[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.112' (ECDSA) to the list of known hosts. 2020/07/14 02:32:58 fuzzer started 2020/07/14 02:32:58 dialing manager at 10.128.0.26:33519 2020/07/14 02:32:58 syscalls: 3167 2020/07/14 02:32:58 code coverage: enabled 2020/07/14 02:32:58 comparison tracing: enabled 2020/07/14 02:32:58 extra coverage: enabled 2020/07/14 02:32:58 setuid sandbox: enabled 2020/07/14 02:32:58 namespace sandbox: enabled 2020/07/14 02:32:58 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/14 02:32:58 fault injection: enabled 2020/07/14 02:32:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/14 02:32:58 net packet injection: enabled 2020/07/14 02:32:58 net device setup: enabled 2020/07/14 02:32:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/14 02:32:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/14 02:32:58 USB emulation: enabled 02:35:37 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000017c0)={0x41, 0x4, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000001800), &(0x7f0000001840)=0x4) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) recvmsg(r1, &(0x7f0000002b00)={&(0x7f0000001880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/175, 0xaf}, {&(0x7f00000029c0)=""/126, 0x7e}, {&(0x7f0000002a40)=""/127, 0x7f}], 0x4}, 0x101) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/autofs\x00', 0x10b401, 0x0) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000002b80)=""/128) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000002c00)=0x8, 0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/hwrng\x00', 0x607101, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000002c80)='$$\'*-\\@\x00') r4 = syz_open_procfs(0x0, &(0x7f0000002cc0)='personality\x00') getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000002d00)={0x0, 0x9e}, &(0x7f0000002d40)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000002d80)={r5, 0x9, 0x20}, 0xc) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000002dc0)={0x10, 0x0, 0x3}, 0x10) getpeername(0xffffffffffffffff, &(0x7f0000003180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000003200)=0x80) getsockopt$ax25_int(r6, 0x101, 0x3, &(0x7f0000003240), &(0x7f0000003280)=0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000032c0)=0x6, 0x4) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000003300)='/dev/zero\x00', 0x801, 0x0) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x3ac) syzkaller login: [ 219.408098][ T6835] IPVS: ftp: loaded support on port[0] = 21 02:35:37 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xff, 0x2800) r1 = getgid() ioctl$TUNSETGROUP(r0, 0x400454ce, r1) recvfrom$inet6(r0, &(0x7f0000000040)=""/115, 0x73, 0x21, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) getpriority(0x0, r2) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'macvtap0\x00', @remote}) open$dir(&(0x7f0000000140)='./file0\x00', 0x20600, 0x10) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000180)) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000001c0)={0x65, "2a7e8ff300022059c1f8020a1fca4b08adc90582fb7f5a2be51b544ac9a898f015b0ad701582e59361f8dd8bf62c64c7808e02a1fa6e2a50d666e196e2f46a974d47c7c21cf58f45cd57794653cae3934a2665564f2f8caf857d8382e98a46b7325c28f1b6"}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x10000, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000002c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, r4, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'ipvlan1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40800}, 0x4008011) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EVIOCSREP(r5, 0x40084503, &(0x7f0000000440)=[0x6, 0x2]) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000480)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000004c0)={0x0, 0x0}) getpriority(0x0, r6) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000540)) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, &(0x7f00000005c0)={0x3, 0x2, 0x3, 0x8, 0xffff}) [ 219.537285][ T6835] chnl_net:caif_netlink_parms(): no params data found [ 219.649397][ T6835] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.666019][ T6835] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.686485][ T6835] device bridge_slave_0 entered promiscuous mode [ 219.707804][ T6835] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.725996][ T6835] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.745949][ T6835] device bridge_slave_1 entered promiscuous mode [ 219.807408][ T6835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.820949][ T6835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:35:38 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x8, 0x40, 0x8, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x7, 0x1, 0x1, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x89, 0x3, 0x7f}}}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x6, 0x7d, 0x3, 0x40, 0x81}, 0xf8, &(0x7f0000000080)={0x5, 0xf, 0xf8, 0x5, [@ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x1, 0xf00}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "15b20488cdeb7c799b623638540ed725"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x4, 0x80, 0x1f, 0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0xe1, 0x9, 0x7}, @generic={0xbe, 0x10, 0x1, "b0cd7cfcaef63ac5674ee66cac1b1a4a094ab7a849ca28e92bd38862a3855440d3be2ee5bc3f880b27d97dad7e85b98219d953127584f718a2f45f522e321ce87ebc84e85ed98d80eef6abb01ed501d5ffffc156b01968ab6446abb86aac8ca80c34fac8b7a278edb674d097726b28e3607f373999180d129e20c202011d3ca8122670f552779ec4fd15b737b6b51391a8e2cfe5a158fe5b9624abb412e63590a71ed52fb8ab7d81874d7f535a2e05017dfc52864a973368acb24a"}]}, 0xa, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x405}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x3409}}, {0xf0, &(0x7f0000000200)=@string={0xf0, 0x3, "4e4cc7504d395d6e740787ee399f2cf3b06e63b6f5098553bf28233734ae3fb61964eb47af76ff6f902807d1b2b94163d28fb637a9674245cbb1f1e6b6112b7da3e3ad2db785d36b062bb24b54adebb6570c79c3c747bc8f727c5cb1fdfb761dbcda30b11b6cdf9bc399b1b8cc4238bcb896e45721050851029ff3e9d697777af6f0d933cbed71bc6816f63f005473b328266003ac2832b8fd4a8af3aedac4a48c6e934448c5048c8ed686e38ac6ae5547e5c637c499f80e9472605ffa9c0697406c0ed6483d9a4318d05585646d349939cddd4135a0c224c624746c1bf75478d38bf220182659f7e8f598b791c3"}}, {0x88, &(0x7f0000000300)=@string={0x88, 0x3, "30ecba202eb873a6d51e8c76810b8ecb94c89ae4b42ad086dda1789eeb8519762f03d2c2a474d18c5be28fdf5af8d294856268dfbf08c1d160cc37f69d2a9380992b9bd1263da36ccdee3bff8d830946d60fbf1a46cd989c6e60517362b5f7f185530be290304078eee3b667d8719272953d4daf72bc5e09505c6f913d7f7cc2127ede41edeb"}}, {0x88, &(0x7f00000003c0)=@string={0x88, 0x3, "10d34e40aab2ec3ad174376c480ece135b3f95dea0a6b0c79c67f62e7e44266d008ece732fabba5571fde0e7755e7b117e49f8cd4252732e8144149afd60613745340fc9ff9f8ad70e7c05ac1554be4dcb38b428ebcb5b309c73d199bf4b31148c099b0eccdd038b50db8c7288bb18d36200047b98271ae1ddfb6fd6ab0d882936846fc2ef00"}}, {0x91, &(0x7f0000000480)=@string={0x91, 0x3, "ca12c798208e94beb3a0f105bdec5c53eece9c95d82f54ff16c258fee9731ba2cf68b10797a1c58f897ab35b92208b3d8a491fdf1f9124a22c117cecb2e6685aa64f1f1877a361860b1eaeea0bba0e317195020c125cc2ae7c483ebeb07a5698b72eb28e10aa1847d549689ec2a06f9bdf953efe9b26aaa16bc371887e4dd216f30e93d1dce8e3630577541a2f7f9d"}}, {0x6f, &(0x7f0000000540)=@string={0x6f, 0x3, "fa90fe22420c582c8332a293a979d2f11123589a4736f7f277e5e47a3c997259f22e3b24297f5ebf52ca45ddc652caa299f4fdcbf42020a49229101bf996ebec35c7c1298e5cb7b9cced058ac7d9bfa0a4c8b530fb11790535434e2517653696dd78ef6f98c0e1ec1e6d6bd2f6"}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0xc04}}, {0x63, &(0x7f0000000640)=@string={0x63, 0x3, "0c639eb8ce01cd8ae82f9f01052da874320ac9726821dc58f7f8c00d3a3f173c83a85b0f755182a992d9b5890981d541dae3f96770b3235cfd370ce19fdc007b6dac8ff9aeef52a0e648cfbfe4deb84f367aabfee2db24ac4c118155ee28251311"}}]}) r0 = creat(&(0x7f0000000780)='./file0\x00', 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000008c0)={&(0x7f00000007c0)=[0x0, 0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x2, 0x6, 0x8}) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001cc0)={&(0x7f0000001c80)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000001d00)={0x9, 0x2, 0x4}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000001d80)={'ip6_vti0\x00', 0x2}) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000001e00)={0x0, 0xfffffffc, 0x4, &(0x7f0000001dc0)=0x5}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001e40)={0x1, r0}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001e80)='/proc/self/net/pfkey\x00', 0x4c000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003340)={{{@in6, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}}}, &(0x7f0000003440)=0xe8) bind$xdp(r3, &(0x7f0000003480)={0x2c, 0x4, r4, 0x2b}, 0x10) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000003580)={0x14, &(0x7f00000034c0)={0x0, 0x23, 0x70, {0x70, 0x4, "42a7becbc4a3c6ac560ac33f52860fdf65ad1b11be266e3471316934757b36e5128581d7c28b900895d11a7b57c47c8ad356a89052afca3796d047b6cac03cda132d8ad062285e904697a0ac22608fb1f8c88caddcfe1150f9cddd5f579a43b45bac61cf0dcfd4764f4a9a3b10aa"}}, &(0x7f0000003540)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000003840)={0x44, &(0x7f00000035c0)={0x0, 0x3, 0x96, "8a7a17b4b9f7332aabde1e21f000fb53a452b306d19e9a79ac94490f4b03098767c090c798c2b113fe6832cff9ccacb1cb96e2e02183ef9963b6008297e70d2d57be235772efba93fa2bb347082485ed787445a53a59bb48df5fad811221da5195766b43bfdb0efa147e77b758857cd4f7686bc6fb8b9475557119e977cdffd94cd7fe83929fffad324e696e20224417f19f9652b321"}, &(0x7f0000003680)={0x0, 0xa, 0x1, 0x5}, &(0x7f00000036c0)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000003700)={0x20, 0x80, 0x1c, {0x7, 0xffff, 0x800, 0x6, 0x4, 0x7, 0x9, 0x90, 0xfffd, 0xf5c5, 0x9, 0x5}}, &(0x7f0000003740)={0x20, 0x85, 0x4, 0x7}, &(0x7f0000003780)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000037c0)={0x20, 0x87, 0x2, 0x100}, &(0x7f0000003800)={0x20, 0x89, 0x2}}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f00000038c0)={{0x4, 0x6, 0x3f, 0x2, 'syz0\x00', 0x6}, 0x1, [0x5, 0x3, 0xfff, 0xfffffffffffffffb, 0x9, 0x400, 0x80, 0x7, 0x352ef569, 0x9, 0x5, 0xfffffffffffffffc, 0x781, 0x4, 0x9, 0x8, 0x8, 0xfffffffffffffff7, 0xe336, 0xa1f, 0x10000, 0x1, 0xf2, 0x3, 0xfb, 0x7, 0x1, 0x28, 0x9, 0xb0aa, 0xfff, 0x35f, 0xffffffffffff9bd8, 0xfff, 0x80000001, 0x2, 0xe58, 0x7, 0x0, 0x100000001, 0x171, 0xfff, 0x0, 0x966, 0x0, 0x80000000000, 0x5e3, 0xff, 0x4, 0x7, 0x2, 0x10000, 0x1, 0x9, 0x5, 0x0, 0x7fffffff, 0x100000000, 0x400, 0xfff, 0x9, 0x3, 0xffff, 0x1ff, 0xac34, 0xffff, 0x1, 0x6, 0xff, 0x1, 0xfffffffffffffff7, 0x9, 0x3, 0x5, 0x200, 0x80, 0x10000, 0x100, 0x80000001, 0x7, 0xffff, 0xfffffffffffffe01, 0x40, 0x967, 0xa509, 0x7, 0xe4a9, 0x3, 0x9a, 0x80000000, 0x7fff, 0xffffffffffffffe1, 0xffffffff, 0x800, 0x1000, 0x9, 0x40, 0x0, 0x4, 0x100000000, 0x9, 0x10001, 0x8, 0x4, 0x2, 0x401, 0x2, 0x40, 0x5, 0x755, 0x4, 0x401, 0x9, 0x2ea5ad2a, 0x8001, 0x7fff, 0xaa, 0x9, 0xffffffffffffff59, 0x471, 0x0, 0x7, 0x2, 0xe92, 0x3ef, 0x800, 0x100000000]}) r5 = accept4$inet6(0xffffffffffffffff, &(0x7f0000003dc0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000003e00)=0x1c, 0x80000) sendto$l2tp6(r5, &(0x7f0000003e40)="31e60fe7b500543a963687f4f116464287e7266ee428dd63cf7615a123c84a9adcbf80cbaadd78a92673e8d88f15d0343ad251247c6b6993c32a475e70f9449df734d573e555070b6be3573ef8190116bfca", 0x52, 0x20004044, &(0x7f0000003ec0)={0xa, 0x0, 0x0, @remote, 0x5, 0x4}, 0x20) r6 = syz_open_dev$audion(&(0x7f0000003f00)='/dev/audio#\x00', 0x5, 0x900) ioctl$VHOST_SET_VRING_CALL(r6, 0x4008af21, &(0x7f0000003f40)={0x0, r3}) [ 219.855681][ T6835] team0: Port device team_slave_0 added [ 219.878224][ T6835] team0: Port device team_slave_1 added [ 219.887464][ T6967] IPVS: ftp: loaded support on port[0] = 21 [ 219.947024][ T6835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.955247][ T6835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.984619][ T6835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.016763][ T6835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.023752][ T6835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.055484][ T6835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 02:35:38 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) getsockname$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x420, 0xffffffff, 0x0, 0x258, 0x0, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@loopback, @private1, [0x0, 0xff, 0x0, 0xff000000], [0xff, 0xff0000ff, 0xffffff00, 0xff000000], 'ip_vti0\x00', 'ip6_vti0\x00', {0xff}, {0xff}, 0x32, 0x3, 0x4, 0x2}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d3, 0x4d3], 0x2, 0x1f, 0x2}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x80, 0x50, 0x1}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x400, 0x101, 0x6, 0xaa, 0x20, 0x6, 0x3, 0x8]}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x6, 0x6, 0x1, [0x400, 0x8000, 0xffff, 0x8, 0x7, 0xfeff, 0x7d3, 0x6, 0x401, 0x2, 0x1, 0x5, 0x6, 0x9, 0x2, 0x7], 0xe}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x1ff, 0x1ff}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x3, 0x7}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x9, 0x4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x480) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000580)={0x0, 0x4}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000600)={r1, 0x3}, 0x8) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000640)={0x7f, 0x4, 0x6, 0x3ff, 0x4, "400667ca8271df066d2a40a244281a3f959136", 0xd573, 0x1}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000680), &(0x7f00000006c0)=0x4) socket$isdn(0x22, 0x3, 0x2) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000700)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x30, r3, 0x300, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0x0, 0x2, 0x9, 0xfffffff8}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000084}, 0x4004080) syz_usb_connect$uac1(0x6, 0xd2, &(0x7f0000000880)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc0, 0x3, 0x1, 0x9, 0x80, 0x28, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x3, 0x80}, [@feature_unit={0xb, 0x24, 0x6, 0x6, 0x4, 0x2, [0xa, 0x2], 0xe1}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x301, 0x2, 0x6, 0x4}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x200, 0x2, 0x36, 0x7f, 0x0, 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x5, 0x1, 0xfd, 0x0, "c3"}, @as_header={0x7, 0x24, 0x1, 0xe0, 0x7f, 0x1001}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x1, 0x20, 0x1f, {0x7, 0x25, 0x1, 0x2, 0x0, 0x1f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x1, 0x2, 0x0, 0xfc, "e0"}, @as_header={0x7, 0x24, 0x1, 0xb0, 0x80, 0x1}, @as_header={0x7, 0x24, 0x1, 0x81, 0xfc, 0x1}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x9, 0x3, 0x5, 0x40, 't', ']'}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x2, 0x200, 0x8, "6b2fa7fe902e5c"}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x3f, 0x40, 0x36, {0x7, 0x25, 0x1, 0x0, 0x0, 0x1b16}}}}}}}]}}, &(0x7f0000000d80)={0xa, &(0x7f0000000980)={0xa, 0x6, 0x250, 0x5, 0x1, 0x6, 0xff, 0x3f}, 0x10, &(0x7f00000009c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0x5, 0x5, 0xa1, 0x80, 0x6}]}, 0x8, [{0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x100a}}, {0xa3, &(0x7f0000000a40)=@string={0xa3, 0x3, "b2b19d1635947373c49e1f3bf7560f8afa94abb8093ed4db5864fe0e54813895f625826ec76238c3edcee08d0f28fb42f3345a7255d4ee8343462d9475b198630e22cfdf3a57bd45b24c934b56df156dd15132d29d628ca2ca239b14e3885937efe5b2c8a1c4998531a25e1403a1c80d789e400c6c14a7ab0eaa23a692190aa3fdee4a4b0f8c1e3e9e6a8648cbeffead99b60f4dd67f1b069d987f1f77111b4fd6"}}, {0x27, &(0x7f0000000b00)=@string={0x27, 0x3, "f1452543773609f42c5810aadcabd208dc2ed2ab522fb45d583c0320d50461cddc83f34fb2"}}, {0x4, &(0x7f0000000b40)=@lang_id={0x4, 0x3, 0x438}}, {0x44, &(0x7f0000000b80)=@string={0x44, 0x3, "e9116f7e4d8d2359f96ea21e76e7804964b33f3459059c844b188443361ad2dfa6cdf7e7696aa68b5f09be9f2531ae5ea8d738579f14296357129dd353086959391e"}}, {0xee, &(0x7f0000000c00)=@string={0xee, 0x3, "304cf53f0cc7dd78cb4fb8760916a2a9536b77467d2f465a276e6b40e05aadd2f0cb4d47bd299c286c679a924cb3564fec2ad1a0633eb401788b4a3624b19171abaea61ea6957f940f2ae10a2973540e4d03621ba264e19eff105c60487d37109331c119a8c55a269a7fd2b450865087f73966b8eabb026a5041c4b1a84cb8f4abe8a6359fdf563f55090c06777bfabd40cb51f52cf2c6638b4fb1d2eac8fc3d62f91c3fb5eb32f9efa5202619c0c61a002ab610eec4b07afffda757f4bb3769d8f0dfb91191ba37f522176e316ef2a5cf68dadde946b1cdec0a15f0f7e632181a184f29cb800800fc0aadf3"}}, {0x4, &(0x7f0000000d00)=@lang_id={0x4, 0x3, 0x42f}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0x1007}}]}) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f0000000e00)) clock_getres(0x3, &(0x7f0000000ec0)) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000f00)={0x0, 'wg1\x00', {0x1}, 0x1}) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000001000)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x1c, 0x0, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x804) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000001040)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000001080)={r5}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000001100)=@ccm_128={{0x303}, "ffcc9e067071ba80", "a09ab4ca49c053df24a328a45b39d33c", "12dd3c86", "8a95c85e673952fc"}, 0x28) [ 220.171920][ T6835] device hsr_slave_0 entered promiscuous mode [ 220.235051][ T6835] device hsr_slave_1 entered promiscuous mode [ 220.386063][ T7019] IPVS: ftp: loaded support on port[0] = 21 [ 220.386116][ T7001] IPVS: ftp: loaded support on port[0] = 21 [ 220.422179][ T6967] chnl_net:caif_netlink_parms(): no params data found 02:35:38 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x4, 0x5, 0x80, 0x1010000, 0x5, @ipv4={[], [], @rand_addr=0x64010102}, @mcast1, 0x80, 0x8, 0x8}}) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x4044804}, 0x0) sync() setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000240)=0x7, 0x4) syz_usb_connect$hid(0x1, 0x3f, &(0x7f0000000280)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x33e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x3f, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x3, 0x1, 0x3, 0x35, {0x9, 0x21, 0x728, 0x17, 0x1, {0x22, 0x158}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0xc867d688e87950f5, 0x0, 0xb5, 0x8b}}]}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x110, 0x1, 0x0, 0x4, 0x8, 0x9}, 0x8, &(0x7f0000000300)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x101e}}, {0x6c, &(0x7f0000000380)=@string={0x6c, 0x3, "1cc78992785fa8324c4a10d04e2c4a3cd40fea6f361e7091423b69b3756a4ee3dc475749c6d4519de00e3cfb8d0e94cedcd0bc26e80c09edea2d9477efe0567aa8a5c0bfe81a72917ba33c5e8f0901dfb732f25939cdd80c1245ff5da299f808e9a1ed75d615c788ca47"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x403}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x100a}}]}) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000500)) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000540)=0x1, &(0x7f0000000580)=0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000005c0)={0x0, 0xa6}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000640)={r3, 0xe82, 0x9}, 0x8) read$rfkill(r0, &(0x7f0000000680), 0x8) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r4, 0xc0884113, &(0x7f0000000700)={0x0, 0x1, 0x0, 0xd4f, 0x6, 0x1, 0x1000, 0x7ff, 0x0, 0x9d1, 0x9, 0x5}) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/nvram\x00', 0x88000, 0x0) ioctl$USBDEVFS_CONNECTINFO(r5, 0x40085511, &(0x7f0000000800)) ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, &(0x7f0000000840)={0x1, "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"}) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000980)='/dev/adsp1\x00', 0xc00, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f00000009c0)=0xcf) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x20, 0x0, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 220.876845][ T6967] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.883945][ T6967] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.898007][ T6967] device bridge_slave_0 entered promiscuous mode [ 220.919227][ T7001] chnl_net:caif_netlink_parms(): no params data found [ 220.957867][ T7019] chnl_net:caif_netlink_parms(): no params data found [ 220.969113][ T6967] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.980186][ T6967] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.989692][ T6967] device bridge_slave_1 entered promiscuous mode 02:35:39 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x9) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x2, 0x4) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f00000000c0)={0x200, 0x7, 0x1}) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x17, 0xa, 0x500, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x84, r3, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7414}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x4048801) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000480)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000004c0)={r4, 0xfffb, 0x0, 0x400, 0x101}, &(0x7f0000000500)=0x18) socketpair(0xb, 0x2, 0x80000001, &(0x7f0000000540)) pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @private=0xa010100}}, 0x10000, 0xfffffffe, 0x0, 0x1, 0x3}, &(0x7f0000000680)=0x98) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000006c0)={r7, 0x3, 0xffffff81, 0x6}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000780)={0x9a0000, 0x2, 0x8, r0, 0x0, &(0x7f0000000740)={0x9b0953, 0x3, [], @string=&(0x7f0000000700)=0x2}}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000007c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r8, &(0x7f0000000840)={0x15, 0x110, 0xfa00, {r9, 0x7, 0x0, 0x0, 0x0, @ib={0x1b, 0xfff8, 0x4, {"726b3064d9e3dd8a250ea70b620afb19"}, 0x6, 0x4}, @in6={0xa, 0x4e24, 0x8001, @private1, 0x1f}}}, 0x118) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@initdev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@initdev}}, &(0x7f0000000b00)=0xe8) mount$overlay(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='overlay\x00', 0x10008, &(0x7f0000000b40)={[{@nfs_export_off='nfs_export=off'}, {@default_permissions='default_permissions'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@metacopy_off='metacopy=off'}], [{@uid_lt={'uid<', r10}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role'}}]}) fstat(r6, &(0x7f0000000c00)) [ 221.046683][ T7252] IPVS: ftp: loaded support on port[0] = 21 [ 221.063018][ T6835] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 221.131610][ T6835] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 221.208024][ T6835] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 221.291450][ T6967] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.303087][ T6835] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 221.362630][ T7001] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.371853][ T7383] IPVS: ftp: loaded support on port[0] = 21 [ 221.372178][ T7001] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.389221][ T7001] device bridge_slave_0 entered promiscuous mode [ 221.398731][ T6967] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.428453][ T7001] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.435758][ T7001] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.443727][ T7001] device bridge_slave_1 entered promiscuous mode [ 221.490381][ T6967] team0: Port device team_slave_0 added [ 221.523741][ T7001] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.538857][ T6967] team0: Port device team_slave_1 added [ 221.552816][ T7001] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.625232][ T6967] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.632216][ T6967] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.659051][ T6967] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.678261][ T7019] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.685922][ T7019] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.693632][ T7019] device bridge_slave_0 entered promiscuous mode [ 221.710101][ T7001] team0: Port device team_slave_0 added [ 221.720092][ T6967] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.728800][ T6967] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.755475][ T6967] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.768084][ T7019] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.776957][ T7019] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.786459][ T7019] device bridge_slave_1 entered promiscuous mode [ 221.799827][ T7001] team0: Port device team_slave_1 added [ 221.848811][ T7019] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.903416][ T7019] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.948261][ T6967] device hsr_slave_0 entered promiscuous mode [ 221.974670][ T6967] device hsr_slave_1 entered promiscuous mode [ 222.014401][ T6967] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.022241][ T6967] Cannot create hsr debugfs directory [ 222.029089][ T7001] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.036427][ T7001] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.062592][ T7001] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.083456][ T7001] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.100490][ T7001] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.126926][ T7001] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.191416][ T7019] team0: Port device team_slave_0 added [ 222.200932][ T7019] team0: Port device team_slave_1 added [ 222.252852][ T7019] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.262273][ T7019] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.289340][ T7019] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.303338][ T7019] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.311205][ T7019] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.338075][ T7019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.350014][ T7252] chnl_net:caif_netlink_parms(): no params data found [ 222.417314][ T7001] device hsr_slave_0 entered promiscuous mode [ 222.444542][ T7001] device hsr_slave_1 entered promiscuous mode [ 222.504108][ T7001] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.511701][ T7001] Cannot create hsr debugfs directory [ 222.557475][ T7019] device hsr_slave_0 entered promiscuous mode [ 222.604378][ T7019] device hsr_slave_1 entered promiscuous mode [ 222.654615][ T7019] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.662187][ T7019] Cannot create hsr debugfs directory [ 222.695827][ T7383] chnl_net:caif_netlink_parms(): no params data found [ 222.925480][ T7252] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.932587][ T7252] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.944289][ T7252] device bridge_slave_0 entered promiscuous mode [ 222.968371][ T7252] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.976450][ T7252] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.986473][ T7252] device bridge_slave_1 entered promiscuous mode [ 223.010649][ T7383] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.018550][ T7383] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.027251][ T7383] device bridge_slave_0 entered promiscuous mode [ 223.056069][ T7383] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.063484][ T7383] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.071669][ T7383] device bridge_slave_1 entered promiscuous mode [ 223.136908][ T7252] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.156989][ T7383] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.174728][ T7383] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.187809][ T6967] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 223.227697][ T7252] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.268255][ T6967] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 223.321342][ T7383] team0: Port device team_slave_0 added [ 223.341184][ T6967] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 223.377671][ T7252] team0: Port device team_slave_0 added [ 223.390699][ T7383] team0: Port device team_slave_1 added [ 223.398420][ T7252] team0: Port device team_slave_1 added [ 223.411227][ T6967] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 223.481051][ T7019] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 223.546761][ T7252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.555008][ T7252] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.582175][ T7252] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.605691][ T7019] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 223.647018][ T7019] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 223.701920][ T6835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.714899][ T7252] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.721878][ T7252] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.748674][ T7252] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.762284][ T7383] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.769639][ T7383] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.799722][ T7383] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.813671][ T7383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.820638][ T7383] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.847284][ T7383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.860171][ T7019] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 223.939845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.948840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.047728][ T7383] device hsr_slave_0 entered promiscuous mode [ 224.107163][ T7383] device hsr_slave_1 entered promiscuous mode [ 224.163449][ T7383] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.171024][ T7383] Cannot create hsr debugfs directory [ 224.178726][ T7001] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 224.287566][ T7252] device hsr_slave_0 entered promiscuous mode [ 224.344825][ T7252] device hsr_slave_1 entered promiscuous mode [ 224.383302][ T7252] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.390899][ T7252] Cannot create hsr debugfs directory [ 224.402242][ T6835] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.411007][ T7001] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 224.455627][ T7001] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 224.531737][ T7001] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 224.642641][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.654712][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.669225][ T2564] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.676550][ T2564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.697091][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.778356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.788003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.797180][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.804501][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.815659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.881001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.946879][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.957419][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.020053][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.028561][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.044162][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.052709][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.062051][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.076470][ T6835] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.089767][ T6835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.113019][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.121534][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.157505][ T7383] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 225.227382][ T7383] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 225.275659][ T7383] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 225.316327][ T7383] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 225.378393][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.385995][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.408573][ T6835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.484663][ T7252] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 225.523797][ T7252] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 225.585495][ T6967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.606851][ T7252] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 225.649057][ T7252] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 225.725396][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.743849][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.769862][ T7019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.792949][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.801500][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.825182][ T6967] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.875166][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.889156][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.902599][ T7408] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.909775][ T7408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.921455][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.930124][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.957169][ T6835] device veth0_vlan entered promiscuous mode [ 225.971942][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.981545][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.990672][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.999103][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.008576][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.018101][ T7408] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.025249][ T7408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.033079][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.070629][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.088094][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.097063][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.110679][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.121599][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.130800][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.140023][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.148802][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.157683][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.166254][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.175724][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.187696][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.198738][ T6835] device veth1_vlan entered promiscuous mode [ 226.213304][ T7019] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.223320][ T6967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.274639][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.284968][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.295260][ T7408] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.302320][ T7408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.311501][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.342339][ T6967] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.359569][ T7001] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.375917][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.386343][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.402451][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.411377][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.420290][ T2564] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.427453][ T2564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.444400][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.457409][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.479826][ T6835] device veth0_macvtap entered promiscuous mode [ 226.499180][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.513262][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.521190][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.547090][ T7001] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.569582][ T6835] device veth1_macvtap entered promiscuous mode [ 226.607173][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.619341][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.630298][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.640173][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.649790][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.658671][ T7408] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.665806][ T7408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.674110][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.683675][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.692065][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.701560][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.712637][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.721239][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.730704][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.740129][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.750417][ T7408] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.757540][ T7408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.765782][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.776298][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.785265][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.852118][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.868863][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.878718][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.887744][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.897452][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.909012][ T6835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.927540][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.941156][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.951274][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.961451][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.970641][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.979872][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.988794][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.000285][ T6835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.035269][ T7019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.046046][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.059632][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.068799][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.081083][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.089933][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.102571][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.110838][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.122997][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.139036][ T7001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.151909][ T6967] device veth0_vlan entered promiscuous mode [ 227.168577][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.176405][ T2696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.186611][ T6835] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.200884][ T6835] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.212057][ T6835] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.224952][ T6835] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.249018][ T7383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.290791][ T7252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.378652][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.391424][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.409147][ T6967] device veth1_vlan entered promiscuous mode [ 227.419316][ T7019] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.431919][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.441664][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.454862][ T7383] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.477849][ T7001] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.550602][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.558359][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.566737][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.575236][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.604979][ T7252] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.687695][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.699967][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.710373][ T7408] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.717550][ T7408] bridge0: port 1(bridge_slave_0) entered forwarding state 02:35:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x20000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0)=0x8, 0x4) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) [ 227.751426][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.770688][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.796546][ T7408] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.803731][ T7408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.813591][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.827573][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.837303][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.847733][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.861722][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.873235][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.928054][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.945375][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.956844][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.966187][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.976155][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.985402][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.994651][ T2564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.003584][ T2564] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.010671][ T2564] bridge0: port 1(bridge_slave_0) entered forwarding state 02:35:46 executing program 0: clock_nanosleep(0x2, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, 0x0, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000006c0)={&(0x7f0000001780)={0xb0, 0x0, 0x2, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x9}, {0x5}, {0x6, 0x11, 0x3a10}, {0x8, 0xb, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xfffffff4}, {0x6, 0x16, 0x6}, {0x5}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x2}}]}, 0xb0}}, 0x8000) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000180)=0xc) [ 228.064867][ T6967] device veth0_macvtap entered promiscuous mode [ 228.147033][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.163020][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.171113][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.181347][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.191226][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.201403][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.208564][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.217027][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.226404][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.236010][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.245304][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.256727][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.265450][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.277460][ T6967] device veth1_macvtap entered promiscuous mode [ 228.310714][ C0] hrtimer: interrupt took 26378 ns [ 228.313322][ T7383] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.353617][ T7383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.372462][ T8178] IPVS: ftp: loaded support on port[0] = 21 [ 228.407819][ T7383] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.672546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.680829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.691199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.700453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.709387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.718732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.728740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.737697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.746425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.754041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.764950][ T7019] device veth0_vlan entered promiscuous mode [ 228.814362][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.827608][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.847060][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.857290][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.873572][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.884291][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.894737][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.904070][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.922303][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.937813][ T7019] device veth1_vlan entered promiscuous mode [ 228.950257][ T6967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.969945][ T8178] IPVS: ftp: loaded support on port[0] = 21 [ 228.990080][ T6967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.002881][ T6967] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.012531][ T7001] device veth0_vlan entered promiscuous mode [ 229.025894][ T7252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.065974][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.079335][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.091394][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.100139][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.109454][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.119266][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.131002][ T144] tipc: TX() has been purged, node left! [ 229.133667][ T6967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.170081][ T6967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.185227][ T6967] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.261539][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.274694][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.284575][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.294083][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.306376][ T7001] device veth1_vlan entered promiscuous mode [ 229.318458][ T6967] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.328651][ T6967] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.340941][ T6967] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.350021][ T6967] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.403936][ T7252] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.414943][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.426347][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.456479][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.472492][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.488807][ T7019] device veth0_macvtap entered promiscuous mode [ 229.574996][ T8146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.583357][ T8146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.592156][ T8146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.606633][ T7383] device veth0_vlan entered promiscuous mode [ 229.665333][ T8146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.677679][ T8146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.687306][ T7019] device veth1_macvtap entered promiscuous mode [ 229.702056][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.710108][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.720789][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.736946][ T7001] device veth0_macvtap entered promiscuous mode [ 229.747232][ T7383] device veth1_vlan entered promiscuous mode [ 229.823146][ T7001] device veth1_macvtap entered promiscuous mode [ 229.875276][ T7019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.887827][ T7019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.900719][ T7019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.920219][ T7019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.939325][ T7019] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.959223][ T7019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:35:48 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32], 0x48}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7ff) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x7ff) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x7ff) accept$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @null, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @default]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7ff) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0xc0648d0}, 0x880) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c000000001800128008000100767469000c000280080004007f00000108000a00", @ANYRES32=0x0, @ANYBLOB="19736b57fd355fd4000b68080fec4eb5fe97b3231639da4908682c3b7de36b8a4ba2a4a7604668745bf09bc3427559be3cae4fa2e03c36761ba267c3590213a8bfb09dba183221f41c5a8a0427170b78109ae0934b89f143c7f114051659df3fc1dd0d7632f1ffa146f1f524a2fc850ff55b93"], 0x40}}, 0xa402) [ 229.969811][ T7019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.992953][ T7019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.013379][ T7019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.025902][ T7019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.048403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.058169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.069118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.084375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.094426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.104557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.115515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.136122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.150388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.167266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.220972][ T7001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.231899][ T7001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.246197][ T7001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.257578][ T7001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.271505][ T7001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.285303][ T7001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.298113][ T7001] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.321693][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.330430][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.339505][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.348896][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.394375][ T7019] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.408283][ T7019] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.424260][ T7019] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.435919][ T7019] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.457913][ T7383] device veth0_macvtap entered promiscuous mode [ 230.467195][ T7001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.493082][ T7001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:35:48 executing program 1: setrlimit(0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pwrite64(r0, &(0x7f0000000000)='5', 0x1, 0xfffffffefff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x22) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) write$P9_RLERROR(r0, &(0x7f0000000040)=ANY=[], 0xe) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x801e}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r3, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000)=0x8870, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000680)=0x5) setsockopt$sock_int(r3, 0x1, 0x1d, &(0x7f0000000000)=0x8870, 0x4) sendto$inet6(r3, &(0x7f00000000c0)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) recvmsg(r3, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000180)={{0x1, 0x0, @reserved="4576ef32926c06916f0786fe4ab7153f4bea38fe29dd9ec48545bc698a79e132"}}) [ 230.504015][ T7001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.531258][ T7001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.551213][ T7001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.568968][ T7001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.583103][ T7001] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.697407][ T7383] device veth1_macvtap entered promiscuous mode [ 230.709134][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.718976][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.729182][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:35:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42187f2e6ddbe1150296c6a6db4afa7e24ec8831700000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() syz_open_procfs$namespace(r1, 0x0) perf_event_open(&(0x7f0000000d00)={0x0, 0x70, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x22000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0xff, 0x0, 0x1, 0x7fff, 0x0, 0xb4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390104050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) [ 230.751655][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.764822][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.786438][ T7001] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.807598][ T7001] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.847389][ T7001] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 02:35:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x8870, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602720500000000000000acf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524009ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300066047e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c9bda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec23eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff271b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5ded882e9b418e67e8b5459857812c92a5797f0fe", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000006c0)=ANY=[@ANYRES32=r0, @ANYRESOCT], 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000000)={0x44, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x20, 0x80, 0x1c, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$llc_int(r3, 0x10c, 0x9, &(0x7f0000000080)=0x6, 0x4) [ 230.871924][ T7001] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.973398][ T7252] device veth0_vlan entered promiscuous mode [ 231.000868][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.016928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.195180][ T7383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.217284][ T7383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.246493][ T7383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.278641][ T7383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.301150][ T8146] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 231.329020][ T7383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.354992][ T7383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.370137][ T7383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.392113][ T7383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.412802][ T7383] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.466072][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.482072][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.493720][ T7252] device veth1_vlan entered promiscuous mode [ 231.572041][ T7383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.600966][ T8146] usb 2-1: device descriptor read/64, error 18 [ 231.624994][ T7383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.651118][ T7383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.668672][ T7383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.679532][ T7383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.698590][ T7383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.711917][ T7383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.761011][ T7383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.782901][ T7383] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.815639][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.825499][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.862969][ T7383] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.879129][ T7383] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.888139][ T8227] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 231.903278][ T7383] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.916534][ T7383] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.980078][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.002871][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 02:35:50 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xe4, 0x2, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0xa}, [@CTA_NAT_DST={0xc8, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private1}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010100}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @private=0xa010100}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x3}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4000000}, 0x45) [ 232.041067][ T8146] usb 2-1: device descriptor read/64, error 18 [ 232.075944][ T7252] device veth0_macvtap entered promiscuous mode [ 232.145810][ T7252] device veth1_macvtap entered promiscuous mode 02:35:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCCBRK(r1, 0x5428) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/158, 0x9e) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7}, [@map={0x18, 0x1, 0x1, 0x0, r3}]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0x10a, &(0x7f0000000280)=""/266, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 232.272875][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.306419][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.316732][ T8146] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 232.325134][ T8227] usb 3-1: not running at top speed; connect to a high speed hub [ 232.346708][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.375306][ T8282] overlayfs: unrecognized mount option "uid<00000000000000000000" or missing value [ 232.392417][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.409623][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.425452][ T8227] usb 3-1: config 1 interface 0 altsetting 1 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 232.444870][ T8227] usb 3-1: config 1 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 232.461485][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.475418][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.475803][ T8227] usb 3-1: config 1 interface 0 has no altsetting 0 [ 232.487571][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.508162][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.518830][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.532592][ T7252] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.546474][ T8288] overlayfs: unrecognized mount option "uid<00000000000000000000" or missing value [ 232.563449][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.572530][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.580507][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.621624][ T8146] usb 2-1: device descriptor read/64, error 18 [ 232.625843][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.661142][ T8227] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 232.682618][ T8227] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.682878][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.703779][ T8227] usb 3-1: Product: 䱎僇ã¥æ¹Ý´îº‡é¼¹ïŒ¬æº°ë™£à§µåŽ…⢿㜣긴똿æ™äŸ«çš¯æ¿¿â¢í„‡ë¦²æ迒㞶枩䕂뇋ᆶ紫ⶭ薷毓⬆䮲굔뛫౗ì¹äŸ‡è¾¼ç±²ë…œï¯½áµ¶ë„°æ°›é¯Ÿé§ƒë¢±ä‹Œë°¸éš¸åŸ¤Ô¡å„ˆé¼‚韖穷ã™î·‹ë±±á™¨ã¿¶å€ë³â˜¨Í â¢¬ë ²ä«½ïŽŠê“„溌䒓안谄횎욊單㟆駄໸犔彠鳺霆汀혎㵈䎚퀘蕕浤餴촹ä‡ê€µâ“‚Ⓠ汴硔诓⃲☘ï™ï—¨ëž˜ìŽ‘ [ 232.749626][ T8227] usb 3-1: Manufacturer: ㉠[ 232.754584][ T8227] usb 3-1: SerialNumber: ₺렮꙳ổ皌à®ì®Žì¢”⪴è›ê‡é¹¸è—«ç˜™Ì¯ì‹’璤賑铒抅ࢿí‡ì± ï˜·âªè‚“⮙톛㴦沣î»ï¼»èŽä˜‰à¿–ᪿ쵆鲘æ®ç‘땢厅ã‚ç¡€î®æž¶ç‡˜çŠ’㶕ê½ë±²à¥žå±é…¯ç¼½ì‰¼ç¸’䇞 [ 232.760567][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.796957][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.807857][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.820184][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.822924][ T8269] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 232.831228][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.847669][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.870604][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.910562][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.925675][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.937850][ T7252] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.981833][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.998093][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.017535][ T7252] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.029605][ T7252] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.046422][ T7252] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.064018][ T7252] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.072867][ T8146] usb 2-1: device descriptor read/64, error 18 [ 233.197123][ T8146] usb usb2-port1: attempt power cycle [ 233.250517][ T8227] usblp: can't set desired altsetting 1 on interface 0 [ 233.281328][ T8227] usb 3-1: USB disconnect, device number 2 [ 233.610735][ T28] usb 5-1: new low-speed USB device number 2 using dummy_hcd [ 233.710404][ T144] tipc: TX() has been purged, node left! [ 233.920691][ T8146] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 233.970386][ T8227] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 233.981489][ T28] usb 5-1: No LPM exit latency info found, disabling LPM. [ 234.030394][ T8146] usb 2-1: device descriptor read/8, error -71 [ 234.060597][ T28] usb 5-1: config 1 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 234.070586][ T28] usb 5-1: config 1 interface 0 altsetting 4 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 234.085522][ T28] usb 5-1: config 1 interface 0 has no altsetting 0 [ 234.251262][ T8146] usb 2-1: device descriptor read/8, error -71 [ 234.270566][ T28] usb 5-1: New USB device found, idVendor=056a, idProduct=033e, bcdDevice= 0.40 [ 234.279624][ T28] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.290254][ T28] usb 5-1: Product: Ѓ [ 234.294365][ T28] usb 5-1: Manufacturer: 윜銉彸㊨䩌í€â±Žã±Šà¿”濪Ḷ酰㭂ë©æ©µîŽäŸœä¥—퓆鵑໠לּàºìº”태⚼೨ⷪ瞔穖ꖨ뿀᫨酲ê»å¸¼à¦ãŠ·å§²ì´¹à³˜ä”’巿馢ࣸꇩ痭ᗖ裇䟊 [ 234.314009][ T28] usb 5-1: SerialNumber: ည [ 234.343687][ T8303] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 234.421228][ T8227] usb 3-1: not running at top speed; connect to a high speed hub [ 234.500423][ T8227] usb 3-1: config 1 interface 0 altsetting 1 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 234.516950][ T8227] usb 3-1: config 1 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 234.538426][ T8227] usb 3-1: config 1 interface 0 has no altsetting 0 02:35:52 executing program 2: r0 = socket$inet(0x2, 0x0, 0xd79c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000000)=0x8870, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) recvmsg(r1, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x7, 0x0, 0x0, 0x2e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bic\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:35:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x202, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r4, 0x23f, 0x0, 0x0, {{}, {0x0, 0x2, 0xf0}, {0x13, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x400, 0x70bd2b, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20048840) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="c3"]) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, 0x0, 0x2, 0x0) ioctl$KVM_SET_TSS_ADDR(r6, 0xae47, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r7, 0x0) [ 234.630576][ T8227] usb 3-1: string descriptor 0 read error: -71 [ 234.636832][ T8227] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 234.642185][ T8327] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 234.694608][ T8227] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.760334][ T8227] usb 3-1: can't set config #1, error -71 [ 234.775960][ T8227] usb 3-1: USB disconnect, device number 3 [ 234.820377][ T28] usbhid 5-1:1.0: can't add hid device: -71 [ 234.848959][ T28] usbhid: probe of 5-1:1.0 failed with error -71 [ 234.873436][ T28] usb 5-1: USB disconnect, device number 2 [ 235.429947][ T8319] usb 5-1: new low-speed USB device number 3 using dummy_hcd [ 235.839818][ T8319] usb 5-1: No LPM exit latency info found, disabling LPM. [ 235.920048][ T8319] usb 5-1: config 1 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.930166][ T8319] usb 5-1: config 1 interface 0 altsetting 4 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 235.944290][ T8319] usb 5-1: config 1 interface 0 has no altsetting 0 [ 236.129962][ T8319] usb 5-1: New USB device found, idVendor=056a, idProduct=033e, bcdDevice= 0.40 [ 236.139026][ T8319] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.148067][ T8319] usb 5-1: Product: Ѓ [ 236.152876][ T8319] usb 5-1: Manufacturer: 윜銉彸㊨䩌í€â±Žã±Šà¿”濪Ḷ酰㭂ë©æ©µîŽäŸœä¥—퓆鵑໠לּàºìº”태⚼೨ⷪ瞔穖ꖨ뿀᫨酲ê»å¸¼à¦ãŠ·å§²ì´¹à³˜ä”’巿馢ࣸꇩ痭ᗖ裇䟊 [ 236.171631][ T8319] usb 5-1: SerialNumber: ည [ 236.200695][ T8354] raw-gadget gadget: fail, usb_ep_enable returned -22 02:35:54 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000180)={0x280, 0x240, 0x300, 0x320, 0x4, 0x401, 0xf, 0x2, {0x8000, 0x5, 0x1}, {0x3, 0x8}, {0x7, 0xffffffff, 0x1}, {0x5, 0xa88, 0x1}, 0x3, 0x100, 0x7fff, 0x5, 0x0, 0x5, 0x2, 0x0, 0x849, 0x40, 0x80000001, 0x4, 0xc, 0x100, 0x3, 0x357f71dd041efd7f}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 02:35:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5905, 0x9, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./bus\x00', 0x6, 0x3) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}, 0xd, r3}) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 02:35:54 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0x9, &(0x7f0000000040)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x5, 0x8, 0x3, 0x5, r6}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000080)={r7, 0xb02c}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x8) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) bind(r9, &(0x7f0000000400)=@generic={0x0, "b84083743b41ff8f6f0c90a8295ab794d20cea531f8153f39010b4078f8fa0636547b4d3bf10baedfb43cd080188de3fc2de0bebfdb719426ea40562032670cc367bbbf33729939f66ca041700d4295db939ecb62277834612159f74f3745b6038afdb5be57e9d04000000321410f058a21ad500"}, 0x80) 02:35:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x38, &(0x7f0000000140)={&(0x7f00000046c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000000)=0x8870, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602720500000000000000acf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524009ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300066047e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c9bda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec23eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff271b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5ded882e9b418e67e8b5459857812c92a5797f0fe", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) recvmsg(r1, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 02:35:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07006706000020000000070200000ee60000bf250000000000003d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4000, 0x3}, 0x10}, 0x78) 02:35:54 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x1c8, 0xd0, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, [], [], 'ip6gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private2, @loopback, [], [], 'caif0\x00', 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"e56d"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r2, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000000)=0x8870, 0x4) sendto$inet6(r2, &(0x7f00000000c0)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602720500000000000000acf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524009ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300066047e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c9bda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec23eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff271b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5ded882e9b418e67e8b5459857812c92a5797f0fe", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) recvmsg(r2, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r2, &(0x7f0000000a40)={&(0x7f0000000040)=@ethernet={0x6, @random="ad67150fef19"}, 0x80, &(0x7f0000000940)=[{&(0x7f00000000c0)="fa78774a7d3e31370cbe036126591ff4d9df722529ae4902baa08ab147ac7b1970255cdd025429e3cf08f282f28c30e5a01e9a7918712ea52efcf90949a54269e1967883978a6f860faaec6b5cf2ab628433ba884e9da2f575f9272f96006e1cfd841a454ce9050a750b37f54f72f7dedfe63b4131dee63ffec898bac9931ab1c32d0a308e43a64f50ead319ffb101de56f9c28228c3b90a0e52c50f34591b98ad3f798f7ab27528179601d6d0bb3029e48e9d84c9b2c0c4edcc8ad247e9fc034deb", 0xc2}, {&(0x7f00000001c0)="7c232b5971025061a1290e82093e62fc2512054d555e54b9b32ef3c9f532dc3eaa30a6894f327880c5dca7d9e06f15ba75c8ae7dcf640178338d8cd0db81214cd34cde5feeec0513c32903f5330cb7096b5895ce8e1e5ed6abaa7e1b4ac4fe84d47c24b6188b3ceb6f3c147a7eccfa94a775af176919aad45a60acd1784acd02d4fb1f26c302cd8964", 0x89}, {&(0x7f00000006c0)="30ca779da65abde3f6fd4a800eba37549e6b52cae040b2e75b5d0878f883d082b89bd4b111f79bef1c83d5c58c2e1c4e78ba4a2ec9db9d7fe55cf0bd88b6b691cbf12fe52946ed0968ab89ce10d7c4d0f224def9dcd98d8815a582b4e052dba45a385cd3a020dc93180ce1598105bfa9a4edcb6da5a0572d8dbeb1cf165681687ee3557bb93f163d6ed3afa552c977", 0x8f}, {&(0x7f0000000780)="84dfba16e88f3f90f77902fe58639d9c4f110ebdb4281ae87a35e025293480ffd899750b187409a3cfe743b6837b9de43fa83b041405e3c766645334e169b35e294773ea89f0289e13ed9ef20010e68efbaf19084cb4732e7070cd34250553ad73b365b07957be484b9d88f9acf49072cd7a69e90b0f3fe72f", 0x79}, {&(0x7f0000000280)="cebd077a48b6cedd677ce75723a4a0039317c7c4950114e3fa53710da4b5f311f3f5df969d28da", 0x27}, {&(0x7f0000000800)="e19f7662f671ce3ae8f1d2bc5d6e0a9a78efa696fff2984c0a4f88b955af5597f6d3087c79735bf78a7b727c9cd14f87af443c8222fd4f5fbf9f8445d9ab96e8ca0e5b54515fe5a5e4e51faa53e59e20c6488845e9c719ae73af7298220990011187d260a7311f7074c4a24898c5253a554fc551959aac97dd2c16018637d44a29f0b836650a0ab7d104c98b593af8e5fedbebb9e446046fc71f6dbccc675e85073328", 0xa3}, {&(0x7f00000008c0)="b7eaa7165a4f597938de4e7c58c71c92bbf542c2cda5e0bf919be6ebaf354c740e06746967e97c132e48bcbfc17f2a15c98875b2bea1c74849fafb44fbf2d2d91c01c9be84b40f64acf59a452ece4e1e1ededbc548697d389913deaef913f1078b", 0x61}], 0x7, &(0x7f00000009c0)=[{0x58, 0xff, 0x85b, "84b6f3a7b87c95cd9d46780b6a4482c91682ec2f1312924c9440541736b0c8fa63dd4553bc4eb9aae4b8bc3406f27f08fb9450963c749ab26ba0d3e8826dae5d602f14e885f164"}], 0x58}, 0xc004) wait4(0x0, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000ac0)=0xc11f, 0x4) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="010000000000000d000001000000c4ac98b8d92e378b57337e9604000180"], 0x18}}, 0x0) [ 236.378319][ T8367] IPVS: ftp: loaded support on port[0] = 21 [ 236.408473][ T8369] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.424561][ T8371] x_tables: duplicate underflow at hook 2 02:35:54 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f00000003c0)=ANY=[], 0xa) close(r3) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x48000) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f00000003c0)) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 236.457155][ T8376] QAT: Invalid ioctl [ 236.471045][ T8319] usbhid 5-1:1.0: can't add hid device: -71 [ 236.485749][ T8319] usbhid: probe of 5-1:1.0 failed with error -71 [ 236.507789][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 236.568841][ T8369] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.573123][ T8319] usb 5-1: USB disconnect, device number 3 [ 236.619722][ T29] audit: type=1800 audit(1594694154.937:2): pid=8363 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15779 res=0 02:35:55 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0x9, &(0x7f0000000040)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x0, 0xffffffff}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={r8, 0x20, 0x40, 0x7, 0x1, 0x100}, &(0x7f00000002c0)=0x14) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:35:55 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_PAUSE(r4, 0x40044145, &(0x7f0000000080)=0x401) splice(r0, 0x0, r2, 0x0, 0x1420000a76, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000f9ffffff000000000000", @ANYRES32, @ANYBLOB="00006a2ca4bb0f09d5f3e0000000000000000cbf7c5f26d0cbda0000010000"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 236.746682][ T8373] QAT: Invalid ioctl [ 236.754552][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:35:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5905, 0x9, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./bus\x00', 0x6, 0x3) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}, 0xd, r3}) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 236.986070][ T8418] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 02:35:55 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0x9, &(0x7f0000000040)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x0, 0xffffffff}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={r8, 0x20, 0x40, 0x7, 0x1, 0x100}, &(0x7f00000002c0)=0x14) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:35:55 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, 0x0, 0x2a8) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r3, 0x4, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x5c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4001) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0xf824b000) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48869, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c000000000, 0x1000000}, 0x0, 0x0, 0x0, 0x0, 0x2e06, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="757070e57264f7c3cb309b487d416530316c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c002617e6029c9489542c5a0400000000000000cc916ce330c136ea6f4a457b13f174ddca177796733706ab4f1616a585b8f8bc15c3b59e94512187c48411758506f85affa6f373167ebd01000000d5136d652870a72bd0b054acdfa1d3388d76ebf3888d0f87058f82a12d505aeb6836abcd90d483055d1592236e161355d4cf60a8e75ee725d3fb4bd35b5702"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:35:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:35:55 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x4101, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "e1008000", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r6) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000c40)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000100)="e8ab836020905b75a88e064d02ddf5948837ec8ca70435ae90676cb55afaa6db4d2cc261a84e27b442d05ff205f79e9954d494ae33cdc04e2f056dd7756171c9ed0c424e1ec648170ddf1f368d90f618e2cb780829fbca6f97d3ba51315d90c48bd4b5ccf04e32390189445f39bb0d7a8e7aa4b7e5f41acac790bef8de5936b7a12bb8886daf45f9e85e9f99bc2b8c03187c51e102", 0x95}, {&(0x7f00000001c0)="a7974e33ec71578f8cdd74244d040394ec6335285be94b35a709ccb517cf5794628c8d07ce5a5071adfd7f1c5a26a3f3d0ffa5547eda62b84b96fcb25f9b9921cb9894c447c554c9d12fce2cf693c92914", 0x51}, {&(0x7f0000000340)="b5bd308ce4b5542b17f07487bd06758edb8a7c5ec734978cf5710bd385a8935b1337e0119b3c97869a652d7a93cfd85b18ed7a8712d8458b4a391d5786da7126610461555feb6a36b0df9feae6ba415e70d777a251ec75505f7c4471c73a7d56210265d3f7f1846a3b561d824887200aa424609e8b3987541194f70c8579f3f8a5d9be8619b0bfc3284e3bcb47c813491fb97029bfd386331338a8a35506615c92d0ca80d9b29c5fb7d16cab38c9de5bb69933d509c5b2c56d9c992b4d42daa4eeec5d", 0xc3}, {&(0x7f0000000500)="2fb849855e02e622586ffbde813c4921cd4e801f8ec569d25a8aa80a1c91b63c50601922fccb93f6ebba4efd6ab736cf9be208477e2bc8a8adcdb7b84e4fe6d43cf233230fb4c3c66194ce43849250aa0f50ecae0208d97b8498b429c55c36cbda3bfc3578db0c8660b5bfdf25371de575d4ab4e14d218053e040d80741e38bcda54f0f9bc707421016d0906d0ba0c38663b3ac4d80317dccfa7a0794fe6e847463ac455d5d6039c17e0eb09aee8341881e0e0e4e523cf4a65159e2c5b4d2b323ebd02a1fb64c2df7399d4f20581e8c2ffe6776b1f9bbe4dc0b1e2738d04d7f3a04682423d167acb68d2267fdd", 0xed}], 0x4, 0x0, 0x0, 0x240c4800}, {&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000440)="a2621fdd65ea895825f42e15e718", 0xe}, {&(0x7f0000000600)="be482c91414a35d51a23eb965a02819b65502277be677abb983999f534b0decd5fb41a045d4395c27333d840871f8744dd1fb0adc9764c5148687966e44f3a8f10a8d5d5096226447890f27d", 0x4c}, {&(0x7f0000000480)="1e2f8a60c36d0a7521ea7d800ff576e6a8975fca92cedeaf424a2e50a37d041bee352adf32f9eebc24e524b9132caf4b96098c6a", 0x34}, {&(0x7f0000000680)="d8171b7fd33cacd0285b7e97f82a18cc1b4924cb9e1c460d5f78f3a8", 0x1c}, {&(0x7f00000006c0)="19b36d", 0x3}, {&(0x7f0000000800)="88f720f9813f3306d59d3547656c52f8afc51655065500ac31895916def04c43ffc3c6b40550f7218ad58b53d5fe5362b43a9446f81202d0fef9d437f0e66587d2112c11f5cc717744452700dac3b5d664b02c16566b7568fd1e5ab318f87a622920c1eb06531fa4be610cca0f87b682a367c6adb96443abd810f23c83804bfe0691cddc2c0f3a5909f0ba6cb9afa3eb22c5e5226d66358fab8c4bb2967215b6f9867214a4626a327edf26f4dc80c9f10ba02a99c7141a45afc0d8c1ab", 0xbd}, {&(0x7f00000008c0)="895774a2af51442d824a1c2d9617872083c78db9dfb497bead767e800dcef574a5c22eb725118e241fd4f7790ee2f6bad07124ab34e2de4db7093d03382f9a9f4a6a5ae0777e31adb3fe7737eb2affc5ae82b3906ea341a10fdb6def549ed3", 0x5f}, {&(0x7f0000000940)="9e1a6de225a74dabd840fe2637870854999cb8a267d70d93837487ed8033429920b8164377176e2b54226223242389730c91d3d5400a4c364aa9e99dc29c4ecfd0c7d4a42b274a71ac5e8a0c98c1e56b5ed766d1bbf2cb3e3e189907009bf96717518f7fbf182070769e19b641c8330a022059", 0x73}, {&(0x7f00000015c0)="c383b1cd62cdeb04dd6dd487848d449a7935e570a7c588fccf4236bfd2ed8efb74c815fb0f006c5f4b0d21c6fe17379204163b945ae58b7a9339354101646c488ac5e0dea1c9efc7a7a34ed196ff65458823c3d0c875485b59f4fdbec7cee7642e81fa3bf29fd473e99da643dbbf42a1bac17f5feeb5b0aa95c0500377d748c37b92aeba811a7aa343b39da1c69882739afe9892d57857e7bae2bf3423fa4cd0d96983ef5b7efa7434d97cf51b4f9a92f0daafcd99538c9c7950f899abbfeaf51a87dec248d3e1ad1aaa6d8ed007dc15a8817eb0153c9571626525d61dd4505db0a4878b4fd7509885ac2064285df345c856911317ec69b5d68eae1064914fbd12f4a767857f3d13d9601cf8edca23f2eaeb848c9018a44fb509832af2f9f641b9d3e9fe682228b11d902d3d13f2924d5d80922483c5830fc712bbda2b41c30fa3f652be15a5e3910c601562513cbe75394531998e44b4128c8cc5bc37cb8e11d1d3d65942dd2b42e2cc09a220320165445575d7bcbb90e01414366d57f604f26293832a517415390109620054bc04ca0e97c044d1083afe6ad06c7d565e572fea197ea561caedfda9e99ae546b21f6ca4d0e392d25238cae65985b1d7f99c519c2ddee8fc33f3d606d3317017dd6c9df392bfcaed4798902fcd3adc3111a8ebf11671d34ee8cbc9e5007f92b9427b9d0889e486b2875f59ec1e48d806903501d94bca1801981fac4ff646c554dca9bee867170a8aa9a2c787e6f2efcd2dd56f2935946e2952b4f21f86d157cf1e2140b36532730a01e30d1d7b68930ecfe45d8b9b992b2b84617d77de644b5aea5ae38019956c75576d179c0e816f0dffe281f9ea1294667a49917f6014494a7b650746b7447d1fcbdafa84198bdc8faf2e752d595184d8291bdcee35da34858f8808089d27dd0fdcefa873374b6464c1048f90ef76610dc1d0e2a1b9a1037cbba3e052ade9471ba92646f1a6a862b32d164ded9f0cd531a7c622688c9c61701a9b57131b8dcc9eadde889757d6a84860a1e730a24c40e567ebdc43cd6f0174b38543e989a8474ba6cf85aba535a38c061355078c784004acfb933269136428a12326db8919636c8d3499fc488ff2853ed1c446c72a5fdd6c57bc71f574c2f7a9427df1a8e6a9aabec41757445dee2c1f7bd1e53bf1824b5b9968b93de091f10215adb31dafb1189539370b26efc8dcaaa76cd828801aecb26b4778b8066e3a31f2cd6c7d76a2ac0bcaff9b028b064340bd1fdb30b5ad9f477cf78bb2569fce21fc8bf6c07ed44a5b38e2efaa100576489e2bff5b5c3c83f36dfb0988999ca022363dd4c18805a5c2d35c6f6676d9ce0acd75b429072c2547ec0812fb48c894b4925ba36377c990c288da369ff9f457750cfdea9746de40b3e6df92f9582b644c2baf7ff0e61d491f6556acb04ac65fcce3705d682f091139a3796e458a7b55ab72b725ea1e4b923c77e1edb81aeb5ec4f2bf54b97116975f643b6d2db8a6cff1dcc556059217a775fc878aacd1a6d4a0953393637b34927588a917d6d71631a8bd835acac1a309aab486870216e6212704eff87e35b0493741892e51eb43a5866890d4f0320bc48f7af22d6aa8d49c0fa01c0200eb9ff560fde9856d5a5a24648170840ea3c0af83549a73f446656eb37f882690ecaa58acd9b0c053f56bf0d12c1f4494c8d193f00b0a0a8bf8a79c82a32f28e655ef7fee5452bd83b0c0543412142cf8a626f7004171229ed7d878c22ac0b4f4e84ff2ab9f761011d47f83e07d149b117456ba305c5916de5ebcec69dcbb9ff551f4df1902070f4eb3c78203ac361d46b04ab33880952016a83da96cf9605732c04ff3585fdf6d89198b05f91c06dbe18610c375e8fb9343d6000770d90c67a246777e92524054f9ad465a5ae47fbd3baac7da62fb334e4d79641c44fdc50fd30ac54f043ee7ef9a663e87444de07811e2a23e7ed13ed1bd437081774aae58fe4f0f771b4bebe8a22da07edf8d92c4e8a9965eb977542ee25c867aa03666ac7690ef1c48ec0dd853853767836032a5d641043f92e3e4d7b01cd215983e0547c5aeb483fe3783c311fa32d88f4f0fad9e8902fa49eef055498af4001253ed44e1a5466e74f7cd23783da6f9744d208033c833ab2b8d8e2021174ac8220b7c70f74ef74a282b66e2af7afede23a7b07d28fbf7b7b276716e862782d14f78605f2573d5919f41939068df3cf23bc79dc3cefb50127b33957f677e700011f7079d21c0c7c4aa557af5eb6f3b4d322058fc4ec08f97e4e8fff19fbf0d123eca41e8ec45bc007edb6a79d9c8cf0f8efc22af2e1f9d02c7e52ba00a86c5027a04a199ea277901a2b93e6c8a6413625d3ca0b4ea15f68574a2d698b9480140141220f53f1d3c0ce6638f2b05f88d2e382391306d199a99d1cf7310ee3aa65f6c7259b1db878b3c811b1135c3f3c2587d2812f57ad07243fef164ed6be6964279ab520f983e7e63f833735dafa4af598283d8fce8a254cac20e6bc169ddac5978fd74b06cdd21df84db4ee2158c071cf442501138c8e1e8553236f1da5717818252cf97d2177ae60b0534f51f467cb6e363a458064b6ad5d3116331674158ff1cfc7c91ac1eedfcb1f143a653e601517e26921912777bf720036b5853a75ca429edbf4e4e42a0a999ecf84da4664110be74e8889837f9f48013fb812116723c09ee5354707d12f662a653b4b9968bbe1f80df8320faebefe99e4d82438a6c833c6aa443fb629489d7b5f7cf4500a35c2494cf5c9f07f89e071ab1dda56915d22cfd33643b33699ed7b8bf0e772cc2ebad4cea6b937dc5090dc0eccf79337539a22c80104489488e8fe9d9071b0b6475cf0b6f3bb92f9d38db4d6155b9361e4f90e82f4e8dd7be9db6d0e7bf46a1452fbaaba24bf2711db3c369b3fefee7a19f5af98916bfec4ce020d9f647eb0d2fa6d191ff6e20d512c4d4fb5a7d7f13478e09d1a786fe4dbadfcda034db6f0e3acd4d3d7caf5adfca188a3f1265be9eae245cfb968a670ac2a32387e61bd352867f4cda6ae74945f952200b5a7e75263890881ed40dfb6ec8993513a364615e09ae04a6b22150c18f8d2af726ba322a969cb6261e0143e7be9544649338f17ed89ea39566f2048af97872d6a6968f5312e127667cbca25b07767a72938ba67579a4cf4ead6183d93630840258ca943c2f3cef4fe6d5930d7e68c24b2d76348c96d37543e16b253b0ebd316582934f1d4c7988f001af59f53b839b6b79664e4765567321199d6827708f6d2ae1d5f9ed01b1a2135d7dd27dad9fced59e76f2c0401fc86cee03e732304ad185c7612d824fa85124a198ac9f380bf8485909212f6dc912e1cd8f2853177cee39629db81b67b3cac2eee98d7bbf4ff4d92128f1c5baa366ad0cce5248f217d65978c172ead408d21b713dffc42c0558540079c5f2dd1cf32d77da5966449caa98450ba5b95e25aa81385f403dbd417e6e9e79a1347b15c3493f3078bfdfdf99b0bce6e04d23028b63e3b535a43493656a244bfdd163d05610ef15f39b50888976f3b5a218b2839322a31ddf96d098d7d7b7126020fb4ebdcfd206cf7efc68070fcd7001a010d23d1a87dccdb9c4e6722835c793f379710d584ca0b75294439e4d481ed064199154a68555d1d1c548482c385801bbd8aefd8d7ff0fa9786ba5fbba518aa67f9e24c497c338d2fc0bf34ab8ce26d92f71eb3c1605bc74ad71358599d1240407efdb241305a66e7f1ce4dd5f8a83ffe4b225f6c0de05aab2e83b8a7d7200f9365149cefc4cbbb9e2912f1cca064cea191a59ad289921212890101b2d2808d0c81e6ed9bb376281345123cde74b519e086ac622730923f0a56488091d35c184f58d81059d3a63a3b6302667fcc903866cd6fdcf64a2dfb2ff7549ebfe99a713561ecef2a1eeb84bc34859c2dda5413abc6b62a4544f4de6f23fa90fd92ea3cf7bcb175dbd016ee8e1341cc9a48bfefda3fb367a40c8b67c63236bc18bfc41aa5d4a1d88a14effcbfc80fb531d8ee934908e8e00108092f08024a4aa1f6cd9430f8c8fee36212fe790049068c32d9a5403b6f262eb4a26f9cecf125b63edcffba0b800fb471b95002cd727ed1c0ec59a597f21eccdf9882d7765ef82eaaf29640afed36bceadf5e074afd58571dcae150b32d808bf3abfeebe8fa97b82ecee61e4ae3ca3c6a36314b1d81495abcf4affad693c8bb2adcca3f90334c9f7c2dd18194506e5010be0dfe594a21a2b9c522d2f3be861c2826ef2d52395bdf413e7b0d6f9f8b4d344af227344fa99f39ae8c4f51551967057851c858de1ee238800d72d0703762a484319bb0a2682e77331eb80c80fbb40b49d6cd6eacf18981280c12dccb174b5942309b5a97a1e163bc957e762ab1c79f088a4c475285a8e77a0645cc9b0b841ee89fffa0d92202b356ed8f7fb597d0e93290fae20759d3fd337ab5137889ad0a815c33825e1a5a7dd2cf792b19d85c55290be5466cc0c6f090507336eb99a422b06a481fbe8a3186abae6feeac7ab5ade577e5c2aab8fe6fc732db330076fdbe81dabeaa1ca5249a9c60de3dfea52a973280095f76dae66dfc342ef789d5f91691c3bb0ede094447bb2b1ca3f4bd7b316b693c8211f2f9c3c95987e78fae4ae7e3c4183f4306fc4410e00cb20a7115df475c7b2836027b20c6bb0e363ff0ccdd2d8c97db94bd93975261941e339768f5e48f87e431333c8b8f8377911cd9ce5b468439cfd52cbe1aba8fda82b8c16179557127f0f8578a7bd5f2f76a6655d0b223c4bfd2e47f60fdfb25ccfcf6e14f78fc57c3fa31d7b4ecf04daa40f49168e7d7c1a43caea1a192ec0eb9687b1c963972488f6a3f77d91f9878a31a04a3ec4b52e8d4f4fb9e98b584da585c16eca1ae51b86c926a6081ff1adca638ec90dcc7ab5f772ec836ead814086d4b592e2b9f2d1dc7b0cfd3e40099576c5e4cb217e4e8354e7cdd489bd3c7a1cc201655b49298683a1a060cb337defbdb09dab1a85b8f73b339db6910c3a4190cb5681ba2f5e5cead13d7fc35ca2a2e2bf07d46dc4c11927afc7190be6fd0c192a1fefa1ba9a76d1ccb273339c168d3f6e58c84a82702e3e9d205d4ec01ad627636173801f54b73d7722bb56dfd95c7ff790e05f6ac6b7ca677999890390724444d83cd5a4804ec1c9ef1c6b8e00a6df63c345986d4aa98086563604fe80ba85a2a3ca99cb1bea42f502e3823ca9fffea8480c776d9690ea2270c20da96b516efcecccb42f4d69f2f2779a48512bbcaa6f4679a0b894e515946b56c13d7ecaa5b5cd0bd790f58a6417e889c331e52c91ce5d50739acfc619f26ca2950b6cf13838536a80840f0cd7bba3ca4382c243ad8b8b9ba7764fce088f9a538935fe54dea87848f5e8dd274355df2d9d8d8f5804c0c2b65da23d0a478cab9fc96d22b096c2995a8de0ecd1af1f0d758fdbba4ffb91b77f811ac6d637bfbd46c7bf4ec8577eaa208b514903f65fac5fe97b65a344906e56120e4ba64b31b7927f97edda27a0aeb23e53d08e6a5dc7915b857f5155a833d50aa88d49bc8b05b855e0b429e8b2ad49c4e6a64327c39999febdf6c833a76040b05e335f774057dec52dd597981a246e140cb4a90fe9b7e979baf88ac8155239c7e66b8957214a7d9a1803887c69dd5b71307e1114c8b1e6959032597eb50ed38a551d0fce2f020292e202c0c3298026c40abf58bccdf9da449e92e732d872823f45a28c5c17659d459bc067d97eea45b69c91d6973f2592637ae3b8b85d61861570a", 0x1000}], 0x9, &(0x7f0000000b00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0x0, r6}}}], 0x128, 0x40}], 0x2, 0x20000010) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x0, 0x0, 0x4, "6852c892"}, 0x0, 0x0, 0x0, 0x0}) [ 237.307893][ T8427] overlayfs: unrecognized mount option "uppård÷ÃË0›H}Ae01lowerdir=./file0" or missing value [ 237.447665][ T8439] overlayfs: unrecognized mount option "uppård÷ÃË0›H}Ae01lowerdir=./file0" or missing value [ 237.689339][ T8227] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 237.957131][ T8227] usb 6-1: Using ep0 maxpacket: 16 02:35:56 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000040)=0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x203, 0x20020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 02:35:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:35:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x2c, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x31, 0xff}}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xffff}, {0x4, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 02:35:56 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0x9, &(0x7f0000000040)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x0, 0xffffffff}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={r8, 0x20, 0x40, 0x7, 0x1, 0x100}, &(0x7f00000002c0)=0x14) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:35:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) name_to_handle_at(r5, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x46, 0x3ff, "77a45667198e55a1bf47c9880244e80c8f2c53e5f7e8195b14fdecfd297bf759d5b9277fe052c2699c09aeb2c86673ce264336478d91f95bc1a25740ff5b"}, &(0x7f0000000080), 0x1800) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) read$qrtrtun(r7, &(0x7f0000000100)=""/216, 0xd8) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r8, 0x8080aea1, &(0x7f00000000c0)={0x0, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r9, r8) [ 238.079444][ T8227] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 238.079864][ T2795] tipc: TX() has been purged, node left! [ 238.114443][ T8227] usb 6-1: New USB device found, idVendor=046d, idProduct=4101, bcdDevice= 0.00 [ 238.163464][ T8227] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:35:56 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0x9, &(0x7f0000000040)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x0, 0xffffffff}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={r8, 0x20, 0x40, 0x7, 0x1, 0x100}, &(0x7f00000002c0)=0x14) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) [ 238.243869][ T8227] usb 6-1: config 0 descriptor?? [ 238.253810][ T8457] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 238.300321][ T8227] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 238.374230][ T8457] HTB: quantum of class FFFFFFFF is big. Consider r2q change. 02:35:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) [ 238.456132][ T8470] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 238.496212][ T8471] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 238.517389][ T8319] usb 6-1: USB disconnect, device number 2 02:35:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:35:57 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000a0e666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x28120000) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1c) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000080)='])\x00', &(0x7f00000000c0)='./file0\x00', r5) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x40000, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r6, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x142}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)={0x1e8, r7, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) 02:35:57 executing program 3: r0 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, &(0x7f00000001c0)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet_sctp(0x2, 0x1, 0x84) ptrace$cont(0x7, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x1, 0x3, 0xfffff001, 0x5, 'syz1\x00'}, 0x6, 0x2, 0x0, 0x0, 0x2, 0x291, 'syz1\x00', &(0x7f0000000240)=['s\n\xd5\x95\x94\xb0', 'smaps\x00L\xdeZK\xc7\xcf\x88yn\x00\x00\x00\x00I\x87\x83\x88?^\x16=\xc0!\xa2\f\x03\xd6\xceA\x1d1\xcds\x9d\xe6\x160/\x0ewU\x13N\xd8l\xee\xed\xbb\xbf\xcf\xeaPc&\xb5\x1e\xee3VV\x80\x13\xd6|*\x86@\xc5\x1a\xfb\xde\xe9 ,\x10\xa4}\xa3S\x00kav\xaa\xba\xe8\xe2\a@m\xd6f\x8a\xc1\t\xbb\x19t\xcb\x9b\xdd1\x8b*\xb3\x82p\x18\xed<\x0e\xb8/\x0e\xfe\x9e\xe4k\xf1\xcd\x067\xd0]~\x142\xbebi\xc2,\xd0\x87M0\x8d\xa7$\xe0\xfe3\xa6T\xf3dd\x16\';\x99OCv\xf8\xcfy\xe1.:\xbf\xd3O\xd1\x83\x0f\x83\r\xe85\xc7\x8b0\x9f\xe6w'], 0xbc, [], [0x8, 0x0, 0x1, 0xff]}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x1a, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0xd7, "f514ed8f3d9ff5a1cfa479b0dafa943284e5742a0c71e3ab20506a69b2d3d322d8153faafbf41311882b4e5ef10b91ead6f320c317bb4abfe954a47dfce43dfc8ce293d76e23ba5b8c42edae257f03fd6bd01fa6401c67f3a6b323c26b44eac7e98e4e0a7ce0a4c051e7ca84cac684bab5a7b3341156ff96872750f88948e42716060e032afd2b5c18f49399ef14e547d4dc951441b9d6cd7663252f44fbff40316affd81ee53b3aa7909f6033206887d9ce4da8873b431bdb3cbb8772631e76fac28c5c799c099ab44cc484234b273d2093a4d15dea99"}, &(0x7f00000001c0)=0xdf) sendfile(r2, r1, 0x0, 0x7fffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:35:57 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0x9, &(0x7f0000000040)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x0, 0xffffffff}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={r8, 0x20, 0x40, 0x7, 0x1, 0x100}, &(0x7f00000002c0)=0x14) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getdents(r0, &(0x7f0000000500)=""/88, 0x58) [ 239.078970][ T8319] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 239.085997][ T29] audit: type=1804 audit(1594694157.407:3): pid=8494 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir173399222/syzkaller.xkMYUp/4/file0/file0" dev="loop4" ino=12 res=1 [ 239.318804][ T8319] usb 6-1: Using ep0 maxpacket: 32 [ 239.438980][ T8319] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.479207][ T8319] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 239.578791][ T8319] usb 6-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 239.587890][ T8319] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.643217][ T8319] usb 6-1: config 0 descriptor?? [ 239.679550][ T8319] hub 6-1:0.0: USB hub found [ 239.901854][ T8319] hub 6-1:0.0: 1 port detected [ 240.548625][ T8319] hub 6-1:0.0: activate --> -90 02:35:59 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) close(r0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r2, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000000)=0x8870, 0x4) sendto$inet6(r2, &(0x7f00000000c0)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) recvmsg(r2, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000480)={0x7fffffff, {{0xa, 0x4e24, 0x4600000, @loopback}}, {{0xa, 0x4e20, 0x9, @mcast1, 0x2}}}, 0x108) 02:35:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x48) 02:35:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000000)=0x1000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000100)={@void, @val={0x11, 0x0, 0x0, 0x0, 0x14}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x32) 02:35:59 executing program 3: r0 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, &(0x7f00000001c0)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet_sctp(0x2, 0x1, 0x84) ptrace$cont(0x7, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x1, 0x3, 0xfffff001, 0x5, 'syz1\x00'}, 0x6, 0x2, 0x0, 0x0, 0x2, 0x291, 'syz1\x00', &(0x7f0000000240)=['s\n\xd5\x95\x94\xb0', 'smaps\x00L\xdeZK\xc7\xcf\x88yn\x00\x00\x00\x00I\x87\x83\x88?^\x16=\xc0!\xa2\f\x03\xd6\xceA\x1d1\xcds\x9d\xe6\x160/\x0ewU\x13N\xd8l\xee\xed\xbb\xbf\xcf\xeaPc&\xb5\x1e\xee3VV\x80\x13\xd6|*\x86@\xc5\x1a\xfb\xde\xe9 ,\x10\xa4}\xa3S\x00kav\xaa\xba\xe8\xe2\a@m\xd6f\x8a\xc1\t\xbb\x19t\xcb\x9b\xdd1\x8b*\xb3\x82p\x18\xed<\x0e\xb8/\x0e\xfe\x9e\xe4k\xf1\xcd\x067\xd0]~\x142\xbebi\xc2,\xd0\x87M0\x8d\xa7$\xe0\xfe3\xa6T\xf3dd\x16\';\x99OCv\xf8\xcfy\xe1.:\xbf\xd3O\xd1\x83\x0f\x83\r\xe85\xc7\x8b0\x9f\xe6w'], 0xbc, [], [0x8, 0x0, 0x1, 0xff]}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x1a, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0xd7, "f514ed8f3d9ff5a1cfa479b0dafa943284e5742a0c71e3ab20506a69b2d3d322d8153faafbf41311882b4e5ef10b91ead6f320c317bb4abfe954a47dfce43dfc8ce293d76e23ba5b8c42edae257f03fd6bd01fa6401c67f3a6b323c26b44eac7e98e4e0a7ce0a4c051e7ca84cac684bab5a7b3341156ff96872750f88948e42716060e032afd2b5c18f49399ef14e547d4dc951441b9d6cd7663252f44fbff40316affd81ee53b3aa7909f6033206887d9ce4da8873b431bdb3cbb8772631e76fac28c5c799c099ab44cc484234b273d2093a4d15dea99"}, &(0x7f00000001c0)=0xdf) sendfile(r2, r1, 0x0, 0x7fffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:35:59 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0x9, &(0x7f0000000040)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x0, 0xffffffff}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={r8, 0x20, 0x40, 0x7, 0x1, 0x100}, &(0x7f00000002c0)=0x14) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:35:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) listen(r0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, r1, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000280)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, r1, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 240.779132][ T8227] usb 6-1: USB disconnect, device number 3 [ 240.802904][ T8319] hub 6-1:0.0: hub_ext_port_status failed (err = -71) [ 240.863041][ T8534] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:35:59 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0x9, &(0x7f0000000040)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x0, 0xffffffff}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={r8, 0x20, 0x40, 0x7, 0x1, 0x100}, &(0x7f00000002c0)=0x14) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:35:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x14, r6, 0x1, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x80, r6, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @empty, 0xff}}, {0x20, 0x2, @in6={0xa, 0x1, 0x4, @local, 0x7f}}}}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x261}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4044090}, 0x20004004) getsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x12, &(0x7f0000000100)=0xfffffffe, 0x4) write(r7, &(0x7f0000000080)='$', 0x300000) [ 240.938004][ T8534] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:35:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x48) 02:35:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x48) 02:35:59 executing program 3: r0 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, &(0x7f00000001c0)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet_sctp(0x2, 0x1, 0x84) ptrace$cont(0x7, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x1, 0x3, 0xfffff001, 0x5, 'syz1\x00'}, 0x6, 0x2, 0x0, 0x0, 0x2, 0x291, 'syz1\x00', &(0x7f0000000240)=['s\n\xd5\x95\x94\xb0', 'smaps\x00L\xdeZK\xc7\xcf\x88yn\x00\x00\x00\x00I\x87\x83\x88?^\x16=\xc0!\xa2\f\x03\xd6\xceA\x1d1\xcds\x9d\xe6\x160/\x0ewU\x13N\xd8l\xee\xed\xbb\xbf\xcf\xeaPc&\xb5\x1e\xee3VV\x80\x13\xd6|*\x86@\xc5\x1a\xfb\xde\xe9 ,\x10\xa4}\xa3S\x00kav\xaa\xba\xe8\xe2\a@m\xd6f\x8a\xc1\t\xbb\x19t\xcb\x9b\xdd1\x8b*\xb3\x82p\x18\xed<\x0e\xb8/\x0e\xfe\x9e\xe4k\xf1\xcd\x067\xd0]~\x142\xbebi\xc2,\xd0\x87M0\x8d\xa7$\xe0\xfe3\xa6T\xf3dd\x16\';\x99OCv\xf8\xcfy\xe1.:\xbf\xd3O\xd1\x83\x0f\x83\r\xe85\xc7\x8b0\x9f\xe6w'], 0xbc, [], [0x8, 0x0, 0x1, 0xff]}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x1a, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0xd7, "f514ed8f3d9ff5a1cfa479b0dafa943284e5742a0c71e3ab20506a69b2d3d322d8153faafbf41311882b4e5ef10b91ead6f320c317bb4abfe954a47dfce43dfc8ce293d76e23ba5b8c42edae257f03fd6bd01fa6401c67f3a6b323c26b44eac7e98e4e0a7ce0a4c051e7ca84cac684bab5a7b3341156ff96872750f88948e42716060e032afd2b5c18f49399ef14e547d4dc951441b9d6cd7663252f44fbff40316affd81ee53b3aa7909f6033206887d9ce4da8873b431bdb3cbb8772631e76fac28c5c799c099ab44cc484234b273d2093a4d15dea99"}, &(0x7f00000001c0)=0xdf) sendfile(r2, r1, 0x0, 0x7fffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:35:59 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0x9, &(0x7f0000000040)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x0, 0xffffffff}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={r8, 0x20, 0x40, 0x7, 0x1, 0x100}, &(0x7f00000002c0)=0x14) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:35:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x30}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x44}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) r9 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r9, 0x89f2, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000140)={'gretap0\x00', r4, 0x7800, 0x8000, 0x7, 0x1, {{0x8, 0x4, 0x3, 0x1, 0x20, 0x64, 0x0, 0x1, 0x2d, 0x0, @rand_addr=0x64010100, @loopback, {[@rr={0x7, 0xb, 0x55, [@empty, @broadcast]}]}}}}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r7, 0x84, 0x9, &(0x7f0000000040)={r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f00000000c0)={0x8, 0x820a, 0x3, 0x80000000, r10}, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="00fbffff000000000000894cf8176dbb24d3dad8b77d36fb004e30f69ff885a42dec88d5d06822"], 0x27, 0x0) 02:35:59 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x11, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_setup(0x5, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0xffff, 0x2, &(0x7f0000000100)=[{}, {}], &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200)={[0xf9]}, 0x8}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_subtree(r5, &(0x7f0000000080)={[{0x2b, 'pids'}, {0x2b, 'memory'}]}, 0xe) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'hsr0\x00', @link_local}) [ 242.328491][ T8586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:36:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000000500)=ANY=[@ANYBLOB="fc0d00006017f4d63a4f2481785bc81212d47aa180ec7a842324edc87a75330724318ca9a5588536bd79ea352dea9c4117b14b279113a2d9dd1b26d5c79d7f327a25e3df13b5f89724c0890d8fbecc0c19d7bc8edcd62bc9f163114a5fd1b810e3b4e20d3b7a6c3712dee44ea6d7686dd56f1c44c5fe3082158b49ebd1fcc0322da4c493df832a427b9caaf0699b3013ac42e1675d0b4eef9a06900e7598d7f0904ba5e59132e2a197b5e4eaa1496ae6a05bebefbde742f53988ed0052f14b0f8f7827f8245a9d9e2f9b5b8497c29edaa333feb185bf81dfd73039f054beb55a8419af7df2a0b532b150fe3faeeb186ad0e88fea6a76f5c350eec5cd8c73ca18771ea6d0c3f1bca00cee602318441326d24e7c8044c3ff59f899d85fe0558feef4080c0c29ab141de7fdce5d0dda5f694c5e1af975c0732a46ea06c0b6a6bc0a814542678c3baf49f882dae98c7f5855a44c396426a82dae88cb6a89ec8dae1f2ab2c9ac362a7e950ad175a38fc58a2fe1a631be996b59fcbd99120ae6e5ae5f5d976946ad658ef9e898d36b4a658eb85a1dbfe9bfc8f9fddb57ea5ecc9d7561bb9355d9b742d5fe6daf0147d8b408fbfc0f3eef1212679bd5ebac025185210a95eb22323357bf86456fa79a48fc2c028b71b008189408946af8a0981c60bfb2364b42e8aebb49fbdd8d7bd41d6baaaae34cfa135eae6736971e6f36260c1a34d66fb51524f6024d607abe4ec0b1641284d5d6edcba35144fc5acf9b5314b4ef658daff55db8bf14d04c3649ea081ff52251f24050bdd3d0620d22edc7bcc494b49cf51c810854e158929e4c2971e75d6b8088fd26fa90e02305f1c0d29a1f66631f909a7b1b7e68fdac4de3e5b49fc1f4a4534998b0aea2b9f79aef19c3cdae616d50d6161fa21776a8ce3ff48226c511a9bffb594f3e6c150f6d9b09ca9808dd3dfdd29eb8601ebe6464791c98aa8f39772232afe30cc6627ff9601891c4ebafde1c796a7f49797ab93953dabaf3f779b22fe83064dad4118f5a7996082e59a74f05908c43d7843115e90a334c736bf417b2a0f3fcaae4016d9cf16df55b3af688318c464050ffeb7b08108091f2bb8fc25e72fc67ec3bd54edf57de665df2ef5823643e35b4df9796450a3c8b089f63a40fd2cfe5e005ef8421614cd1d9df26957c4386609376cca4cf1e5f2abff3895f7b11504cefe29a9cce83290904e6c1f1b5e09fd45d7a747701d60c2d3975a394c900b07cf5adce969f8754a7ca792d190d7b67c5978949e8017d6884e6b18da80b54114b37089937eeeff8fa1a611f3c5417a1247bcc66e8e928ee5106cbb8d4410224585d2e781697d7228826a2c0a592e09cb6e4c47b07128cc31f388919508fe3f8dd4dbe5ec36de4fba5de24c189776638c5598640b2db1c73b6a8a9ae2fff4af06ae2c8fb189303b474a575f157493478449faddc25ea987e5a96a29b88a6b2f492c9bbed318f7de9c30d6d0e4c663bb5e68e4ffead7980effbc61ca425a3664cecf0feda7524c1df5af6b24946f10ae62e93483b87a3909873ddf414fc043158aa5696c42d1f8d6c1fdc24050e3552fe1cf0402796f69d1f7c1db9d6267e64d6fc8d1c8f45c4381ff636586bc6e5bc41013ac87e30a3c2751c648e0de1b50298e8cdeb6ba27aa0c991f6ce0ef82994513745c7e9bd3ddfafcb9439c8835be4b11c3ffa346494360cd405a68cac79954cbd090cd0310e32c73c4bf3512213e2b7b3d587dbf1b0e1ccb8a25f4f2bfa4ede512d8b2b73d2da7f046f772d9fc67439d77db9a4fe173f96904f5238e7a7217da04dee8f5d978c64cd056961a03666ade2c3e92656df23eb58158999143ad59a25f6a490ffc106f67fcc3cc6b59b6bcc412965d330c3628b23483a88993d560640e89ae2dce2c0b24c5052ed3fcf22962c6ee3472602aca11804d0afa4bf63a3551242d1997b9a9fad2b9d1890ba024c468533c106eed5047c6e0d11f98abc998adb24b2d55000c3289699fd7a98b4a122062a4d9f92f0944ffc8a2389243b622c5f99903ac1daca8885802e8a0a79e0401adf63b74066e9b4b1562a7e64fab90e97b371363aa1644549a93a55ad2912416ad8a370b963da91b6780d5e9e7ba74f3c1f6fdd6e1866b36a30085a7f0b9a155ac7c31963cbd49a668fb381b66899b4a3e4a18e2706909c5b07277ae9cb7adacec6052734ba158b70c60ff381d21c92a63ff039e3a34324e12fda29f732b2e7e35567fde3bcabd5a48dc53e1cd43125c76a18af4c371933ccf66a87e42ec1e909e3b275df973457c141aa3674486736d94b0932bf810737bb9f585556b4f56d1000747d17645eac1a39e97ecb70e8db9683e03a87ded1cb991233b55fd7a88a88b599d7972f5bbadae0e0ee857fe3356a41b1f02f2a637243118728bb7de6b9c223c6afc82df9a6ad8a8e63dc0995d08141765a555fe2076d877ca9e33af6462a27f9356e5a979b9eb46f2012ee2a4c0ae80846332f803e1fc35ac2613763753aa7c2e97d37aa5d82782931eed043e0dd438400f9129669d32f120f666785d8aed84836c534da9643e8b3a00f358884e79ef81459fcf6607ec2e823d63985f2198230a11baf5be684305ad478d684e0730ec939d863c11a4cd12d8cb255acaede6c692feee2c7688604dd11a961cf0ed898414a02446539c122e2e09d212b2a1f00a2e856abda1cc055b4932bf0d9ec11a1ff35830ee42ae9e1ef85ea97b112416ab4a39d1201190521ac710c661791246a927c97497bab0dc720b0111cab5119b268b49cd1426842f2b5478b5ed2f9fb94bd424967da2544c51a4966294f1b034248643059dc51147e8107657dc4d26bddfc493632822e359b2f08d5b310317757889a37c77f7cc8434d7efec363c20ecae283c448c02fddb00333abcf115dbf40fac467e2c648bffead760a20761c8c200e83d82a79243f7d3e60ca2277f35c8a0fb177338dacd98b21869e7d88c212885f9fba8263c5168d8bdadf12ecdea736282c05adfd27a90053e4f44c0a509280fa90367f7f236fad7ec7dd243c9dd5debf760417cfd500d11664b3bab3d269103a858b9acfbc4b9a7eacc5ded7bd41789ee3f22ee488b8af1f0b5a1bbd797c591900dab645cd0f6fa9909fcd4f2075d7e07214cca13cedb7fe94f87852859d22e52736a308fd079b480bfb80cce2f97011d4a7a814f55f2e44e6b94f04e59fe47ccf42012475644734e0de0e074d8705b5947891ec5d0e158ab487b8e87b732847b7c49b3ac28e506b08fbe57c26e6d479abb1bdee6dba6c14df3c419f929f369b4f244ae934d03ca790b00167a14485557dde6fc518d8af9d504ff56e81dc65d142e1f871ac70334e82bd02f3c36ad472ddd764dfe53e3fbe79ab22f2c9212b37223f9c16d156bc0fba4c7924b928dbb7c0c51016c20b234d8efd66a8243ccdf21872fb784e97e8f4ec9e39accc549ab15535e78054eda66ff68349be4acc0bb27646b349315ae53cd26106ca9ce5e58908e3a21fccd1ed8153f26edc28b9b621e2b67906635fcf989bb523a371853f0a3bd210c0c953bc2e73fcd46cdd84f9a695e38bd2fed64eb32f7d6a61465053881ae2441a2a9710b94047f6a02bb819824dddf33df9242ec69bd0320a012ddbdde48907037db54397f667cdde78bba317c3128ce33333d5b57a088c5ca3d4e79bcca9009bfeb352440d0d75d3d37f41ce8caf609efab408b773035f26e5d86400090a60753af0beb24c4621c5018e4d5736259894bc9541736a48bc80b20a1cef9e0505e5d6d0033219dac296b1d9375e8fea3f345640498418b0745905ae4c7e6a4cffa751d9b86f936a27fcbe55b4396bd898ad97e178804e096f286581f437b82444daf331adca311e6c565c1ce076bf8863c68f7950b45e772e0cb106782c25f9864f063475344c5669f50c81bfc596d5a2cc0b64d168f452d491ae5622dc98c3c7148baef55a0e4b3ae4de9f695363d028112a9a41a0580d97171503988b96197f302ab123c3be1422b8a7241303138891050b18fe4f927633b0d7e9cd78be6b2781426178bb6fca0d72fb8851b7decdcd76ff46e733231c14c25bd834d5471d9cbdac103ebc3e2becda990e201cc5a44423038a5bc6ae31c347abd608f809f414054f29a921b0abe84f1fe9a66c14e8ef3ab6137794e31b4263da362fb53dffaf570d05de99d30d1ef6356a7f8e5f62bdac1885283b2c955dea6693c79111d0b77decd7a0f22b71fc394990b81776543a1631af416716ab43257f38d4a03bd09e25d1b2c7deb2c41f52497ef9919e2071d4e7ef2862d28503354aa73315fa7d56f7b9b2d3c8eb3e101e5db90999234c0df86e71eac7bc1415d6c9c429713706f0f4e3171b9492c7e9bfd0cc247b42101fe290fa49be78e2b7943de72e4ed624485b58c747724b67e31134d18f625b4a3e26579115a738da2b53c24e116b9922e8f80d10ff277a19bc407a745a81b33a5b95e2dbd6da8d7135ed0875ec04a5cda8c1d94622512e7c0f3c024fedcb0b95d7473924de24293c088c23078472151484eded085785a258ee15e31c05bc659d9da90b15bc519d333304cf9a6a8998c0d7f89cd63874814d5a5f79b4ebfeb6a96574132d4b0a3be7f1ae446680561c7c3a11e635e25b42d841f4ffb797638a7b05f5661b36df8e271e240195fc63dd9ec8c3aea05ebbccf981c28afee19eed932aeed8323221d25b6676a052f1c1bd6826002a1c3b1be5286b72f3a93ae9fa9acc7f6d33cc7a0bc1d49ac648f84a74c8602617062e9615e1d7c416fdacc52379f053bf2a303bc41ff8926857ad2825235ec9d44deb23f273be0af32ca2743cc13313924eb058351131d2441300f19b326b8547059e94efb029dd111b79008c36d2b3d9d796b4c8622ce725d0c7ac3733161aa9b1df4dee37af031575be6240e38a8334d43b7ba2b71b49ee17f14cda015b4ab949d2fb7d890ecd13efb62f2ddce3da83f79de7a64595063581acf4f2caafb49dbd4efbb524371198ebd2953f0bb6f0255ec9c576"]) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000004c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_auto='xino=auto'}]}) 02:36:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:00 executing program 3: r0 = gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, &(0x7f00000001c0)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socket$inet_sctp(0x2, 0x1, 0x84) ptrace$cont(0x7, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x1, 0x3, 0xfffff001, 0x5, 'syz1\x00'}, 0x6, 0x2, 0x0, 0x0, 0x2, 0x291, 'syz1\x00', &(0x7f0000000240)=['s\n\xd5\x95\x94\xb0', 'smaps\x00L\xdeZK\xc7\xcf\x88yn\x00\x00\x00\x00I\x87\x83\x88?^\x16=\xc0!\xa2\f\x03\xd6\xceA\x1d1\xcds\x9d\xe6\x160/\x0ewU\x13N\xd8l\xee\xed\xbb\xbf\xcf\xeaPc&\xb5\x1e\xee3VV\x80\x13\xd6|*\x86@\xc5\x1a\xfb\xde\xe9 ,\x10\xa4}\xa3S\x00kav\xaa\xba\xe8\xe2\a@m\xd6f\x8a\xc1\t\xbb\x19t\xcb\x9b\xdd1\x8b*\xb3\x82p\x18\xed<\x0e\xb8/\x0e\xfe\x9e\xe4k\xf1\xcd\x067\xd0]~\x142\xbebi\xc2,\xd0\x87M0\x8d\xa7$\xe0\xfe3\xa6T\xf3dd\x16\';\x99OCv\xf8\xcfy\xe1.:\xbf\xd3O\xd1\x83\x0f\x83\r\xe85\xc7\x8b0\x9f\xe6w'], 0xbc, [], [0x8, 0x0, 0x1, 0xff]}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x1a, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0xd7, "f514ed8f3d9ff5a1cfa479b0dafa943284e5742a0c71e3ab20506a69b2d3d322d8153faafbf41311882b4e5ef10b91ead6f320c317bb4abfe954a47dfce43dfc8ce293d76e23ba5b8c42edae257f03fd6bd01fa6401c67f3a6b323c26b44eac7e98e4e0a7ce0a4c051e7ca84cac684bab5a7b3341156ff96872750f88948e42716060e032afd2b5c18f49399ef14e547d4dc951441b9d6cd7663252f44fbff40316affd81ee53b3aa7909f6033206887d9ce4da8873b431bdb3cbb8772631e76fac28c5c799c099ab44cc484234b273d2093a4d15dea99"}, &(0x7f00000001c0)=0xdf) sendfile(r2, r1, 0x0, 0x7fffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:36:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2002, 0x0, @mcast1, 0x100000}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r0, &(0x7f0000000040)="4fee4b83907e5c99cca73e670bbf15590cc2886ed308bd496fac173ddd", 0x1d, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x7}, 0x1c) 02:36:00 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0x9, &(0x7f0000000040)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x0, 0xffffffff}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={r8, 0x20, 0x40, 0x7, 0x1, 0x100}, &(0x7f00000002c0)=0x14) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2002, 0x0, @mcast1, 0x100000}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r0, &(0x7f0000000040)="4fee4b83907e5c99cca73e670bbf15590cc2886ed308bd496fac173ddd", 0x1d, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x7}, 0x1c) 02:36:01 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffd73}}, 0x6000040) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYRESDEC], 0x1c}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x8870, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f00000006c0)=0x8870, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xc}}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) fchmod(0xffffffffffffffff, 0x148) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x9, &(0x7f0000000040)={r3, 0x0, 0x7a9000, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r4, @in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x6}, &(0x7f00000001c0)=0x90) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f00000000c0), 0x4000676, 0x0) 02:36:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=0x0, @ANYBLOB="002006000000000014001280090001007663616e000000000400028008000a00", @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) pipe(&(0x7f0000000080)={0xffffffffffffffff}) readlinkat(r5, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/148, 0x94) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 02:36:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x200, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001084a0300001040000000000000023000000004ef5f1619a558c07220da973be00adb728d5eba2d4231b2c3df4f9909540ca300a73951172af905f4dc72c8b656cce23a9cdc960165609017f37998ae039186b0d4de2fd02d91d0d8e8591179bae0da99b13204d12a9f915a7556652dd37de8e5ef0fe8fa7deeed73459e8abdb6106ac08afac68de1f844e92e83d9bc4ebed456863aff71fce287bcf3b7944112cefe58c0e252b729c6168e61347119a8bbae2b9d9da53fb4216748ad7d4c82005d73106334d84e2afc7a118121b4845c9cb87d1a6ac8d", @ANYRES32=r3, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x4, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) [ 243.162559][ T8586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:36:01 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r2, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r2, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r2, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r2, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) read$usbfs(0xffffffffffffffff, &(0x7f00000008c0)=""/95, 0x5f) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="9063caec00000000", @ANYRES16=r2, @ANYBLOB="00042dbd7000ffdbdf25040000007400088044000780080005007c24a91a08000600f9000000080005001579874508000500558a0e2108000600be000000080006008200000008000500a61ba827080006009e0000002c0007800800050038e6103208000500d3c0cc01080005001913ab2e08000600fa00000008000500bd58b8410800020003000000"], 0x90}}, 0x20000011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="30ef4172474412aad032a3af33ff7f00000000000019396799a991197dc14eabde3256f1a24031dcd02d8355bbc19393fc2af9cedce2869c423d214fdd2986c6ad5f89f0863889001384555c8100"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x20008814) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x58, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xad7b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbaa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa6f4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55d2b95}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd260}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24e92c20}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24411682}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4622}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1adff64a}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r2, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x30}}, 0x0) 02:36:01 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0x9, &(0x7f0000000040)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x0, 0xffffffff}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={r8, 0x20, 0x40, 0x7, 0x1, 0x100}, &(0x7f00000002c0)=0x14) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:01 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070510486294131a0cf6f94ffb3e", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000000000000040000000b000100666c6f776572000014000200100054800c"], 0x44}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x3, 0x1, 0x2bc4, 0x401, 0x520, 0xffffffffffffffff, 0x9, [], r6, r2, 0x5, 0x5, 0x5}, 0x40) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x7ae29975cdd2812b}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="00011595f16ac664006e", @ANYRES16=r3, @ANYBLOB="00062cbd7000fddbdf250500000008000800ac1414aa"], 0x1c}, 0x1, 0x0, 0x0, 0x20008800}, 0xc0d0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700000000000000ffff0000009d5b895ecaedc086d560ba034f807cf5f2090c02e31ad49a6a829345260dc9c770d087bbfa7136e1c7fc8a4db7735e33295b5015ddecfda0b471aaf6f4afe4fd6f613f149cf459bd5774ce1e8f31c2e486c061757c70c1b4bfef1cd3c80962f058d513dd31669c188280afe068c30d4e6b6eb8b4e52ce9361ec0f54aab800486606c1909ca596a963623f134cd80e138d73525ce0edf004b5ef94508744b7f3c635610f95ad4a1e01b4dcf7b07ab7975eb36631e23ff02c5bbdbec0de6cd6a344158432215b9eb88332230962b8a5522dfd9188e1b530000000000", @ANYRES32, @ANYBLOB="00f0000000000000280012000c00010076657468", @ANYRES16=r0, @ANYRESDEC], 0x48}}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) munmap(&(0x7f0000ff2000/0xc000)=nil, 0xc000) 02:36:01 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x8c540, 0x0) lseek(r0, 0x0, 0x2) r2 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r5, 0x4008ae61, &(0x7f0000000280)={0xfffffffd, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000100)=0x1) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendfile(r0, r1, 0x0, 0x20008) 02:36:01 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x586, @mcast2, 0x9}, 0x1c) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_USER(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x3ed, 0x822, 0x70bd29, 0x25dfdbfc, "9c0c9006dcd800a28af195eedf1700e8461834154d5a80766e004aedea2c565d3c", ["", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x44090}, 0x1) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) [ 243.401771][ T8637] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:36:01 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) [ 243.464174][ T8637] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 243.466886][ T29] audit: type=1804 audit(1594694161.789:4): pid=8642 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir427164348/syzkaller.y3HKch/11/bus" dev="sda1" ino=15823 res=1 [ 243.624949][ T29] audit: type=1800 audit(1594694161.829:5): pid=8642 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15823 res=0 02:36:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) [ 243.732737][ T29] audit: type=1804 audit(1594694161.829:6): pid=8642 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir427164348/syzkaller.y3HKch/11/bus" dev="sda1" ino=15823 res=1 02:36:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) [ 244.018187][ T8651] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 244.032499][ T8648] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 244.041468][ T29] audit: type=1804 audit(1594694162.359:7): pid=8642 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir427164348/syzkaller.y3HKch/11/bus" dev="sda1" ino=15823 res=1 02:36:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) [ 244.089495][ T8659] device lo entered promiscuous mode 02:36:02 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x8870, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000680)={0xffffffffffffffff, r2, 0xe}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r3, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f0000000240)={0x4, 0x1}) syz_usb_connect(0x3, 0x22c, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x9c, 0xe3, 0x3e, 0x8, 0x5c6, 0x7000, 0xd93b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x21a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1f, 0x10, 0x13, 0x40, 0xf, 0x0, [@uac_as={[@as_header={0x7}]}], [{{0x9, 0x5, 0x2, 0x10, 0x40, 0x81, 0x81, 0x40, [@generic={0x9, 0x33, "c3895cafb9444f"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0xfc}]}}, {{0x9, 0x5, 0x5, 0xc, 0x20, 0x9, 0xcf, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2c, 0x7ff}]}}, {{0x9, 0x5, 0x6, 0x10, 0x3ff, 0x3, 0x0, 0x1, [@generic={0xf, 0x6, "bac76d75dd910de5b487570a4d"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x10, 0xad, 0x0, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x4c, 0x4}]}}, {{0x9, 0x5, 0x80, 0x0, 0x400, 0x1f, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x3f, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x100, 0x0, 0x4}]}}, {{0x9, 0x5, 0x6, 0x0, 0x200, 0x3, 0x9}}, {{0x9, 0x5, 0xd, 0xc, 0x200, 0x0, 0x2, 0x93}}, {{0x9, 0x5, 0x5, 0x0, 0x400, 0x1, 0xfe, 0x2, [@generic={0x26, 0x7, "311951031341710b4565681c757bf0d46895c3e729a6a7ad148390c1ab9a6da7dc0954e1"}]}}, {{0x9, 0x5, 0xe, 0x8, 0x8, 0x0, 0x7, 0x3}}, {{0x9, 0x5, 0x7, 0x0, 0x400, 0x7, 0x6, 0x80}}, {{0x9, 0x5, 0x5, 0x10, 0x10, 0x10, 0x4, 0x80}}, {{0x9, 0x5, 0x1, 0x8, 0x8, 0x9, 0x55, 0xfd, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x20}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x20, 0x4}]}}, {{0x9, 0x5, 0x4, 0x1, 0x200, 0x0, 0x7, 0xff}}, {{0x9, 0x5, 0xb, 0x0, 0x20, 0x0, 0x1, 0xff}}, {{0x9, 0x5, 0x8, 0x4, 0x40, 0x69, 0xe6, 0x70, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x1f, 0x5}]}}, {{0x9, 0x5, 0x80, 0x0, 0x8, 0x8, 0x5, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x28, 0x14}, @generic={0xf4, 0x8, "1df27906d9ad73b1c9a16b52664384d6441859a4bd6b2ad6c92aaa5c4ba832cdffbcc5afb9cd9725ad6df488be90d3371466ba6412a534681a06c39177ac7b276cc40b396629496d842df6fd3743e132e5f7b501072ae3a8fedcb98df172c2b2802565e2700965913c8263fca96ae15e47373f8c2240c004fa8ff4e0c4aeeb611230bd9c6a431342c076bf17c8ff62bc73586f438b12449000a58a13a56cccda330633ff8bc7fc0faea5130db4632e27fe6ced046d98450763953c3ca0abc2a7d76e72bdea9e33eb4003cf0625166f9b73c7aa86f48c4d76bb3d2b1508340350023da5eb01a3d7edb545b8957a4821054892"}]}}]}}]}}]}}, 0x0) [ 244.149034][ T29] audit: type=1800 audit(1594694162.359:8): pid=8642 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15823 res=0 02:36:02 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000000000105804135000000000000109022400010000000009040000490300000009210000000122dc01090581030000000000137c0c5c45e1bcd84d691e00b42eadea7c93fc860be93c1504d15256d4ae9be9d5ef7f73e1450247f1144aa0a35d95f1e2cc92f47b652a8dce898aedc1eab48a97442e822a05784724fa2aca573952da15e8a338b476ca4d8049044fd66af0aeba7763684ad7019c"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4807, &(0x7f0000000040)) 02:36:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) [ 244.189524][ T29] audit: type=1804 audit(1594694162.399:9): pid=8642 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir427164348/syzkaller.y3HKch/11/bus" dev="sda1" ino=15823 res=1 [ 244.411220][ T8656] 'Y]cÊRݘOC‰ç: renamed from lo [ 244.514901][ T8659] input input5: cannot allocate more than FF_MAX_EFFECTS effects [ 244.597595][ T8056] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 244.627462][ T7474] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 244.847523][ T8056] usb 2-1: Using ep0 maxpacket: 16 [ 244.877345][ T7474] usb 6-1: Using ep0 maxpacket: 8 02:36:03 executing program 4: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00', @ANYBLOB="0000000000000000000002"], 0x14}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYRES16, @ANYBLOB="3003"], 0x34}}, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0)="b8", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 02:36:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:03 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0x9, &(0x7f0000000040)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x0, 0xffffffff}}, &(0x7f0000000100)=0xb0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x7fff}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x50}}, 0x40408a2) [ 244.977958][ T8056] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 245.008540][ T8056] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:36:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) [ 245.037376][ T7474] usb 6-1: unable to get BOS descriptor or descriptor too short [ 245.100150][ T8056] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 02:36:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) [ 245.157695][ T7474] usb 6-1: config 0 interface 0 altsetting 31 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 245.195834][ T7474] usb 6-1: config 0 interface 0 altsetting 31 has an invalid endpoint with address 0x80, skipping 02:36:03 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100002000000000020000000000000002b5d695fdd613a30662b3f5ded64d99f0ef07bdaa0b69ce6e07d2a689003cf1c42e6816a480276e5a49152605495b1c25db0446dd4f35011d80dc6576cca508693800a5d261e7b5bc4168ba5e1da6f5aa9ee8b781eeb2b3c97033bc126b75627992d84d8b248c6ceae47ae08"], 0x3c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x8870, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f00000006c0)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000340)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 245.210258][ T8056] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 02:36:03 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) [ 245.271179][ T7474] usb 6-1: config 0 interface 0 altsetting 31 has an invalid endpoint with address 0x80, skipping [ 245.294817][ T8056] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 02:36:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x0, 0x6000000}, [@exit], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$netlink(0x10, 0x3, 0x8) getsockopt$netlink(r0, 0x10e, 0x8, &(0x7f0000000080)=""/43, &(0x7f00000000c0)=0x2b) [ 245.336437][ T7474] usb 6-1: config 0 interface 0 altsetting 31 has a duplicate endpoint with address 0x6, skipping [ 245.348791][ T8056] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.383203][ T7474] usb 6-1: config 0 interface 0 altsetting 31 endpoint 0xD has invalid maxpacket 512, setting to 64 [ 245.418167][ T8056] usb 2-1: config 0 descriptor?? [ 245.490926][ T7474] usb 6-1: config 0 interface 0 altsetting 31 has a duplicate endpoint with address 0x5, skipping [ 245.537459][ T7474] usb 6-1: config 0 interface 0 altsetting 31 endpoint 0x7 has invalid maxpacket 1024, setting to 64 [ 245.556970][ T7474] usb 6-1: config 0 interface 0 altsetting 31 has a duplicate endpoint with address 0x5, skipping [ 245.587153][ T7474] usb 6-1: config 0 interface 0 altsetting 31 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 245.602199][ T7474] usb 6-1: config 0 interface 0 altsetting 31 has an invalid endpoint with address 0x80, skipping [ 245.614136][ T7474] usb 6-1: config 0 interface 0 has no altsetting 0 [ 245.621817][ T7474] usb 6-1: New USB device found, idVendor=05c6, idProduct=7000, bcdDevice=d9.3b [ 245.631922][ T7474] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.647688][ T7474] usb 6-1: config 0 descriptor?? [ 245.907473][ T7474] usb 6-1: USB disconnect, device number 4 [ 245.936331][ T8056] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0001/input/input6 [ 246.005454][ T8056] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0001/input/input7 [ 246.058717][ T8056] kye 0003:0458:5013.0001: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.1-1/input0 [ 246.158864][ T8056] usb 2-1: USB disconnect, device number 6 02:36:04 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100002000000000020000000000000002b5d695fdd613a30662b3f5ded64d99f0ef07bdaa0b69ce6e07d2a689003cf1c42e6816a480276e5a49152605495b1c25db0446dd4f35011d80dc6576cca508693800a5d261e7b5bc4168ba5e1da6f5aa9ee8b781eeb2b3c97033bc126b75627992d84d8b248c6ceae47ae08"], 0x3c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x8870, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602720500000000000000acf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524009ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300066047e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c9bda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec23eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff271b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5ded882e9b418e67e8b5459857812c92a5797f0fe", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f00000006c0)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000340)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 247.066798][ T8056] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 247.306759][ T8056] usb 2-1: Using ep0 maxpacket: 16 [ 247.427055][ T8056] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 247.437874][ T8056] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 247.449947][ T8056] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 247.460751][ T8056] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 247.474495][ T8056] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 247.486968][ T8056] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.503425][ T8056] usb 2-1: config 0 descriptor?? 02:36:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @initdev, @multicast1}, &(0x7f00000000c0)=0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b405002847d29894e0e503841eebe420c26ec139000000006edd0000000000400095000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x80000000}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xc070}, 0x10, 0x0, r1}, 0x78) 02:36:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:06 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:06 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100002000000000020000000000000002b5d695fdd613a30662b3f5ded64d99f0ef07bdaa0b69ce6e07d2a689003cf1c42e6816a480276e5a49152605495b1c25db0446dd4f35011d80dc6576cca508693800a5d261e7b5bc4168ba5e1da6f5aa9ee8b781eeb2b3c97033bc126b75627992d84d8b248c6ceae47ae08"], 0x3c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x8870, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f00000006c0)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000340)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 02:36:06 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100002000000000020000000000000002b5d695fdd613a30662b3f5ded64d99f0ef07bdaa0b69ce6e07d2a689003cf1c42e6816a480276e5a49152605495b1c25db0446dd4f35011d80dc6576cca508693800a5d261e7b5bc4168ba5e1da6f5aa9ee8b781eeb2b3c97033bc126b75627992d84d8b248c6ceae47ae08"], 0x3c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x8870, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f00000006c0)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000340)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 02:36:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() signalfd4(r0, &(0x7f0000000000)={[0x100000000]}, 0x8, 0x41000) getpeername$l2tp6(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x105042, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x70, 0xfb, 0x9, 0x9, 0x6, 0x0, 0xffffffffffffffc1, 0xe2722, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x4, 0x3}, 0x14e77, 0x7fff, 0x800004, 0x4, 0x8001, 0x20, 0x20}, 0xffffffffffffffff, 0x5, r3, 0x1) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x9, 0xe5, 0x2, 0x6, 0x0, 0xfffffffffffffff7, 0x2d240, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x8, 0x6a}, 0x4, 0x5, 0x2, 0x5, 0x1851, 0x1, 0x7}, 0x0, 0xc, 0xffffffffffffffff, 0xe) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x9, @loopback}], 0x1c) [ 247.767001][ T8056] usbhid 2-1:0.0: can't add hid device: -71 [ 247.773310][ T8056] usbhid: probe of 2-1:0.0 failed with error -71 [ 247.865311][ T8056] usb 2-1: USB disconnect, device number 7 02:36:06 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100002000000000020000000000000002b5d695fdd613a30662b3f5ded64d99f0ef07bdaa0b69ce6e07d2a689003cf1c42e6816a480276e5a49152605495b1c25db0446dd4f35011d80dc6576cca508693800a5d261e7b5bc4168ba5e1da6f5aa9ee8b781eeb2b3c97033bc126b75627992d84d8b248c6ceae47ae08"], 0x3c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x8870, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f00000006c0)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000340)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 02:36:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:06 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xb900, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f0905c6b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) r2 = fanotify_init(0x1, 0x0) fanotify_mark(r2, 0x105, 0x1b, r1, 0x0) fanotify_mark(r2, 0x142, 0x1b, r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x8003, 0x0) getpriority(0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) setxattr$security_ima(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0xb3, 0x0) sendto$unix(r3, &(0x7f0000000040)="a078b70d11222b534031da43350cac7cb279621b256f1e2b54486f130c755cea6250ecd993844a3b737a7ad3bc99858d0888cf6ce6065fac474c733e4218504a5286aff3853090844c1d6fdb80ec618bfdbbe0", 0x53, 0xa92c2d017d8de2f3, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 02:36:06 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getnetconf={0x14, 0x52, 0x300, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x14}}, 0x0) 02:36:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000000)={0xd2, 0x8, &(0x7f0000000180)="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", {0xffff1805, 0x3, 0x56544943, 0x3, 0x8, 0x9, 0xb, 0x7fffffff}}) syz_usb_connect$cdc_ecm(0x0, 0xfa, &(0x7f0000000080)=ANY=[@ANYBLOB="12010102020000402505a1a44000010203010902e800010149d0600904000002020600070824060000d1bdfa05240009000d240f01060000006bff40005005240101050624070300048b24130582b8916e179e5027650a036f2dc1cf83f7a567355003e84ace3b41004aced7ce6628592b9b89df8231f366469a8b0a4621f7e625d4926d7bc3088c2b26318e50eb40a7be7b81b0d82a6b67566367e4cac8a07a3cd5b915052a491723ed1bc0c77e711947a968ec8a5711c5806cc438f4a60b29c1a180668f5a6e4f38caaeee25d9e8263430239f0c241b14f4008001077f000908241c26017f77000905820200024080060905030210"], 0x0) 02:36:06 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000040000000b000100666c6f776572000014000200100054800c"], 0x44}}, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r7, r6, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x4e24, 0x7, 0xa, 0x120, 0x0, 0x5e, 0x0, r6}, {0x0, 0x6676, 0x400, 0x0, 0x0, 0x2, 0x6, 0x400}, {0xffff, 0x8, 0x4, 0x1000}, 0x2040000, 0x6e6bba, 0x1, 0x2, 0x2, 0x3}, {{@in=@multicast2, 0x4d2, 0xff}, 0x2, @in=@broadcast, 0x3505, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x9fa}}, 0xe8) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=@dellink={0x64, 0x11, 0x100, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, 0x42e00, 0x10}, [@IFLA_MASTER={0x8}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x3}, @IFLA_TXQLEN={0x8}, @IFLA_TXQLEN={0x8, 0xd, 0x2}, @IFLA_MAP={0x24, 0xe, {0x100000001, 0x2, 0x8001, 0x100, 0xf7, 0x4}}]}, 0x64}}, 0x0) 02:36:06 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) [ 248.416214][ T8841] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 248.435764][ T8842] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:36:06 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000040000000b000100666c6f776572000014000200100054800c"], 0x44}}, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r7, r6, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x4e24, 0x7, 0xa, 0x120, 0x0, 0x5e, 0x0, r6}, {0x0, 0x6676, 0x400, 0x0, 0x0, 0x2, 0x6, 0x400}, {0xffff, 0x8, 0x4, 0x1000}, 0x2040000, 0x6e6bba, 0x1, 0x2, 0x2, 0x3}, {{@in=@multicast2, 0x4d2, 0xff}, 0x2, @in=@broadcast, 0x3505, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x9fa}}, 0xe8) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=@dellink={0x64, 0x11, 0x100, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, 0x42e00, 0x10}, [@IFLA_MASTER={0x8}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x3}, @IFLA_TXQLEN={0x8}, @IFLA_TXQLEN={0x8, 0xd, 0x2}, @IFLA_MAP={0x24, 0xe, {0x100000001, 0x2, 0x8001, 0x100, 0xf7, 0x4}}]}, 0x64}}, 0x0) [ 248.566606][ T2564] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 248.613500][ T8852] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 248.986366][ T2564] usb 5-1: unable to get BOS descriptor or descriptor too short [ 249.066629][ T2564] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 16 [ 249.246599][ T2564] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 249.255676][ T2564] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.296281][ T2564] usb 5-1: Product: syz [ 249.300489][ T2564] usb 5-1: Manufacturer: syz [ 249.305089][ T2564] usb 5-1: SerialNumber: syz [ 249.359701][ T8834] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 249.687866][ T2564] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 249.718667][ T2564] usb 5-1: USB disconnect, device number 4 02:36:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() signalfd4(r0, &(0x7f0000000000)={[0x100000000]}, 0x8, 0x41000) getpeername$l2tp6(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x105042, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x70, 0xfb, 0x9, 0x9, 0x6, 0x0, 0xffffffffffffffc1, 0xe2722, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x4, 0x3}, 0x14e77, 0x7fff, 0x800004, 0x4, 0x8001, 0x20, 0x20}, 0xffffffffffffffff, 0x5, r3, 0x1) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x9, 0xe5, 0x2, 0x6, 0x0, 0xfffffffffffffff7, 0x2d240, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x8, 0x6a}, 0x4, 0x5, 0x2, 0x5, 0x1851, 0x1, 0x7}, 0x0, 0xc, 0xffffffffffffffff, 0xe) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x9, @loopback}], 0x1c) 02:36:08 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:08 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$read(0x0, &(0x7f0000000000)=""/101, 0x65) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_uring_setup(0xe45, &(0x7f00000001c0)={0x0, 0x0, 0x6}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x100488, 0x0) [ 250.366231][ T8056] usb 5-1: new high-speed USB device number 5 using dummy_hcd 02:36:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) [ 250.785974][ T8056] usb 5-1: unable to get BOS descriptor or descriptor too short [ 250.866031][ T8056] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 16 [ 251.072057][ T8056] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 251.084666][ T8056] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.112020][ T8056] usb 5-1: Product: syz [ 251.130545][ T8056] usb 5-1: Manufacturer: syz [ 251.146843][ T8056] usb 5-1: SerialNumber: syz [ 251.186452][ T8875] raw-gadget gadget: fail, usb_ep_enable returned -22 02:36:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) setregid(0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_int(r3, &(0x7f00000001c0)='notify_on_release\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r3, 0xc0884113, &(0x7f0000000340)={0x1, 0x10, 0xc56, 0x400, 0x7, 0x6, 0xfffffffffffffffc, 0x8115, 0x9, 0x3ff, 0x4, 0x1}) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe0802, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f6475768a08e5059c"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='selinuxfs\x00', 0xc08020, 0x0) 02:36:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x6002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7, 0x12]}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x2d, 0x5, {"f52a3ac92fa37568f0e326da2aaaf612"}, 0x7, 0x400, 0x7}}}, 0x90) 02:36:09 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:09 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x4000010, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x41, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x5, [0x5, 0x100, 0x9, 0x2, 0xdd29]}, &(0x7f0000000100)=0xe) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000280)=0x54) [ 251.405983][ T8056] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 251.445266][ T8056] usb 5-1: USB disconnect, device number 5 [ 251.513561][ T8922] IPVS: ftp: loaded support on port[0] = 21 02:36:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:10 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:10 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xe5, 0x0, 0x0, 0x8f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x3, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x48) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000040000000b000100666c6f776572000014000200100054800c"], 0x44}}, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000100)=0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', r4}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400800, 0x0) 02:36:10 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x6002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7, 0x12]}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x2d, 0x5, {"f52a3ac92fa37568f0e326da2aaaf612"}, 0x7, 0x400, 0x7}}}, 0x90) 02:36:10 executing program 4: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@check_strict='check=strict'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) getdents(r1, &(0x7f00000001c0)=""/157, 0x9d) 02:36:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) [ 251.982333][ T8922] IPVS: ftp: loaded support on port[0] = 21 [ 252.164780][ T8980] splice write not supported for file /tty1 (pid: 8980 comm: syz-executor.4) 02:36:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:10 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) [ 252.272394][ T8990] splice write not supported for file /8972/mountinfo (pid: 8990 comm: syz-executor.4) 02:36:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, 0x1c) listen(r0, 0x10001) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/250, 0xfa}, {0x0}, {&(0x7f0000000180)=""/105, 0x69}, {&(0x7f00000004c0)=""/170, 0xaa}], 0x4, 0x1) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$snddsp(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r5, 0x80184151, &(0x7f0000000040)={0x0, &(0x7f0000000780)="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", 0x1000}) io_destroy(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback, 0xfffffffc}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) io_submit(0x0, 0x3, &(0x7f0000000680)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)='r', 0x1, 0x401, 0x0, 0x1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x7fff, 0xffffffffffffffff, &(0x7f0000000580)="37d68230102dd1ce8a316cd39c1201b36ef533e5963b47653f1e3fc6f51991cf726f6bd2bde15d076a9a572762a9b6cf511e18361fc14ac1ff44f29b956e96d1a16eec2dd15a60114b2ad2f3b6952d65b60928fbccf5c69864dbbe44b038bf62bd2e6044d83246e655220de37bb3dd8cd78b8cbfa3971b44307d4f80ac4d8530f8aed058157616f85ca6f45d48771ce75f842dacdfe5863d088864b3501232d5e3c2c601fc77689ee3d6c17b1afbdfda84197fe35bcbd7f24415e78871769f3bfab05b8828f1db2b7739ab3d089f07e0e89c0d40e18c5668dd86cb6ae43047e58389b3f0676b736b9c3cd45b6537aa", 0xef, 0x6, 0x0, 0x1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x401, r2, &(0x7f0000000300)="fae3da09efa04597fb94c1d5c7287d4e9ef6005459510666898a7a0512461663c4ca7a", 0x23, 0x1}]) [ 252.485871][ T144] tipc: TX() has been purged, node left! 02:36:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000040000000b000100666c6f776572000014000200100054800c"], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000340)={'ip6_vti0\x00', 0x0, 0x29, 0x2, 0x5, 0x80, 0x2b, @empty, @remote, 0x1, 0x80, 0xffffffff, 0x7}}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0000000000000000040000000b000100666c6f776572000014000200100054800c"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xe4, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40005}, 0x20000000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x1}}, [@filter_kind_options=@f_u32={{0x14, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) [ 252.706441][ T9014] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:36:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x6002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7, 0x12]}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x2d, 0x5, {"f52a3ac92fa37568f0e326da2aaaf612"}, 0x7, 0x400, 0x7}}}, 0x90) 02:36:11 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) [ 252.848194][ T9015] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 252.878730][ T9015] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 252.925877][ T9014] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:36:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @empty}, @loopback}}) 02:36:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x6002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7, 0x12]}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x2d, 0x5, {"f52a3ac92fa37568f0e326da2aaaf612"}, 0x7, 0x400, 0x7}}}, 0x90) 02:36:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:11 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:11 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r3, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x214, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048990}, 0x4) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040), 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x880}], 0x1}, 0x0) 02:36:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x6002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7, 0x12]}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r3}}, 0x48) 02:36:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:12 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)) r1 = socket$netlink(0x10, 0x3, 0x15) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400f0b83a9bfd8c0215ee5adb8215e8c0ab1b482120a5d3b7e7803a500bb78e8fc044ad5187bb8bce9e803c2e1abacc1addca492f466e858783e0e81e3d1e323aa2364e27cba472", @ANYRES16=r2, @ANYBLOB="ffff000000000000000006000000"], 0x14}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x6002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) 02:36:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:12 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)) socket$netlink(0x10, 0x3, 0x15) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x6002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7, 0x12]}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, r3}}, 0x48) 02:36:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)="98fccf1c6efb5a1438ff4f75c22bd5e38a0b346e2ab47daf71e21e58862b5d680c91a6ac10366ee1b0b4eb6ff762dbabdec8f5437d7ef7f4da3d2b3240748636a10b687c869343a6a4c036b5a9beefa8afa9c0e21ebbbafe99afe1a590918ab2534fb85c26ebd5846fc5155a4fe3f90803902ee06fd1f861319b0c3ff446e3", 0x7f, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829e9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f477253900", 0xba, r1) keyctl$dh_compute(0x17, &(0x7f0000000300)={r2, r3, r2}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000140)={&(0x7f0000000240)={'sha224-arm64-neon\x00'}}) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, r4) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r5, r6, r5}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000140)={&(0x7f0000000240)={'crc32\x00'}}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff2}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r7, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r7, 0x40) 02:36:13 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)) socket$netlink(0x10, 0x3, 0x15) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x6002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) 02:36:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x48) [ 254.962717][ T9116] could not allocate digest TFM handle sha224-arm64-neon [ 255.070328][ T9130] could not allocate digest TFM handle sha224-arm64-neon 02:36:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:36:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:13 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair(0xb, 0xa, 0x1, &(0x7f0000000300)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x218102, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000100)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, &(0x7f0000000080), 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) sendfile(r2, 0xffffffffffffffff, 0x0, 0xedbe) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x2, 0xffffffffffffffff}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0x9, r3}, 0x8) bind$ax25(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @default}, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x48) 02:36:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:36:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:13 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "9146032099"}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x28}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1c, 0x4) 02:36:14 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) [ 255.772320][ T9166] EXT4-fs (loop3): bad geometry: block count 42949674040 exceeds size of device (33024 blocks) [ 255.898029][ T9171] EXT4-fs (loop3): bad geometry: block count 42949674040 exceeds size of device (33024 blocks) [ 257.234651][ T144] tipc: TX() has been purged, node left! 02:36:16 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="e00000ddfa0001"], 0xe0}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000040)) 02:36:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x6002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r2, r1) 02:36:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x48) 02:36:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:36:16 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x6002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) 02:36:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, 0x0, 0x0, 0x48) 02:36:16 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000380)='./control\x00', 0x220004c0) rmdir(&(0x7f0000000100)='./control\x00') syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./control\x00', 0x6, 0x7, &(0x7f0000000680)=[{&(0x7f0000000080)="c6134424e8bb95c8bb3b6c95aff1360155668ebade187349f1d48dc62549b1f8c4af55bf6ba847fbd53ee08dbc82d25f0f0bc28693b6efdf397b6fae2e1f6d31d70f09506e51650df8425783c5ca81a6dfc837dfc4b9477843ad5dee4c675bed5c129fb44b1463b5", 0x68, 0x1}, {&(0x7f0000000180)="d67063002a6bdd4786eb4d1eaeda8729e5a5e9b8880bed76642b7c3f5f631a37229a8ff330d1d1f03a1d590b3738ef539d0469ac853190d98a4c5dc9da14d2ee346b0b2efbd94450adb069f7cfc5f8c14323170c54c1212d01c7a0113a8c310a8f0b3faab46a9c3db4747ee1c8125fa0ca916bed646af629458835ea9299ab72259d15d6e701d9164ff79ef4437f4cb1099181212a37db58b822d9edf7243a4b5e54360aa7ff94995dbefeb9eb8da3cc742c87a7034115b97eb26e5b2109cbee722f", 0xc2, 0x6}, {&(0x7f0000000280)="bbb85c9c48ba1b8140b59b5410450a3e9896a15a83b28e3346315eec4a7654f53cd8b2287b27fb1db31fbc7ec27a51cf094dad486fca56832d1e4ddabb5a35fababdc6a183751982f97aa7f753a10e77431d913e6fd057e612f9b24484a56a17b00ccf11788119f81a10dddcf8181959e0278a8c6f326621dc8aff391db0dad7db14323a3237a4a8d6d7b9e18c5858b0793d598ae65e3dc94492d4439f83cd488294e5c6b28762987c127cb2eedb3b8e719abe3dea277f336f235c8f19ceecbc3ed1076deff0c7baf326d3c3351b5243892a4616da316c6376c7f9f1c66072ea205d07a6f046942d727ba3a8e2093caf", 0xf0, 0x5}, {&(0x7f00000003c0)="52476b07395a8aced2f948adf25a2f1a8e87eba54f9ef3d687ba4bbafadb6f2d441c3f8f0ea037c1371b584cfaf52d1b55468b5646a8df3f1031a96e611ab128518441da9b9635c343a39613d39221c31a3383ddb98202550a399a4b832355d5298dbc013bae428048f3b2cbbf5edc022ff61b4a2195eab26259078f95dbfa28f9c152f0a29540915d063d16d7f3ca1fc3337c3e4a4d81656450458d9463f40d140cd70124bfd3df44fd97eb34120f43e2b3fc1adf3115e7f8c5c2f348", 0xbd, 0xc4}, {&(0x7f0000000480)="df1559e87cd1f62c3dc5839d1ca88d20f258381a07ac1c3fde2532c62121ac0886c802ad81fa0c0e9c758f7a831cba13f3613a8a329893d7fad5a06c1d2f0d451fbeb02e1f407edf736b4ebe34cf712f84cf5607e3db469ecc55b8a45ed2a728b443cd26af8e39478d78bec53d6ac6e9f9efe41008507034418c708c503256da413dfd", 0x83, 0x1}, {&(0x7f0000000540)="55d92b451bb04fb375b1ffb81d9f8194f3938c968dcdd9f311c39636933e3fd716de291011", 0x25, 0xa85}, {&(0x7f0000000580)="0f496155089498eae0ef3b0b300bbcd718db187dd0b21ce70f9aaab48686a2494d4de18156faa4837b202116e7110a7c77078eb3ce54c6cd4b22628fd65a0469f656dc66409f859b2c980594d36cc9fae3c40d054c3b669d38f68172084028935fa20d9c56c63dfaca344d4d41de53e486fb0a7f02ae056136423f070be06b4c65b9214fc7bb3de03ce4ce6ff94b1b3a9352b2e9cf1ee880ae2f4aec5d2aa65ea7da721ac4e93f1b400e280f51ca37658748df772207c27af8ccf86dc5696bb3f0ef86be2f30265ce3104117ae40b7c96efeeb2ff9146017f17b757a6b689cc2396cc1e064a0a57e22adbe5ef1", 0xed, 0x8000}], 0x804000, 0x0) 02:36:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, 0x0, 0x0, 0x48) 02:36:16 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) 02:36:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:36:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, 0x0, 0x0, 0x48) 02:36:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x6002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 258.193777][ T9229] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=5915df00) 02:36:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 02:36:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x6002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r2, r1) 02:36:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) [ 258.495701][ T9243] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=5915df00) 02:36:17 executing program 0 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 02:36:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') dup2(r0, r1) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000001180)="e4", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x29}, 0x8009}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x71, &(0x7f0000000040), 0x8) 02:36:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x6002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r2, r1) [ 258.971839][ T9264] FAULT_INJECTION: forcing a failure. [ 258.971839][ T9264] name failslab, interval 1, probability 0, space 0, times 1 [ 258.991727][ T9264] CPU: 1 PID: 9264 Comm: syz-executor.0 Not tainted 5.8.0-rc4-next-20200713-syzkaller #0 [ 259.001660][ T9264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.011730][ T9264] Call Trace: [ 259.015125][ T9264] dump_stack+0x18f/0x20d [ 259.019482][ T9264] should_fail.cold+0x5/0x14 [ 259.024094][ T9264] ? rw_copy_check_uvector+0x311/0x390 [ 259.030274][ T9264] should_failslab+0x5/0xf [ 259.034712][ T9264] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 259.040800][ T9264] __kmalloc+0x6f/0x320 [ 259.044985][ T9264] rw_copy_check_uvector+0x311/0x390 [ 259.050300][ T9264] import_iovec+0xa6/0x3d0 [ 259.054727][ T9264] ? compat_import_iovec+0x3d0/0x3d0 [ 259.060025][ T9264] ? delayed_put_pid+0x30/0x30 [ 259.064795][ T9264] ? find_held_lock+0x2d/0x110 [ 259.069566][ T9264] vfs_readv+0xbb/0x150 [ 259.073821][ T9264] ? vfs_iter_read+0xa0/0xa0 [ 259.078419][ T9264] ? __fget_files+0x272/0x400 [ 259.083112][ T9264] ? lock_downgrade+0x820/0x820 [ 259.087978][ T9264] ? lock_downgrade+0x820/0x820 [ 259.093281][ T9264] ? __fget_files+0x294/0x400 [ 259.097981][ T9264] __x64_sys_preadv+0x231/0x310 [ 259.102841][ T9264] ? __ia32_sys_writev+0xb0/0xb0 [ 259.107861][ T9264] ? lock_is_held_type+0xb0/0xe0 [ 259.112865][ T9264] ? do_syscall_64+0x1c/0xe0 [ 259.117465][ T9264] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 259.123451][ T9264] do_syscall_64+0x60/0xe0 [ 259.127912][ T9264] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 259.133808][ T9264] RIP: 0033:0x45cba9 [ 259.137699][ T9264] Code: Bad RIP value. [ 259.141763][ T9264] RSP: 002b:00007fc08f6d0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 259.150198][ T9264] RAX: ffffffffffffffda RBX: 00000000004fc3c0 RCX: 000000000045cba9 [ 259.158166][ T9264] RDX: 00000000000001d0 RSI: 00000000200017c0 RDI: 0000000000000004 [ 259.166398][ T9264] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 259.174376][ T9264] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 259.182348][ T9264] R13: 000000000000089b R14: 00000000004cb8cc R15: 00007fc08f6d16d4 02:36:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x6002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 02:36:17 executing program 0 (fault-call:3 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1, 0x0, 0xfffffffffffffe97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 02:36:17 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0/file0\x00') getdents(r0, &(0x7f0000000500)=""/88, 0x58) [ 259.761409][ T9278] FAULT_INJECTION: forcing a failure. [ 259.761409][ T9278] name failslab, interval 1, probability 0, space 0, times 0 [ 259.901317][ T9278] CPU: 0 PID: 9278 Comm: syz-executor.0 Not tainted 5.8.0-rc4-next-20200713-syzkaller #0 [ 259.911160][ T9278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.921225][ T9278] Call Trace: [ 259.924534][ T9278] dump_stack+0x18f/0x20d [ 259.928888][ T9278] should_fail.cold+0x5/0x14 [ 259.933507][ T9278] should_failslab+0x5/0xf [ 259.938128][ T9278] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 259.944221][ T9278] kmem_cache_alloc_node_trace+0x5d/0x400 [ 259.949973][ T9278] __kmalloc_node+0x38/0x60 [ 259.954501][ T9278] kvmalloc_node+0x61/0xf0 [ 259.958942][ T9278] seq_read_iter+0x791/0x10c0 [ 259.963698][ T9278] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 259.971371][ T9278] ? proc_reg_read_iter+0x13/0x2d0 [ 259.976506][ T9278] proc_reg_read_iter+0x1fb/0x2d0 [ 259.981558][ T9278] do_iter_readv_writev+0x662/0x780 [ 259.986783][ T9278] ? new_sync_write+0x650/0x650 [ 259.991671][ T9278] do_iter_read+0x289/0x650 [ 259.996200][ T9278] ? kvm_sched_clock_read+0x14/0x40 [ 260.001427][ T9278] ? sched_clock_cpu+0x18/0x1b0 [ 260.006306][ T9278] ? sched_clock_cpu+0x18/0x1b0 [ 260.011194][ T9278] vfs_readv+0xe5/0x150 [ 260.015384][ T9278] ? vfs_iter_read+0xa0/0xa0 [ 260.019993][ T9278] ? __fget_files+0x272/0x400 [ 260.024711][ T9278] ? __fget_files+0x5d/0x400 [ 260.029337][ T9278] ? __fget_files+0x294/0x400 [ 260.034055][ T9278] __x64_sys_preadv+0x231/0x310 [ 260.038936][ T9278] ? __ia32_sys_writev+0xb0/0xb0 [ 260.043890][ T9278] ? lock_is_held_type+0xb0/0xe0 [ 260.048850][ T9278] ? do_syscall_64+0x1c/0xe0 [ 260.053470][ T9278] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 260.059481][ T9278] do_syscall_64+0x60/0xe0 [ 260.063925][ T9278] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 260.069839][ T9278] RIP: 0033:0x45cba9 [ 260.074440][ T9278] Code: Bad RIP value. [ 260.078512][ T9278] RSP: 002b:00007fc08f6d0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 260.086939][ T9278] RAX: ffffffffffffffda RBX: 00000000004fc3c0 RCX: 000000000045cba9 [ 260.095449][ T9278] RDX: 00000000000001d0 RSI: 00000000200017c0 RDI: 0000000000000004 [ 260.103524][ T9278] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 260.111512][ T9278] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 260.119497][ T9278] R13: 000000000000089b R14: 00000000004cb8cc R15: 00007fc08f6d16d4 [ 261.980402][ T144] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.121613][ T144] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.265060][ T144] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.392627][ T144] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.445079][ T144] ================================================================== [ 262.453432][ T144] BUG: KASAN: use-after-free in devlink_health_reporter_destroy+0x184/0x1d0 [ 262.462122][ T144] Read of size 8 at addr ffff88808f693820 by task kworker/u4:4/144 [ 262.470018][ T144] CPU: 0 PID: 144 Comm: kworker/u4:4 Not tainted 5.8.0-rc4-next-20200713-syzkaller #0 [ 262.479552][ T144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.489813][ T144] Workqueue: netns cleanup_net [ 262.494570][ T144] Call Trace: [ 262.497862][ T144] dump_stack+0x18f/0x20d [ 262.502195][ T144] ? devlink_health_reporter_destroy+0x184/0x1d0 [ 262.508520][ T144] ? devlink_health_reporter_destroy+0x184/0x1d0 [ 262.514867][ T144] print_address_description.constprop.0.cold+0xae/0x497 [ 262.521893][ T144] ? lockdep_hardirqs_off+0x66/0xa0 [ 262.527095][ T144] ? vprintk_func+0x97/0x1a6 [ 262.531685][ T144] ? devlink_health_reporter_destroy+0x184/0x1d0 [ 262.538008][ T144] ? devlink_health_reporter_destroy+0x184/0x1d0 [ 262.544326][ T144] kasan_report.cold+0x1f/0x37 [ 262.549087][ T144] ? devlink_health_reporter_destroy+0x184/0x1d0 [ 262.555409][ T144] devlink_health_reporter_destroy+0x184/0x1d0 [ 262.561631][ T144] nsim_dev_health_exit+0x8b/0xe0 [ 262.566641][ T144] nsim_dev_reload_destroy+0x132/0x1e0 [ 262.572084][ T144] nsim_dev_reload_down+0x6e/0xd0 [ 262.577106][ T144] devlink_reload+0xc1/0x3a0 [ 262.581716][ T144] devlink_pernet_pre_exit+0xfb/0x190 [ 262.587143][ T144] ? devlink_nl_cmd_reload+0x880/0x880 [ 262.592646][ T144] cleanup_net+0x451/0xa00 [ 262.597067][ T144] ? ops_free_list.part.0+0x3d0/0x3d0 [ 262.602436][ T144] ? lock_is_held_type+0xb0/0xe0 [ 262.607361][ T144] process_one_work+0x94c/0x1670 [ 262.612285][ T144] ? lock_release+0x8d0/0x8d0 [ 262.616956][ T144] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 262.622322][ T144] ? rwlock_bug.part.0+0x90/0x90 [ 262.627253][ T144] ? lockdep_hardirqs_off+0x66/0xa0 [ 262.632434][ T144] worker_thread+0x64c/0x1120 [ 262.637119][ T144] ? __kthread_parkme+0x13f/0x1e0 [ 262.642137][ T144] ? process_one_work+0x1670/0x1670 [ 262.647408][ T144] kthread+0x3b5/0x4a0 [ 262.651457][ T144] ? __kthread_bind_mask+0xc0/0xc0 [ 262.656567][ T144] ? __kthread_bind_mask+0xc0/0xc0 [ 262.661672][ T144] ret_from_fork+0x1f/0x30 [ 262.666266][ T144] Allocated by task 6967: [ 262.670591][ T144] kasan_save_stack+0x1b/0x40 [ 262.675263][ T144] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 262.680889][ T144] kmem_cache_alloc_trace+0x16e/0x2c0 [ 262.686303][ T144] __devlink_health_reporter_create+0x91/0x2f0 [ 262.692449][ T144] devlink_health_reporter_create+0xa1/0x1d0 [ 262.698434][ T144] nsim_dev_health_init+0x95/0x3a0 [ 262.703539][ T144] nsim_dev_probe+0xada/0xf80 [ 262.708412][ T144] really_probe+0x282/0x9f0 [ 262.712891][ T144] driver_probe_device+0xfe/0x1d0 [ 262.717907][ T144] __device_attach_driver+0x1c2/0x220 [ 262.723298][ T144] bus_for_each_drv+0x15f/0x1e0 [ 262.728140][ T144] __device_attach+0x28d/0x3f0 [ 262.733158][ T144] bus_probe_device+0x1e4/0x290 [ 262.738004][ T144] device_add+0xb17/0x1c40 [ 262.742427][ T144] new_device_store+0x374/0x5c0 [ 262.747350][ T144] bus_attr_store+0x72/0xa0 [ 262.752121][ T144] sysfs_kf_write+0x110/0x160 [ 262.756788][ T144] kernfs_fop_write+0x268/0x490 [ 262.761630][ T144] vfs_write+0x2b0/0x6b0 [ 262.765855][ T144] ksys_write+0x12d/0x250 [ 262.770183][ T144] do_syscall_64+0x60/0xe0 [ 262.774606][ T144] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 262.780497][ T144] Freed by task 144: [ 262.784379][ T144] kasan_save_stack+0x1b/0x40 [ 262.789119][ T144] kasan_set_track+0x1c/0x30 [ 262.793699][ T144] kasan_set_free_info+0x1b/0x30 [ 262.798650][ T144] __kasan_slab_free+0xd8/0x120 [ 262.803506][ T144] kfree+0x103/0x2c0 [ 262.807406][ T144] devlink_health_reporter_put+0xb7/0xf0 [ 262.813028][ T144] devlink_health_reporter_destroy+0x143/0x1d0 [ 262.819168][ T144] nsim_dev_health_exit+0x8b/0xe0 [ 262.824193][ T144] nsim_dev_reload_destroy+0x132/0x1e0 [ 262.829629][ T144] nsim_dev_reload_down+0x6e/0xd0 [ 262.834646][ T144] devlink_reload+0xc1/0x3a0 [ 262.839315][ T144] devlink_pernet_pre_exit+0xfb/0x190 [ 262.845014][ T144] cleanup_net+0x451/0xa00 [ 262.849407][ T144] process_one_work+0x94c/0x1670 [ 262.854334][ T144] worker_thread+0x64c/0x1120 [ 262.859088][ T144] kthread+0x3b5/0x4a0 [ 262.863137][ T144] ret_from_fork+0x1f/0x30 [ 262.867535][ T144] The buggy address belongs to the object at ffff88808f693800 [ 262.867535][ T144] which belongs to the cache kmalloc-512 of size 512 [ 262.881578][ T144] The buggy address is located 32 bytes inside of [ 262.881578][ T144] 512-byte region [ffff88808f693800, ffff88808f693a00) [ 262.894777][ T144] The buggy address belongs to the page: [ 262.900409][ T144] page:00000000b3fe76b9 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x8f693 [ 262.910534][ T144] flags: 0xfffe0000000200(slab) [ 262.915376][ T144] raw: 00fffe0000000200 ffffea000224ee88 ffffea0002791448 ffff8880aa000600 [ 262.924040][ T144] raw: 0000000000000000 ffff88808f693000 0000000100000004 0000000000000000 [ 262.932624][ T144] page dumped because: kasan: bad access detected [ 262.939043][ T144] Memory state around the buggy address: [ 262.944681][ T144] ffff88808f693700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 262.952749][ T144] ffff88808f693780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 262.960816][ T144] >ffff88808f693800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 262.968971][ T144] ^ [ 262.974087][ T144] ffff88808f693880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 262.982154][ T144] ffff88808f693900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 262.990216][ T144] ================================================================== [ 262.998275][ T144] Disabling lock debugging due to kernel taint [ 263.011941][ T144] Kernel panic - not syncing: panic_on_warn set ... [ 263.018575][ T144] CPU: 0 PID: 144 Comm: kworker/u4:4 Tainted: G B 5.8.0-rc4-next-20200713-syzkaller #0 [ 263.029519][ T144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.039582][ T144] Workqueue: netns cleanup_net [ 263.044345][ T144] Call Trace: [ 263.047632][ T144] dump_stack+0x18f/0x20d [ 263.051966][ T144] ? devlink_health_reporter_destroy+0x160/0x1d0 [ 263.058295][ T144] panic+0x2e3/0x75c [ 263.062196][ T144] ? __warn_printk+0xf3/0xf3 [ 263.066797][ T144] ? preempt_schedule_common+0x59/0xc0 [ 263.072263][ T144] ? devlink_health_reporter_destroy+0x184/0x1d0 [ 263.072601][ T9301] IPVS: ftp: loaded support on port[0] = 21 [ 263.078582][ T144] ? preempt_schedule_thunk+0x16/0x18 [ 263.078596][ T144] ? trace_hardirqs_on+0x55/0x220 [ 263.078621][ T144] ? devlink_health_reporter_destroy+0x184/0x1d0 [ 263.078633][ T144] ? devlink_health_reporter_destroy+0x184/0x1d0 [ 263.078644][ T144] end_report+0x4d/0x53 [ 263.078662][ T144] kasan_report.cold+0xd/0x37 [ 263.116385][ T144] ? devlink_health_reporter_destroy+0x184/0x1d0 [ 263.122743][ T144] devlink_health_reporter_destroy+0x184/0x1d0 [ 263.128912][ T144] nsim_dev_health_exit+0x8b/0xe0 [ 263.133945][ T144] nsim_dev_reload_destroy+0x132/0x1e0 [ 263.139409][ T144] nsim_dev_reload_down+0x6e/0xd0 [ 263.144448][ T144] devlink_reload+0xc1/0x3a0 [ 263.149314][ T144] devlink_pernet_pre_exit+0xfb/0x190 [ 263.154690][ T144] ? devlink_nl_cmd_reload+0x880/0x880 [ 263.160150][ T144] cleanup_net+0x451/0xa00 [ 263.164576][ T144] ? ops_free_list.part.0+0x3d0/0x3d0 [ 263.169955][ T144] ? lock_is_held_type+0xb0/0xe0 [ 263.174905][ T144] process_one_work+0x94c/0x1670 [ 263.179860][ T144] ? lock_release+0x8d0/0x8d0 [ 263.184550][ T144] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 263.187572][ T9301] chnl_net:caif_netlink_parms(): no params data found [ 263.189933][ T144] ? rwlock_bug.part.0+0x90/0x90 [ 263.201624][ T144] ? lockdep_hardirqs_off+0x66/0xa0 [ 263.206845][ T144] worker_thread+0x64c/0x1120 [ 263.211541][ T144] ? __kthread_parkme+0x13f/0x1e0 [ 263.216577][ T144] ? process_one_work+0x1670/0x1670 [ 263.221780][ T144] kthread+0x3b5/0x4a0 [ 263.225858][ T144] ? __kthread_bind_mask+0xc0/0xc0 [ 263.230974][ T144] ? __kthread_bind_mask+0xc0/0xc0 [ 263.236094][ T144] ret_from_fork+0x1f/0x30 [ 263.241955][ T144] Kernel Offset: disabled [ 263.246455][ T144] Rebooting in 86400 seconds..