080088be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000009a5e8a3859d51c179dad4eb37af3371bd4249a3c714664ada735de75d895be2d84ba0cc598a8815c00805abdd8e80cd9cdb868e691838144f469616915bd349f138b30bf9b336d9ad555627777038b4ce03d963b8eda1dfdd192dda312b255dfdf27e269bff8eff200fa00cd02ed8741a38091bdff60643d904671eb6228baf4909538c1efef170b3cedf8f3887195ebf287d99407a35c3b9db2ff6497e3cdaeac5c81daa73e7ed3bfdc35cecc828485ba01707fbcc08fbb37aa4b5bfb221f5216adb8898f40c2de2d2f890772fe3e829cc95f3908bdf20225daeb4c7557704c58d3f738a1bda80a77d5c16adea2b6051ee729389b2cc811aa5aca1ddfc15c167381c194f6fae9a74e9319c61279da5fa3d84c9199ac51bac5c8690e25c96e9a0d584859187f3de240ef1e8f6d8491e64c22b0ddf385bedfe6337750677460005dabb45fbf45ce9866cabc72ce24bc833b6f849da9a211d63e23446aafb51067eaaa6a80d44343cf664b6753a1be9849bc121baedb2772e0069fe0da951b7129ee0cb06664f9c2fd6e1d6460b8ea1db66ad4d031f6e082f27331958ab98a5e700dcf72c18b7fbd0403ba9d557c02cbe673fc7ec74291bbb7f571c63e64d40dc03ce3e842b16d9440e38d60f3269f5782de77526323a3d937d93dbd6a1c0c4e10a0928124c3008fb27e9854a16f1c7944631339b925b793f80c629448cd34fe2e80a68ffce951b89aaa87184653f8b2d8281d1e59cf9b601ead0955509e5ecdf36fdf9251c1813b01145e43f040a2fdf88e71bc9224d847dbea35dd74b8fb429de9f2dfa2908b25c44142234cba0e00d00c055eae4af08e7a850268180c2caff4dd108c9c3a57f1c550325a603fd44f4dd8300e18280a21b8a8fb0a94d85bcb5ee1649378ae5c8230b8eeacbaa84e8357ba728ef55ace5b2b132c510374441bdc529d426b074b43fa6a77bde16bf72199ffe8ec70921e5c6016b6107c34a4e435a66cec71c83d9288b9e3f808e1e46ecabf9c4825d3f7df7fa20c475583bcd81871cd8f5d9f109cccbf4ad2a85ca3e6e21844eebcc276fff4496166024ecc9e54eca2920c7801ec62c48ee71903cea47dea41364a33939c1496cda66b5c01b13c6869e0fc86fe246790ac47d7ec68bd07fc2cd194779b6c87766bceb162e6ee55cc86a95d50cde3beb0ac9fbb166e016184132a7acf599dd01e0c60020d17257451ce9a54a83498dc0d9ec87a91e78b52cd2aa126488b11b78eb940802aad6f5da5218a279765ed62a7c48a771969411780924286fd6d3c6864303f132e094fe1036fd14e3a2967c2f5cf9e1f2730c8564cd63bec0e1921821dafe26d977b5e0b446968c1b3d6eec2ac7e0ab13acdeda147c11bc7993b1e98289abd8e23520e54d77003ad1f95f54d9c066c003fa17243ed42fe853e21030ffe54d58c32bb14f3b18b057a3c7f7a03afe6b6e3041ab312506a6ad59d33b9e2d38bcd4cee108ee161d383e7b7c8d47fa1f6c0cd0ab3838fb4bacc03a05f35fda54d1663e43a795d997d519594074dea20cb0d3ecedc2b5269053fcf15e3c5ef2144f46cef149c8107140f13cb87f348573752b4fbc0ef4e916f2769f0095246e663ef67d95fdafb325f7b62a7848c2615d1a9802227a6fdce62b4ae00de40d797853842735c062b095f35d31223317dab877cf9222fd95be7611e1b3ec8a3ecc45ee8aa4bd625a567d8727543ffdf72b478102141e7c8373c528291cbd58e96beb613e20d052bcf05da39ca241b6bd687d45566dda7aac8c766655e7b7ac1087aee09e1445b7dc5e02fad06d1811b6d86bc364084545413db9efb979899e091b9bf63eb87e94f597e3cdcdeb98d1632132fbc73c5cc94ae3054db4e7ea9f856df9747768be94b4489e3ccf55c43186b133c2bf44777f67207ca1d91a1873a130b94fc974c86ce5b0a6c3017f4fc11b8d002458a7e095ef73a949187c23e5e43a7679c8915fea2afb5adfd57b7716bad671471e2f22d3bdbd09666d62803f4f3fe140b0392e4830c67107d728478c0047be39df18437404eb175bd8b3e34da042cb0f34f8a0c8a8a1048a32a2981b6c74fd6a5b18b8cd97991d729f2cf08febb0054b76d2cf4f83acfb0446e59c67919f6b837365b492d2c4b4f1dac61476137376084d006c6e8846f2c89ad3898b4a087e23cb7d8180d31120db1ca9b1c1cbb1ff303391d6829cdbce360997d4460ae6e865c8c0fc3709eb8758a961a9904756d31c7e50e825bb8003fa9b2bf815718ecd5e5e47df8ea8be5fc26ba385bc9568d174c29491c04292d1bbecf1ca60276938598ab7d026ad375bd7e81825ed1aeec8ae419164b554d07c975f35a4626160b7be73d80d5cbad63393cb11283740c0d9d12163008911f1649f40054799889fb4bff2bce9f2251e89363e677c447d5e740d3bf3578a32f634ef6c49f4e48a58c1ff84a87ddc0864bff96359951eaa6d0a21d8b147af4b2d96cd25b524b6ba63f8d7acc3fd6751a6275ae12d10d747af83790cfbb938b0088527a270b961a745a68de305883bf0bb34988700e57b4f2682ace0115c0c2590837b219a30e915fbbfe65b7b12d8a6bb4851b9ceb00d52c83fc1d1a4222a67ea3e444907154632991d9074fb963e93860aa07701924dfd293adde5fd28700000000c107eae6619ad7a985d2e67f5d887d822f9a6e183e9a107416526ae1eef1bcc516fdbe5e91e5dea9fda9e5aafa86a1e318f39d539d05ad53f27327cb1a5590302e99f52aef88483892598e277b98ea33db96888e8da31ef7e24bb29dfb2cbe19ab57e3887c18d72dca51c89470dec3f5d5b902fe91ef0d28a90d48298c753349574da605fe52ba41850fb94f55c4494043fa5f473f69ba4b900cb0c2e2dd2bdfe7338a9111f05d96281507fbe23d1645ddb95be69a47244db8683de20ed0535774b2f1c51e04c90edc5a8eee3a5431312a8221a1ca92b4726c92acaa67591cf8f474636519cce5bb327863704ff1cdc190a5d8d38b9a8916a90e15a2e75865e9584009cdc567b4d064b777e0b8eb3c982d5d2306a2818ddbe2a23b0f4c196bdd1baddecec6ad206c002615db7fa666475c3197c3d4ff16a68e0b2b4062fac54b96d775f46c89db92376f6b1257ff51b6ea67f4be817ca09462dc769250a9b4a803f83d8a052129b6a3604e1d7070ea3d9b2db6b53768a2bb47e09d1ee178a839e8300029149d6bf46629e314d6efaf70fa69d11b110befcc58b5174a6f6c0e3e409774f7d13bb5ba775facd214cb708ec661f7d166f93030555e8daa2b468b0d0a7d07a38b26661d983f45fd695ad0e98c0d03dc6befa6e699f0d482a114c0048c7dce8d48091f2e3fab6822c5cacfca0ac582d7df1204768bee0bef12d74447e89c3cf347e50368460192d5ad9ba2ee596797bdc02d9183d179773a3ac023efb1d06bb4665d7ff39294cfc67b019f877a07adb4fa4aa93e874349bb59238babd7cd85fbec65d81ef5486e1579c2a5cdbcaffc55c6ff36b9f20af644413e6213bdd44d565859252567485bd41bce2be44271107c25169540080e423c0e2d35003a598c489a15129f642c8b97a4835bc12d85849d2fc2f05d688df5fd696620de09ef94c0a45a448226e6dc93e359a0e94712da725cd5c926029bef3398052afda7ffd2e41be6aae773e93e27fb821ef2fd89ef3b61c70d7b9993994e102ae068d1739da327373313022e26312bf653402a46eb5404ffebc40df70355b03bef6e4afff0aab7fd945694c83da82d8b92eaee2c281c21004482d63a6c33bbd084e4a1a501f216a04b2cb6c1893c6ede5f68b28f6bf14d71d37235461ad0eb853f3e372097f993fbdd6dc781df06dcb6ebb498ad27e41c50afa11096767c822d0bea566edcacfe0ec57cc1bc7bcf9a7069eaae307dd69070e0dbefd7e63408c7a358a8ed87ab47912140d729458296661eeac1e375749131d21d6047b0bba0ab906ded926acef198a279f0260a5527cdd39f4cfdbb1c0a45fead153d44eea75e9d792d3c9801a3e112542c23c5a6d6f953476d18e90f7f499d5f1edc8cfa6edc1f3dd47531282491c7368f36fe8db5390ef43fc1220d9d91094e250e1ef289e10d9daf965429959b73e39548acbdcc10e8c28215707f7016f566bd8ef86dfe8b193d1534b835269e08e80efda189cbfb15814dfb75ea7f24a42797a56770d65fb2e10ac6506f7ecb4061ba3f66490f97ed610301ef6103587db54dd9865592cac2dac66ff16ecdb88da2e9f699dfc384bfe098f110cc0665a5823cef4effa014e8a4246f536c8861dc94414d57d9c69c9669d3a98c0e264f3fd63a22d3840ad9afda44e46e204c5fb6cd09c620ceb1e81aa5e6b038378aa095f840f05dc44732c318e18b5fcedadf9355066e626956f0ba7194fb687c4415f18f7942b805afe43b90569b4eea4ad9d5e5f934ee2b5f9b67b7e157d1f256a915646552265cf6422f0b5da5e201168d25caf37f52a11970bda08108363efe5ec2767f857b44c2f60d8fc255fa8c661bfd6950fcb5f4ef1d7e17c6047019fd3319a17ba74cb1b4ab64e7f5ea9e9d22b338a656bdd79266299fdd28f51a546e6a904d58be941684ff053861f4ab050098ae127d8a82b3e125b5b007ef8c136f113b63dd552955af4768618699e4266d51915c43c62bbcdd007d9b339061a1de5cd312db5b1e435f06dace896aa2200903bd06581a29b03af58e48886bc98a71fc01c7648042a3fcbcd27014c45d3645501d57b4bbbff835b01c72495e61f03fbaba822deca26b30f948625f1ca7af0d6555c9b9bfc54e6ccecefc73cb10e01c1cf6362daaef8fd7ef08554a4b25c28bf823068b6fa74e29c9e27c0919c2ec46153b3b07376efaffb6eaebdd190ada1f11b2ee99442b523e163e7aa8ac657ad6037a1c45dcf624d00f5a528df82d94abc469a9d87a3501ebc2a0a3a918f83c2e2b015db475b0617374c64f747d1fb0f0e24d2696057b61266dc2884ed2731cbc55fe6ca076f8813ffa62cae5c025b3b277f949617edef451c5c8b65cfc83644b11792902ab37011c90e2876183ffdf6d1ebd8e5141a42dda4c68ddcf79cca67887b80ae0de70bb7bfcd055b779da9643fe9feabdfd5f0627bb9c6b622491639bebd25a4702ba600c1e5441e29ccbea511c4ffcd084c66907c7621c0cec2acdff4d3c90eb8c43cf281ca812e1e2ec5c3fd3ea00fd4e79a177f195ee068283b06321f063f6e933ee80ede2c30768e89cccd96a41a96aa0c4eab9287ee745954eef11a12c31524adb3779a79416f696af53abe87450340855bf38c73ba95eeb833ec029cffbfed62b441acefe498b191fc9a91dd1382608e32fe18dfb2f"], 0xfca) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$TIOCGLCKTRMIOS(r8, 0x5456, &(0x7f0000000280)={0x3bf, 0x7fffffff, 0x7ff, 0x9, 0x17, "9c9705d865c0169e1ad2fe6b2200"}) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r9, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000100}, 0xc, &(0x7f0000000100)={&(0x7f0000001380)=ANY=[@ANYBLOB="50001000b52b43a45e8b0e1d2f8487e479952c000000", @ANYRES16=r10, @ANYBLOB="04002bbd7000fefbdf250300000006000b002200000006000b00100000000800040003000000080007006401010214000500fe8000000000000000000000000000bb08000100239f2b00bb2d36b0ebab32ba83759a2833ff7b96e68ac4e60a4f1afb76f0298bb212a138a7d76def188d50239972a93424c7aa5369397acb21"], 0x50}, 0x1, 0x0, 0x0, 0x42814}, 0x0) [ 228.659468][ T8653] qrtr: Invalid version 160 [ 228.713540][ T7] tipc: TX() has been purged, node left! 09:05:53 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r0, 0x0, 0x194) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5900) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, r3, r4, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) pipe(&(0x7f0000000000)) 09:05:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r3, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r4, 0x0) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r5, 0x0, 0x194) [ 228.961425][ T8671] qrtr: Invalid version 160 09:05:54 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r0, 0x0, 0x194) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5900) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, r3, r4, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) [ 229.138955][ T8679] qrtr: Invalid version 160 09:05:54 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r0, 0x0, 0x194) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5900) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, r3, r4, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) [ 229.274046][ T8683] qrtr: Invalid version 160 09:05:54 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r0, 0x0, 0x194) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, r3, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) 09:05:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r3, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r4, 0x0) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r5, 0x0, 0x194) [ 229.366287][ T8659] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 229.498920][ T8701] qrtr: Invalid version 160 09:05:56 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:56 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r3}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89e2, &(0x7f0000000080)={'ip6gretap0\x00', 0x800}) 09:05:56 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r0, 0x0, 0x194) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, r3, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) 09:05:56 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x9}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x10020, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x2000}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}) r2 = syz_genetlink_get_family_id$nbd(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x6, 0x1, [0x7]}, 0xa) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="29f0000077de51a5d001a06566aa81be0722cb7ba15991ff7c02c9ac01c36bb2beddf3f33721005ae3c9aac823b0dee44df813d17724672c64acad7cf0d1c30700fefbd9464b9fb041e769d5bd042842164f00edef19f9cea82459d4ffff520ee14e36439c0e78d6c005b0c44f3537e3a98091ecdaba2743fcde467cf7b69ec0083371caf0e514624e7913cc92c0a8fa99af9822630da7c4b1ba9b5b4a066a0eed3983fb8700d049", @ANYRES16=r2, @ANYBLOB="20002bbd70000000000001f2ffff07f87a353960ad000100000000000c0004000600"], 0x28}, 0x1, 0x0, 0x0, 0x20004000}, 0x40) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:05:56 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$l2tp(r2, &(0x7f00000002c0)=""/161, 0xa1, 0x10000, &(0x7f0000000380)={0x2, 0x0, @empty}, 0x10) r3 = fcntl$dupfd(r0, 0x0, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3f) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20, 0x0, 0x6, {0x0, 0x3}}, 0x20) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(r9, 0x80404521, &(0x7f0000000080)=""/144) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:05:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r3, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r4, 0x0) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r5, 0x0, 0x194) 09:05:56 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file2\x00', &(0x7f0000000280)) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x5c401, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f00000000c0)) exit_group(0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x5) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="75707065516469723d2e6b646972392c2f66496471302c6e841f050078706fb5443d6f66662c6c6fb906dd000000000000"]) [ 231.224537][ T8720] qrtr: Invalid version 160 09:05:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@migrate={0xec, 0x21, 0xd39, 0x0, 0x0, {{@in6=@loopback, @in6=@empty}}, [@migrate={0x9c, 0x11, [{@in6=@mcast1, @in=@broadcast, @in6=@rand_addr=' \x01\x00', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast1, @in=@broadcast, @in=@empty, @in6=@mcast2}]}]}, 0xec}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x10000, 0x0) fcntl$getown(r1, 0x9) 09:05:56 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r0, 0x0, 0x194) r1 = dup(r0) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) 09:05:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00', 0x400}) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)="2e000000140085010000000000000f2e0acf00e22c000000160001808eb3d81fc77948f328995a017cc458d10600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 09:05:56 executing program 3: socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x200000000000011, 0x2, 0x0) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmmsg(r3, &(0x7f0000004f00)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x0, r6}, 0x80, 0x0}}], 0x1, 0x0) inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x80000010) [ 231.440377][ T8733] overlayfs: unrecognized mount option "uppeQdir=.kdir9" or missing value [ 231.460048][ T8744] qrtr: Invalid version 160 09:05:56 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r4, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) r6 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r6, 0x0, 0x194) 09:05:56 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r0, 0x0, 0x194) r1 = dup(r0) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) 09:05:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045430, 0x73c000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/35, 0x23}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000000)={0x6, 0x6, 0x3, 0x14fb}) 09:05:56 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r0, 0x0, 0x194) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) 09:05:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x44010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) socket$inet6(0xa, 0x2, 0x4000) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/xfrm_stat\x00') r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}]}, &(0x7f00000001c0)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000000300)=r7, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000440)={r7, 0x48, &(0x7f00000003c0)=[@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x7, 0x0}, 0x80000000}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0xc00, @empty, 0x4}]}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000004c0)={r8, 0x81, "6bc0592ba77c73e771ec2c1018119db62323ad5afb0dd0c1b7fb52f929a0e5daf4c4fa08bc0c6066c531afc3f33b0778238d54789107f720e13cdb2566ca018b31264c3b8bf993fc3fa1ce56ba313134966ea9ab513a9c580dae9e3c21427e447a894b726b81b387b5b5e5909baf565393e831c38f1f714a1f7514998048c1fdea"}, &(0x7f0000000580)=0x89) sendmmsg(r3, &(0x7f0000006d00), 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) [ 231.618052][ T8754] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.624817][ T8760] qrtr: Invalid version 160 [ 231.626444][ T8754] bridge0: port 1(bridge_slave_0) entered disabled state 09:05:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000080)={0x1ff, 0xee6, 0x8, 0x64b, 0x200, 0x10001, 0x8}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_INPUT(r5, 0x80045626, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 09:05:56 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r0, 0x0, 0x194) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) 09:05:56 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r0, 0x0, 0x194) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) 09:05:56 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) r1 = dup(r0) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) [ 232.027461][ T8784] qrtr: Invalid version 160 09:05:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r4, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) r6 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r6, 0x0, 0x194) 09:05:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$tun(r4, &(0x7f0000000380)={@val={0x0, 0x886c}, @val={0x0, 0x4, 0x4, 0x2, 0x9, 0x87a}, @ipv6=@icmpv6={0xf, 0x6, "57e481", 0x277, 0x3a, 0x0, @private0, @mcast1, {[@fragment={0x2e, 0x0, 0x40, 0x0, 0x0, 0xf, 0x67}, @fragment={0x3a, 0x0, 0x5, 0x1, 0x0, 0x1, 0x68}, @fragment={0xc, 0x0, 0x5, 0x0, 0x0, 0x0, 0x67}, @srh={0x69, 0x0, 0x4, 0x0, 0x81, 0x0, 0x2}, @dstopts={0x11, 0x2, [], [@ra={0x5, 0x2, 0x9}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}]}, @dstopts={0x2e, 0x25, [], [@ra={0x5, 0x2, 0x1}, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x10, @mcast1}, @pad1, @ra={0x5, 0x2, 0x7b}, @padn={0x1, 0x2, [0x0, 0x0]}, @generic={0xc9, 0xfb, "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"}, @ra={0x5, 0x2, 0x5}, @enc_lim={0x4, 0x1, 0x4}, @pad1]}], @echo_request={0x80, 0x0, 0x0, 0xe3, 0x2, "ad8a6a1f81f47e8060f124051cdc35ad3a79f1d93fa22b1f3c8aeebc7b318fcdf21b5cc97916c6598e314302a33e09c9ee8b5d32c94cbba19ee9e1e03c0323dd0293faa5965aa08800da367488c784632f7a1353d2d85f9a84f70148a447c7a4bcf2781e2777c6a6e620aab5ac6424d337eace510437436c03d7ed4735b0f170e638d4945d7a64d6b12c25cce06c3abdd45d3f7bf4e8b4db8da1eb143c217a57e556a21404d7c1c749a5e9bede9b521e170073b35f978498cd290fd1a3c22b2f9cff059dea997f9940e60c4d0c34d646c3529e6e0f1be564d2922ca833608a284b5dfa0f5c75c43bf8db257636b5047a41f2be74992e3e"}}}}, 0x2ad) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="d746e328cf3b8041da55b8efc6f3b77ed48c6065fa7fbd9f84e9552a5a87247a7aae0cb62bf15f4b22fa0f716f7276a670d23c3369c6", 0x36}], 0x400, &(0x7f00000001c0)={[{@user_xattr='user_xattr'}, {@noflush_merge='noflush_merge'}], [{@permit_directio='permit_directio'}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}]}) r6 = socket(0x400000000000010, 0x802, 0x0) write(r6, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x18, &(0x7f0000000280)={{{@in6=@local, @in=@multicast1}}, {{@in6=@private0}, 0x0, @in=@loopback}}, 0xe8) 09:05:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r4, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) r6 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r6, 0x0, 0x194) 09:05:57 executing program 4: r0 = dup(0xffffffffffffffff) write$P9_RGETATTR(r0, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) 09:05:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x44010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) socket$inet6(0xa, 0x2, 0x4000) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/xfrm_stat\x00') r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}]}, &(0x7f00000001c0)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000000300)=r7, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000440)={r7, 0x48, &(0x7f00000003c0)=[@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x7, 0x0}, 0x80000000}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0xc00, @empty, 0x4}]}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000004c0)={r8, 0x81, "6bc0592ba77c73e771ec2c1018119db62323ad5afb0dd0c1b7fb52f929a0e5daf4c4fa08bc0c6066c531afc3f33b0778238d54789107f720e13cdb2566ca018b31264c3b8bf993fc3fa1ce56ba313134966ea9ab513a9c580dae9e3c21427e447a894b726b81b387b5b5e5909baf565393e831c38f1f714a1f7514998048c1fdea"}, &(0x7f0000000580)=0x89) sendmmsg(r3, &(0x7f0000006d00), 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 09:05:57 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) r3 = socket$kcm(0x10, 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000000)=""/150, &(0x7f00000000c0)=0x96) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x800, 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c0, 0x120, 0x0, 0x0, 0x120, 0xc403, 0x1f0, 0x210, 0x210, 0x1f0, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}, 0x8}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x5, "599a"}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 09:05:57 executing program 4: r0 = dup(0xffffffffffffffff) write$P9_RGETATTR(r0, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) [ 232.322870][ T8798] IPv6: NLM_F_CREATE should be specified when creating new route 09:05:57 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 09:05:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r4, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) r6 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r6, 0x0, 0x194) 09:05:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000040000000000d9000073019500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2}, 0x10}, 0x78) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x292820) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r2, 0x80045515, &(0x7f0000000040)={0x4, 0x1}) ioctl(r2, 0x3, &(0x7f0000000100)="f9f4d3715cf5324a6fa525d06ee1b6779a2d72be22d6dcc06565ff4aeb5f547b0be601944b5b3b21d2b137985bda57d518ff99a57cfd04b4cebddce5c62db39ace17d48e15eea8ea310b35aed323e954839dbd166d8c5d0793d0e26e89de6d9fc028a8cfc68dedd327063582a3f62ad7bbc2564b5d5b7073e843c6369f9754657ada02b311ceefb2814b44fe2589dc734541d2a9fb1e903732c066f8162565bffe26a8541e9efee2f29bd3e6f74c5b362d8a06b2390afeaf81b1") [ 232.378340][ T8798] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 232.456743][ T8798] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 09:05:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000240)={0x5b3, 0x8000}) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000200)={@local, r3}, 0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="24000000000000002900000032000000fe8000000000000000000000000000bb", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00@'], 0x28}}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') fstat(r4, &(0x7f0000000280)) setresuid(0x0, 0x0, 0x0) 09:05:57 executing program 4: r0 = dup(0xffffffffffffffff) write$P9_RGETATTR(r0, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) 09:05:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r5, 0x8090ae81, &(0x7f00000005c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000900000", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) timer_create(0x4, &(0x7f0000000240)={0x0, 0x1f, 0x6, @thr={&(0x7f0000000140)="48f98434f614905e5263a2de6561321e67dc2bb7f6c5d454e8883c126914185dcbdc1e62e84d770329cdd305166a3ee0f7a8", &(0x7f00000003c0)="a7fcc1368fef4ef5e484384e2d95b7a80cb83d663aff3b8e222485f90aee6caa7d89694255136a23dc25ba03bf5f6cea36078d7b06527606319aae56d4d5b2d000ae9ecffdc3190723ed5e9428786700c5f540ee0f7ec95a7f63def1880caf22c39e8acd21fedeec4b98c1532df1d1d54941a4cb0c4cb5fc8b499f74644028d2ce7770f171161bdb55f741e4cee42ffb2902ae19eb2708ee1de6043c1a4c9f663b072dcab6717cf6232a7b92783edf18baae7d873ec69de9134932036091ab0c073b66372f1c98a09bd5f31aa39503e3ca6fc9588bedc3"}}, &(0x7f0000000300)) getsockopt(r6, 0x9, 0x7, &(0x7f0000000500)=""/111, &(0x7f0000000580)=0x6f) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x303200, 0x0) r9 = openat$cgroup_ro(r6, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r9, 0x84, 0x3, &(0x7f00000004c0)=0xffff, 0x4) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x38, 0x5e, 0x1, 0x0, 0x0, {0x10, 0x0, 0x0, r7, 0x2000}, [@IFLA_IFNAME={0x14, 0x3, 'ip_vti0\x00'}, @IFLA_XDP={0x4}]}, 0x38}}, 0x200000c4) 09:05:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r4, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r5, 0x0, 0x194) 09:05:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x4000) r8 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r8, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) ioctl$BLKPBSZGET(r6, 0x127b, &(0x7f0000000240)) r9 = getpgrp(r8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x80, 0xc0, 0x4, 0x9, 0x0, 0x8001, 0xa10, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x1889, 0x0, 0x1, 0x2, 0x5, 0x10001, 0x1ff}, r9, 0x4, r7, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) 09:05:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:05:57 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x40002) r1 = dup(r0) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) 09:05:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r4, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r5, 0x0, 0x194) 09:05:57 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time={0x40000}, {}, {0x0, 0xfe}, @raw8={"a35704000000b6215dd33459"}}], 0x1c) 09:05:58 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@private, @in=@dev, 0x0, 0x0, 0x0, 0x7, 0xa}, {0x0, 0x0, 0x0, 0xffff}, {0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0x80000000000001, 0x0, 0x2}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0x4, 0x0, 0x4}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x4, 0x1}) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r2, 0x0, 0x194) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xcc, r6, 0x200, 0x70bd2b, 0x3ff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x42}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10001}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x40}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b0d8cda0562726835397c1e7fac00000000000000007485ac5f97e3daef21b274a924bab3659673862f5d0000000000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r2], 0x138}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x1, 0x0) 09:05:58 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x40002) r1 = dup(r0) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) 09:05:58 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000200)={{0x7, 0x5, 0x80000000, 0x6, '\x00', 0x634}, 0x2, 0x10, 0x20, r4, 0x1, 0x47, 'syz1\x00', &(0x7f0000000000)=['/dev/zero\x00'], 0xa, [], [0x9, 0x8001, 0xfd, 0xb92]}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r5, 0x0, 0x194) 09:05:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r4, 0x0, 0x194) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, &(0x7f0000000100)={0x7, 0xfffffffa, 0x101}) r6 = openat2(0xffffffffffffffff, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)={0x111580, 0x14c, 0x1f}, 0x18) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r8 = socket$netlink(0x10, 0x3, 0x0) r9 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r9, 0x0, 0x194) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000180)=ANY=[@ANYRESHEX=r6, @ANYRES16=r7, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r8], 0x4}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r6, &(0x7f0000001e40)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x1c, r7, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004001}, 0x48044) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 09:05:58 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000080)='./file1\x00', 0x1000, 0x5) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,o=\x00\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r2 = getpid() sched_setscheduler(r2, 0x0, 0x0) getpgid(0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x600, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 09:05:58 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x40002) r1 = dup(r0) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) 09:05:58 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) r6 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r6, 0x0, 0x194) [ 233.746393][ T8868] 9pnet: Insufficient options for proto=fd [ 233.756509][ T8865] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 233.849203][ T8873] 9pnet: Insufficient options for proto=fd [ 233.868785][ T8865] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 09:05:58 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x0) r1 = dup(r0) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) 09:05:58 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000040)=@bcast) syz_usb_disconnect(r0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000204d041cc304000000000109022440010000a0000904000001"], 0x0) syz_usb_control_io(r4, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x80, 0x0, 0x0, "2d0400", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 09:05:58 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x4}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:05:59 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x0) r1 = dup(r0) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) 09:05:59 executing program 3: ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r2) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x4, @ipv4={[], [], @private=0xa010103}, 0x7ff}, 0x1c) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x30800, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3c, r5, 0x63, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x5, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xcc, r5, 0x1, 0x70bd27, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x6c4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x38580000}, {0x6, 0x11, 0x4}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x400c094}, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x32) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:05:59 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x0) r1 = dup(r0) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) 09:05:59 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpgid(0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r5, 0x0, 0x194) 09:05:59 executing program 4: openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) r0 = dup(0xffffffffffffffff) write$P9_RGETATTR(r0, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) [ 234.369445][ T3875] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 234.400174][ T2555] usb 6-1: new full-speed USB device number 6 using dummy_hcd 09:05:59 executing program 4: openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) r0 = dup(0xffffffffffffffff) write$P9_RGETATTR(r0, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) 09:05:59 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r5, 0x0, 0x194) 09:05:59 executing program 4: openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) r0 = dup(0xffffffffffffffff) write$P9_RGETATTR(r0, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) [ 234.629360][ T3875] usb 1-1: Using ep0 maxpacket: 16 [ 234.749585][ T3875] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 234.763022][ T2555] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 09:05:59 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) dup(r0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) [ 234.794002][ T2555] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 234.808692][ T3875] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 234.828230][ T2555] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 234.839405][ T3875] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.863988][ T3875] usb 1-1: config 0 descriptor?? 09:05:59 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r4, 0x0, 0x194) [ 234.924520][ T3875] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 235.010478][ T2555] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 235.049369][ T2555] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.075345][ T2555] usb 6-1: Product: syz [ 235.089240][ T2555] usb 6-1: Manufacturer: syz [ 235.093873][ T2555] usb 6-1: SerialNumber: syz [ 235.154997][ T3875] usb 1-1: USB disconnect, device number 2 [ 235.642323][ T2555] cdc_ncm 6-1:1.0: bind() failure [ 235.679348][ T2555] cdc_ncm: probe of 6-1:1.1 failed with error -71 [ 235.711850][ T3875] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 235.730102][ T2555] cdc_mbim: probe of 6-1:1.1 failed with error -71 [ 235.740582][ T2555] usb 6-1: USB disconnect, device number 6 [ 235.969057][ T3875] usb 1-1: Using ep0 maxpacket: 32 [ 236.098531][ T3875] usb 1-1: config index 0 descriptor too short (expected 16420, got 36) [ 236.112370][ T3875] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 236.143714][ T3875] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 236.169078][ T3875] usb 1-1: New USB device found, idVendor=044d, idProduct=c31c, bcdDevice= 0.04 [ 236.193066][ T3875] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.217376][ T3875] usb 1-1: config 0 descriptor?? [ 236.281061][ T3875] hub 1-1:0.0: USB hub found [ 236.479010][ T2555] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 236.500029][ T3875] hub 1-1:0.0: 1 port detected [ 236.719425][ T3875] hub 1-1:0.0: hub_hub_status failed (err = -71) [ 236.726735][ T3875] hub 1-1:0.0: config failed, can't get hub status (err -71) [ 236.747316][ T3875] usbhid 1-1:0.0: can't add hid device: -22 [ 236.769280][ T3875] usbhid: probe of 1-1:0.0 failed with error -22 [ 236.799673][ T3875] usb 1-1: USB disconnect, device number 3 [ 236.849051][ T2555] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 236.869259][ T2555] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 236.888963][ T2555] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 237.059282][ T2555] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 237.072997][ T2555] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.100412][ T2555] usb 6-1: Product: syz [ 237.104757][ T2555] usb 6-1: Manufacturer: syz [ 237.127876][ T2555] usb 6-1: SerialNumber: syz [ 237.169185][ T2555] usb 6-1: can't set config #1, error -71 [ 237.181982][ T2555] usb 6-1: USB disconnect, device number 7 [ 237.473682][ T23] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 237.719779][ T23] usb 1-1: Using ep0 maxpacket: 16 [ 237.839159][ T23] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 237.872074][ T23] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 237.881359][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.896074][ T23] usb 1-1: config 0 descriptor?? [ 237.940099][ T23] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 09:06:03 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r4, 0x0, 0x194) 09:06:03 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) dup(r0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) [ 238.134705][ T2577] usb 1-1: USB disconnect, device number 4 09:06:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000040)) getsockopt$rose(r1, 0x104, 0x4, 0x0, &(0x7f00000000c0)) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0xe, 0x0, 0x3, 0x406}) 09:06:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r4, 0x0, 0x194) 09:06:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) mlockall(0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000925000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e2f66696c6530202c20202f7d0a5163a9664cc6cef0470766bfebab3a8d65b2d6dea97f869e8be4643c6f9018b57104bd28aa3e5448de1f055a592d0762e906fbca738b6d0c05bc0605ecd777a151f15c2b94c303e7707bbc8b7069b46bae8224d5fd7a44f7dc137b8dd8560eb6506b7516307fec945f9cc25466dd517d9da380cb"], 0x33) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x50000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}]}, &(0x7f00000001c0)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r5, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={r5, 0x1}, 0x8) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(&(0x7f0000000000), &(0x7f00000000c0), 0x5, &(0x7f000077c000/0x1000)=nil, 0x1) 09:06:03 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) dup(r0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000280)={0xa0, 0x19, 0x1, {0x4, {0x20, 0x1, 0x1}, 0x121, 0x0, 0x0, 0x8001, 0x400, 0x0, 0x4, 0x3, 0x1, 0x4, 0x6, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x8, 0x8, 0x6}}, 0xa0) 09:06:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000040)) getsockopt$rose(r1, 0x104, 0x4, 0x0, &(0x7f00000000c0)) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0xe, 0x0, 0x3, 0x406}) 09:06:03 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) r1 = dup(r0) write$P9_RGETATTR(r1, 0x0, 0x0) 09:06:03 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r4, 0x0, 0x194) 09:06:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x40002) write$binfmt_script(r4, 0x0, 0x194) [ 238.685004][ T8998] general protection fault, probably for non-canonical address 0xdffffc0000000002: 0000 [#1] PREEMPT SMP KASAN [ 238.685015][ T8998] KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] [ 238.685029][ T8998] CPU: 1 PID: 8998 Comm: syz-executor.4 Not tainted 5.8.0-rc2-next-20200626-syzkaller #0 [ 238.685038][ T8998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.685162][ T8998] RIP: 0010:qrtr_endpoint_post+0x92/0x1010 [ 238.685177][ T8998] Code: 44 89 e6 e8 30 a6 4f fe 48 85 c0 48 89 c5 0f 84 c4 0e 00 00 e8 9f c4 93 f9 48 89 da 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 04 02 48 89 da 83 e2 07 38 d0 7f 08 84 c0 0f 85 4a 0d 00 00 [ 238.685185][ T8998] RSP: 0018:ffffc90001cf7c60 EFLAGS: 00010202 [ 238.685195][ T8998] RAX: dffffc0000000000 RBX: 0000000000000010 RCX: ffffc90011aad000 [ 238.685203][ T8998] RDX: 0000000000000002 RSI: ffffffff87e02561 RDI: ffff88809f92f010 [ 238.685210][ T8998] RBP: ffff88809f92f000 R08: 0000000000000001 R09: ffff88804ed47523 [ 238.685217][ T8998] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 238.685225][ T8998] R13: ffff8880a78efb00 R14: ffffc90001cf7ec8 R15: 0000000000000000 [ 238.685236][ T8998] FS: 00007f4ad6e53700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 238.685244][ T8998] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 238.685252][ T8998] CR2: 000000c0107dd000 CR3: 00000000951a9000 CR4: 00000000001506e0 [ 238.685263][ T8998] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 238.685270][ T8998] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 238.685273][ T8998] Call Trace: [ 238.685292][ T8998] ? __check_object_size+0x30/0x3e4 [ 238.685306][ T8998] qrtr_tun_write_iter+0xf5/0x180 [ 238.685319][ T8998] new_sync_write+0x422/0x650 [ 238.685330][ T8998] ? new_sync_read+0x6e0/0x6e0 [ 238.685344][ T8998] ? trace_hardirqs_on+0x5f/0x220 [ 238.685359][ T8998] ? security_file_permission+0x239/0x470 [ 238.685371][ T8998] __vfs_write+0xc9/0x100 [ 238.685384][ T8998] vfs_write+0x268/0x5d0 [ 238.685398][ T8998] ksys_write+0x12d/0x250 [ 238.685410][ T8998] ? __ia32_sys_read+0xb0/0xb0 [ 238.685467][ T8998] ? lock_is_held_type+0xb0/0xe0 [ 238.685480][ T8998] ? do_syscall_64+0x1c/0xe0 [ 238.685497][ T8998] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 238.685511][ T8998] do_syscall_64+0x60/0xe0 [ 238.685577][ T8998] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 238.685594][ T8998] RIP: 0033:0x45cb19 [ 238.685598][ T8998] Code: Bad RIP value. [ 238.685605][ T8998] RSP: 002b:00007f4ad6e52c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 238.685616][ T8998] RAX: ffffffffffffffda RBX: 000000000050cd40 RCX: 000000000045cb19 [ 238.685622][ T8998] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 238.685629][ T8998] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 238.685636][ T8998] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 238.685643][ T8998] R13: 0000000000000cdd R14: 00000000004cf3de R15: 00007f4ad6e536d4 [ 238.685652][ T8998] Modules linked in: [ 238.685672][ T8998] ---[ end trace 7d1e95560f6fdba3 ]--- [ 238.685686][ T8998] RIP: 0010:qrtr_endpoint_post+0x92/0x1010 [ 238.685701][ T8998] Code: 44 89 e6 e8 30 a6 4f fe 48 85 c0 48 89 c5 0f 84 c4 0e 00 00 e8 9f c4 93 f9 48 89 da 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 04 02 48 89 da 83 e2 07 38 d0 7f 08 84 c0 0f 85 4a 0d 00 00 [ 238.685708][ T8998] RSP: 0018:ffffc90001cf7c60 EFLAGS: 00010202 [ 238.685719][ T8998] RAX: dffffc0000000000 RBX: 0000000000000010 RCX: ffffc90011aad000 [ 238.685727][ T8998] RDX: 0000000000000002 RSI: ffffffff87e02561 RDI: ffff88809f92f010 [ 238.685735][ T8998] RBP: ffff88809f92f000 R08: 0000000000000001 R09: ffff88804ed47523 [ 238.685743][ T8998] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 238.685751][ T8998] R13: ffff8880a78efb00 R14: ffffc90001cf7ec8 R15: 0000000000000000 [ 238.685762][ T8998] FS: 00007f4ad6e53700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 238.685771][ T8998] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 238.685780][ T8998] CR2: 000000c0107dd000 CR3: 00000000951a9000 CR4: 00000000001506e0 [ 238.685791][ T8998] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 238.685798][ T8998] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 238.685804][ T8998] Kernel panic - not syncing: Fatal exception [ 238.687318][ T8998] Kernel Offset: disabled [ 239.105966][ T8998] Rebooting in 86400 seconds..