[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.194' (ECDSA) to the list of known hosts. 2020/07/14 23:11:14 fuzzer started 2020/07/14 23:11:14 dialing manager at 10.128.0.105:38935 2020/07/14 23:11:14 syscalls: 3184 2020/07/14 23:11:14 code coverage: enabled 2020/07/14 23:11:14 comparison tracing: enabled 2020/07/14 23:11:14 extra coverage: enabled 2020/07/14 23:11:14 setuid sandbox: enabled 2020/07/14 23:11:14 namespace sandbox: enabled 2020/07/14 23:11:14 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/14 23:11:14 fault injection: enabled 2020/07/14 23:11:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/14 23:11:14 net packet injection: enabled 2020/07/14 23:11:14 net device setup: enabled 2020/07/14 23:11:14 concurrency sanitizer: enabled 2020/07/14 23:11:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/14 23:11:14 USB emulation: enabled 2020/07/14 23:11:15 suppressing KCSAN reports in functions: '__ext4_new_inode' 'blk_mq_sched_dispatch_requests' '__send_signal' 'do_sys_poll' 'generic_write_end' '__xa_clear_mark' 'do_epoll_wait' 'ext4_free_inode' 'dd_has_work' 23:11:28 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x609, 0xe, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syzkaller login: [ 45.621232][ T8674] IPVS: ftp: loaded support on port[0] = 21 [ 45.683944][ T8674] chnl_net:caif_netlink_parms(): no params data found [ 45.717648][ T8674] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.724753][ T8674] bridge0: port 1(bridge_slave_0) entered disabled state 23:11:28 executing program 1: r0 = socket(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x200000000114, 0x2713, 0x0, &(0x7f0000000000)) [ 45.732799][ T8674] device bridge_slave_0 entered promiscuous mode [ 45.740895][ T8674] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.748427][ T8674] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.758023][ T8674] device bridge_slave_1 entered promiscuous mode [ 45.774355][ T8674] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.785989][ T8674] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.803910][ T8674] team0: Port device team_slave_0 added [ 45.810917][ T8674] team0: Port device team_slave_1 added [ 45.825343][ T8674] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.832459][ T8674] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.858827][ T8674] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.870782][ T8674] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.877963][ T8674] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.911480][ T8674] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.926831][ T8828] IPVS: ftp: loaded support on port[0] = 21 23:11:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e1000f23f8480f35660f113f0f0fcb9e2e0f011c365c", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 45.976934][ T8674] device hsr_slave_0 entered promiscuous mode [ 46.015620][ T8674] device hsr_slave_1 entered promiscuous mode [ 46.156704][ T8828] chnl_net:caif_netlink_parms(): no params data found [ 46.157311][ T8854] IPVS: ftp: loaded support on port[0] = 21 23:11:28 executing program 3: setrlimit(0x7, &(0x7f0000000080)) epoll_create1(0x0) [ 46.254900][ T8828] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.275241][ T8828] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.282678][ T8828] device bridge_slave_0 entered promiscuous mode [ 46.316686][ T8674] netdevsim netdevsim0 netdevsim0: renamed from eth0 23:11:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x1b}) [ 46.456644][ T8674] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 46.477118][ T8828] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.484242][ T8828] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.505683][ T8828] device bridge_slave_1 entered promiscuous mode [ 46.519375][ T8674] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 46.579590][ T8854] chnl_net:caif_netlink_parms(): no params data found [ 46.604587][ T9041] IPVS: ftp: loaded support on port[0] = 21 [ 46.619093][ T8674] netdevsim netdevsim0 netdevsim3: renamed from eth3 23:11:29 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, 0x0) [ 46.669811][ T9078] IPVS: ftp: loaded support on port[0] = 21 [ 46.694792][ T8828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.733382][ T8828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.783174][ T9185] IPVS: ftp: loaded support on port[0] = 21 [ 46.795812][ T8828] team0: Port device team_slave_0 added [ 46.804474][ T8854] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.812598][ T8854] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.820484][ T8854] device bridge_slave_0 entered promiscuous mode [ 46.831474][ T8828] team0: Port device team_slave_1 added [ 46.847699][ T8854] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.854730][ T8854] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.862709][ T8854] device bridge_slave_1 entered promiscuous mode [ 46.877129][ T8828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.884078][ T8828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.910778][ T8828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.922908][ T8828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.930169][ T8828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.956620][ T8828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.989232][ T9041] chnl_net:caif_netlink_parms(): no params data found [ 47.036433][ T8828] device hsr_slave_0 entered promiscuous mode [ 47.055231][ T8828] device hsr_slave_1 entered promiscuous mode [ 47.085079][ T8828] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.092626][ T8828] Cannot create hsr debugfs directory [ 47.108573][ T8854] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.124134][ T8854] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.144580][ T9078] chnl_net:caif_netlink_parms(): no params data found [ 47.199580][ T8674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.208529][ T8854] team0: Port device team_slave_0 added [ 47.240322][ T9185] chnl_net:caif_netlink_parms(): no params data found [ 47.249550][ T8854] team0: Port device team_slave_1 added [ 47.267900][ T9078] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.275711][ T9078] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.283152][ T9078] device bridge_slave_0 entered promiscuous mode [ 47.297282][ T8854] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.304259][ T8854] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.331257][ T8854] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.344245][ T8854] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.351544][ T8854] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.378108][ T8854] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.389127][ T9041] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.396294][ T9041] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.403919][ T9041] device bridge_slave_0 entered promiscuous mode [ 47.412868][ T9078] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.420589][ T9078] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.428221][ T9078] device bridge_slave_1 entered promiscuous mode [ 47.442389][ T9078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.455726][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.463411][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.479477][ T9041] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.486727][ T9041] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.494080][ T9041] device bridge_slave_1 entered promiscuous mode [ 47.506203][ T9078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.518727][ T8674] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.576662][ T8854] device hsr_slave_0 entered promiscuous mode [ 47.645184][ T8854] device hsr_slave_1 entered promiscuous mode [ 47.694996][ T8854] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.702737][ T8854] Cannot create hsr debugfs directory [ 47.740237][ T9185] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.747560][ T9185] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.755925][ T9185] device bridge_slave_0 entered promiscuous mode [ 47.763585][ T9185] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.771224][ T9185] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.778830][ T9185] device bridge_slave_1 entered promiscuous mode [ 47.786962][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.795623][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.803779][ T3922] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.812067][ T3922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.819714][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.828304][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.836594][ T3922] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.843603][ T3922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.851324][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.863446][ T9041] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.884409][ T8674] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 47.895048][ T8674] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.916635][ T9078] team0: Port device team_slave_0 added [ 47.926156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.933898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.943093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.951689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.960634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.969135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.977770][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.986157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.994381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.003161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.012068][ T9041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.027419][ T8828] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 48.067076][ T8828] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 48.126898][ T9078] team0: Port device team_slave_1 added [ 48.132624][ T8828] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 48.187167][ T9185] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.196456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.204185][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.218717][ T9041] team0: Port device team_slave_0 added [ 48.227762][ T8828] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 48.286877][ T9185] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.305368][ T9185] team0: Port device team_slave_0 added [ 48.311728][ T9041] team0: Port device team_slave_1 added [ 48.322627][ T9078] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.329973][ T9078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.356074][ T9078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.368132][ T9185] team0: Port device team_slave_1 added [ 48.384316][ T9078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.393684][ T9078] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.419644][ T9078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.440779][ T9041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.447796][ T9041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.474150][ T9041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.485127][ T8854] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 48.542429][ T9185] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.549914][ T9185] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.576382][ T9185] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.588848][ T9185] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.596953][ T9185] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.623700][ T9185] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.636695][ T9041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.643658][ T9041] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.671000][ T9041] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.682367][ T8854] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 48.755050][ T8674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.764365][ T8854] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 48.789157][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.797064][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.836556][ T9078] device hsr_slave_0 entered promiscuous mode [ 48.875069][ T9078] device hsr_slave_1 entered promiscuous mode [ 48.934771][ T9078] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.942334][ T9078] Cannot create hsr debugfs directory [ 48.987653][ T9185] device hsr_slave_0 entered promiscuous mode [ 49.014979][ T9185] device hsr_slave_1 entered promiscuous mode [ 49.054822][ T9185] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.062398][ T9185] Cannot create hsr debugfs directory [ 49.076610][ T8854] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 49.196237][ T9041] device hsr_slave_0 entered promiscuous mode [ 49.265205][ T9041] device hsr_slave_1 entered promiscuous mode [ 49.324729][ T9041] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.332352][ T9041] Cannot create hsr debugfs directory [ 49.351920][ T8828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.374205][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.383387][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.410700][ T8828] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.431213][ T9078] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 49.458222][ T9078] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 49.486165][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.493691][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.501535][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.510217][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.524272][ T8674] device veth0_vlan entered promiscuous mode [ 49.535091][ T9078] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 49.576523][ T9078] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 49.605953][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.613557][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.622435][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.631131][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.641126][ T8294] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.648327][ T8294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.658318][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.670809][ T8674] device veth1_vlan entered promiscuous mode [ 49.691063][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.701505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.724870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.733167][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.741343][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.750558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.769981][ T9041] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 49.828006][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.836112][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.845283][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.853663][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.862690][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.871371][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.880003][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.888725][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.904811][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.917897][ T9041] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 49.956528][ T9041] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 50.037173][ T9041] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 50.088028][ T8854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.099624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.108767][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.125411][ T9185] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 50.163517][ T8828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.176316][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.185042][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.193524][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.201777][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.210353][ T8674] device veth0_macvtap entered promiscuous mode [ 50.217674][ T9185] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 50.276473][ T9185] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 50.327726][ T9185] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 50.387864][ T8854] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.397002][ T8674] device veth1_macvtap entered promiscuous mode [ 50.414541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.422605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.431177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.438917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.452657][ T9078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.461476][ T8828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.474943][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.483351][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.492064][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.499167][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.507051][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.515970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.524204][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.531267][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.539075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.558076][ T9041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.585776][ T9078] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.593556][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.601956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.610029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.618869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.627726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.636621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.645394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.653730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.667533][ T9041] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.686484][ T8674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.704507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.712244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.720757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.728649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.737575][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.746327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.754839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.763242][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.770365][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.778186][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.786601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.795071][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.802071][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.809887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.818511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.827063][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.835536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.843710][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.850841][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.858719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.867596][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.875912][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.882920][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.891468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.900355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.909623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.917407][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.937710][ T8674] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.953451][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.962422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.971058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.979645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.988417][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.996735][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.005203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.013692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.022486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.031373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.039995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.048624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.057388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.066452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.075658][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.083455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.091324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.099070][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.115347][ T8828] device veth0_vlan entered promiscuous mode [ 51.125266][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.135895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.144001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.152987][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.165468][ T9185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.237258][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.248946][ T8828] device veth1_vlan entered promiscuous mode [ 51.266959][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 51.274963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 51.282841][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.292631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.301205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.311068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.319483][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.328070][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.400982][ T8854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.408654][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.417124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.426146][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.438119][ T9041] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.450536][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.517934][ T9185] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.544620][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.552755][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.561277][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.569427][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.578800][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.595125][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.610111][ T9078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.631728][ T8828] device veth0_macvtap entered promiscuous mode [ 51.646405][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.653905][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.663499][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.672977][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.681536][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.689121][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.696769][ T3922] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.708932][ T9041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.725524][ T8828] device veth1_macvtap entered promiscuous mode 23:11:34 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x609, 0xe, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 51.750767][ T8854] device veth0_vlan entered promiscuous mode [ 51.765409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.773321][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.804630][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.812959][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.819993][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.827955][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.837136][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.854624][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.861667][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.871557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.880824][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.890683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.899939][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.916554][ T8828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.929969][ T8828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.941563][ T8828] batman_adv: batadv0: Interface activated: batadv_slave_0 23:11:34 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x609, 0xe, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 51.959575][ T8854] device veth1_vlan entered promiscuous mode [ 51.982643][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.996383][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.003957][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.012258][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.020556][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.029555][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.044895][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.072286][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.081241][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.089788][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.100378][ T8828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.100382][ T8828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.101326][ T8828] batman_adv: batadv0: Interface activated: batadv_slave_1 23:11:34 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x609, 0xe, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 52.210117][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.218073][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.230009][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.239047][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.251284][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.260205][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.268887][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.277871][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.286687][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.296950][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.305850][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.350188][ T8854] device veth0_macvtap entered promiscuous mode [ 52.365280][ T9041] device veth0_vlan entered promiscuous mode [ 52.378001][ T9185] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 23:11:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x609, 0xe, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 52.410029][ T9185] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.427903][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.437604][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.448456][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.457426][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.468226][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.477535][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.489959][ T8854] device veth1_macvtap entered promiscuous mode 23:11:35 executing program 1: r0 = socket(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x200000000114, 0x2713, 0x0, &(0x7f0000000000)) [ 52.513991][ T9041] device veth1_vlan entered promiscuous mode [ 52.537059][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.548213][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.567485][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.578858][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.587409][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.606514][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 23:11:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000000000000bf230000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000400000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a22ba8cedf8510e63fb112cf6956e09d1938013c217e0f6ae30bbc1ea8fa69f5f980b9f2a00097132c151bf8612101368a313f47851e7ae40b1ce0f958667156071f5ce69fab33a7bc09a26dbfd8e1bf77a91141891cfafcde8eb29461c18850443377e91f792b2dabd2b89fdb228663b223fdd873f345eb0e3ac9277e4bae32af9c461f0db7ebd13f2087f59747561aa67e162bbac013049a561824616e1b5e80e7a0988207f81a6eb95f9406072bac37d3641708b03e02be186f2b1babf7c2d17bc2bcae168528a5991041005b8e6156633fc6e52b5705f2dd216c0f85be48b1a0fe859174fa89269e5ac23dbd969be8eb4bd8f43b027deb9cd2b8a28590f69de3ec615248836d80317aa78bd33f3062a0de811b3f1007da1a3aa3a5c5de62971f6b12aecaf03cb64e6d6a3c6a3cf3164117d488f9f1feb328907a6917bded4cd3ea1050b581f91bac1a22550491180cddde8a0423286ef28a4103add254f39af4d237014d57ffd659a6cf20c53ee2ae79a4d261a67e6059a913dee4b980b05a716793a94f39fb1bcdd6b9808b59ca8b14e91489a7cf3bd928c2c92572e44ef9fd9f67e51d4c1d9b146e24931fe1c9fa67a828ad1cae016bf81e3c0a20e0adb5126be11dfcfd676a7bb85e472481b3bd00000000000000000000009a8842a46c1cd37a82c078d9dd2cc0fe6f66e62b89f86e171946fdbb491fb29b6bf1e62e71029c9fffda0a8078287eba2ccb33c13c97bccdd0ef7951c818072283713c934246d4991f3de8a2d60ffa561f94a93ff748548de7763bae102c3cb6308b4892613beed2e17123015ffe20addcecb7d51ac06d689a2c6c29fe8ef856f3abb8a381d3297959c0224f6b7cfccd6719ee15112a711e85820af4eb9100829f756048ad514a7bc58786dbaae03517b4eab867b98643de1ab029e27036fdbe068b43e8862a1ef5273f8bb7abfa49ff06ce7a66d40587e28edbc051d8190c64a89eb54d86230c4a016f8304b694b301e4427af0393ea1f03fb4c49c363fc4f9c27917a7d04459902279018d4745d334183bf472a6ab53551f4fe3818e90c8a4b861e6676f1a7e2f0177f8392e3d1339d8283cdfa6254e3cd9c9a6183d0c92e6ec2d8ce2f9f5a449c12ed410e3c4e84cfc5cd63ad0bbb79ea1ae4e879922f2a37f4ae3ed6cf443804e2d212d331769aa2c6cf4268d9a165afc6164df21c550c526ab092291537083082235cbb87061b3ea538dcf7ab07accf67eec7e50e694ec7e618f63cb7918b4d141d014915f4e4c27f2d07e1c277b81b9f74b48d33bbb0c15fc9b18cc928c430c1bc0256a00b37e93d2651d7268cc2a4b55363963c776fec6ecde2cda16"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x609, 0xe, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 52.619953][ T9078] device veth0_vlan entered promiscuous mode [ 52.640511][ T8854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.666500][ T8854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.679957][ T8854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 52.692579][ T8854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:11:35 executing program 1: r0 = socket(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x200000000114, 0x2713, 0x0, &(0x7f0000000000)) [ 52.718939][ T8854] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.730264][ T9185] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.750310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 52.771599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.796365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.805234][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.816349][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.833918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.843611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.858938][ T8854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:11:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000000000000bf230000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000400000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a22ba8cedf8510e63fb112cf6956e09d1938013c217e0f6ae30bbc1ea8fa69f5f980b9f2a00097132c151bf8612101368a313f47851e7ae40b1ce0f958667156071f5ce69fab33a7bc09a26dbfd8e1bf77a91141891cfafcde8eb29461c18850443377e91f792b2dabd2b89fdb228663b223fdd873f345eb0e3ac9277e4bae32af9c461f0db7ebd13f2087f59747561aa67e162bbac013049a561824616e1b5e80e7a0988207f81a6eb95f9406072bac37d3641708b03e02be186f2b1babf7c2d17bc2bcae168528a5991041005b8e6156633fc6e52b5705f2dd216c0f85be48b1a0fe859174fa89269e5ac23dbd969be8eb4bd8f43b027deb9cd2b8a28590f69de3ec615248836d80317aa78bd33f3062a0de811b3f1007da1a3aa3a5c5de62971f6b12aecaf03cb64e6d6a3c6a3cf3164117d488f9f1feb328907a6917bded4cd3ea1050b581f91bac1a22550491180cddde8a0423286ef28a4103add254f39af4d237014d57ffd659a6cf20c53ee2ae79a4d261a67e6059a913dee4b980b05a716793a94f39fb1bcdd6b9808b59ca8b14e91489a7cf3bd928c2c92572e44ef9fd9f67e51d4c1d9b146e24931fe1c9fa67a828ad1cae016bf81e3c0a20e0adb5126be11dfcfd676a7bb85e472481b3bd00000000000000000000009a8842a46c1cd37a82c078d9dd2cc0fe6f66e62b89f86e171946fdbb491fb29b6bf1e62e71029c9fffda0a8078287eba2ccb33c13c97bccdd0ef7951c818072283713c934246d4991f3de8a2d60ffa561f94a93ff748548de7763bae102c3cb6308b4892613beed2e17123015ffe20addcecb7d51ac06d689a2c6c29fe8ef856f3abb8a381d3297959c0224f6b7cfccd6719ee15112a711e85820af4eb9100829f756048ad514a7bc58786dbaae03517b4eab867b98643de1ab029e27036fdbe068b43e8862a1ef5273f8bb7abfa49ff06ce7a66d40587e28edbc051d8190c64a89eb54d86230c4a016f8304b694b301e4427af0393ea1f03fb4c49c363fc4f9c27917a7d04459902279018d4745d334183bf472a6ab53551f4fe3818e90c8a4b861e6676f1a7e2f0177f8392e3d1339d8283cdfa6254e3cd9c9a6183d0c92e6ec2d8ce2f9f5a449c12ed410e3c4e84cfc5cd63ad0bbb79ea1ae4e879922f2a37f4ae3ed6cf443804e2d212d331769aa2c6cf4268d9a165afc6164df21c550c526ab092291537083082235cbb87061b3ea538dcf7ab07accf67eec7e50e694ec7e618f63cb7918b4d141d014915f4e4c27f2d07e1c277b81b9f74b48d33bbb0c15fc9b18cc928c430c1bc0256a00b37e93d2651d7268cc2a4b55363963c776fec6ecde2cda16"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x609, 0xe, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 52.878933][ T8854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.914173][ T8854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 52.930736][ T8854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.951526][ T8854] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.963932][ T9078] device veth1_vlan entered promiscuous mode [ 53.005796][ T9041] device veth0_macvtap entered promiscuous mode [ 53.017298][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.034800][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.043459][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.052322][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.061648][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.087204][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.110863][ T9041] device veth1_macvtap entered promiscuous mode [ 53.225093][ T9041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.235600][ T9041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.245577][ T9041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.256156][ T9041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.266154][ T9041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.277404][ T9041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.288451][ T9041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.300185][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.308960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.317659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.326305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.371860][ T9041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.383108][ T9041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.394509][ T9041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.405967][ T9041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.417321][ T9041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.430719][ T9996] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 53.449541][ T9041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.460739][ T9041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.477667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.488065][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.503794][ T9078] device veth0_macvtap entered promiscuous mode 23:11:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) tkill(r0, 0x39) ptrace$cont(0x20, r0, 0x0, 0x21) [ 53.530109][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.539918][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.548928][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.558135][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.568820][ T9185] device veth0_vlan entered promiscuous mode [ 53.578794][ T9078] device veth1_macvtap entered promiscuous mode [ 53.615869][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.626065][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.633884][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.642704][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.657016][ T9185] device veth1_vlan entered promiscuous mode 23:11:36 executing program 3: setrlimit(0x7, &(0x7f0000000080)) epoll_create1(0x0) [ 53.780592][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.791694][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.803435][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.818748][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.842473][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.854391][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.866172][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.876864][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.890041][ T9078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.900818][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.911770][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.921642][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.932368][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.942464][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.952894][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.963235][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.975329][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.986591][ T9078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.994722][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 54.002592][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 54.010741][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.019208][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.028041][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.036688][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.045158][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.055444][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.066676][ T9185] device veth0_macvtap entered promiscuous mode [ 54.136954][ T9185] device veth1_macvtap entered promiscuous mode 23:11:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x1b}) [ 54.250534][ T9185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.277754][ T9185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.297020][ T9185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.318579][ T9185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.339465][ T9185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.357559][ T9185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.368010][ T9185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.378714][ T9185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.389094][ T9185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.399856][ T9185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.411535][ T9185] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.421491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.430891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.442115][ T9185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.453052][ T9185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.465871][ T9185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.477187][ T9185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.487750][ T9185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.498582][ T9185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.508877][ T9185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.519901][ T9185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.530080][ T9185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.540742][ T9185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.552184][ T9185] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.564281][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.572709][ T3958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:11:37 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, 0x0) 23:11:37 executing program 1: r0 = socket(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x200000000114, 0x2713, 0x0, &(0x7f0000000000)) 23:11:37 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, 0x0}, 0xa08) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 23:11:37 executing program 3: setrlimit(0x7, &(0x7f0000000080)) epoll_create1(0x0) 23:11:37 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x1b}) 23:11:37 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x1b}) 23:11:37 executing program 3: setrlimit(0x7, &(0x7f0000000080)) epoll_create1(0x0) 23:11:37 executing program 1: setrlimit(0x7, &(0x7f0000000080)) epoll_create1(0x0) 23:11:37 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, 0x0) 23:11:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) tkill(r0, 0x39) ptrace$cont(0x20, r0, 0x0, 0x21) 23:11:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8}]}, 0x24}}, 0x0) 23:11:39 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x81}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x1a2, 0x0) 23:11:39 executing program 1: setrlimit(0x7, &(0x7f0000000080)) epoll_create1(0x0) 23:11:39 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, 0x0) 23:11:39 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, 0x0}, 0xa08) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 23:11:39 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, 0x0}, 0xa08) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 23:11:39 executing program 1: setrlimit(0x7, &(0x7f0000000080)) epoll_create1(0x0) 23:11:39 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x81}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x1a2, 0x0) 23:11:39 executing program 1: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8}]}, 0x24}}, 0x0) 23:11:39 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x81}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x1a2, 0x0) [ 56.899405][ C1] hrtimer: interrupt took 23472 ns 23:11:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) tkill(r0, 0x39) ptrace$cont(0x20, r0, 0x0, 0x21) 23:11:42 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, 0x0}, 0xa08) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 23:11:42 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, 0x0}, 0xa08) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 23:11:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8}]}, 0x24}}, 0x0) 23:11:42 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x81}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x1a2, 0x0) 23:11:42 executing program 1: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8}]}, 0x24}}, 0x0) 23:11:42 executing program 3: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:42 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, 0x0}, 0xa08) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 23:11:42 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, 0x0}, 0xa08) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 23:11:42 executing program 4: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:42 executing program 0: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) tkill(r0, 0x39) ptrace$cont(0x20, r0, 0x0, 0x21) 23:11:45 executing program 3: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:45 executing program 4: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:45 executing program 0: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:45 executing program 5: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:45 executing program 1: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:46 executing program 0: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:46 executing program 3: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:46 executing program 5: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:46 executing program 4: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:46 executing program 1: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:47 executing program 3: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:48 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)=ANY=[@ANYBLOB="1201fe0009003c0800380042ef420000000109021b00017600000009040002010209db00070581070001"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) 23:11:48 executing program 5: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:48 executing program 4: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:48 executing program 1: futex(0x0, 0x3, 0xfffffffb, 0x0, 0x0, 0x0) 23:11:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'syz_tun\x00'}]}, 0x30}}, 0x0) 23:11:48 executing program 1: futex(0x0, 0x3, 0xfffffffb, 0x0, 0x0, 0x0) 23:11:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'syz_tun\x00'}]}, 0x30}}, 0x0) 23:11:48 executing program 1: futex(0x0, 0x3, 0xfffffffb, 0x0, 0x0, 0x0) 23:11:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'syz_tun\x00'}]}, 0x30}}, 0x0) 23:11:48 executing program 1: futex(0x0, 0x3, 0xfffffffb, 0x0, 0x0, 0x0) 23:11:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'syz_tun\x00'}]}, 0x30}}, 0x0) [ 66.083132][ T48] usb 1-1: new high-speed USB device number 2 using dummy_hcd 23:11:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @private1={0xfc, 0x1, [0x7]}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 66.217193][T10282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 66.219503][T10282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 66.343285][ T48] usb 1-1: Using ep0 maxpacket: 8 [ 66.475040][ T48] usb 1-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 66.475119][ T48] usb 1-1: config 118 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.475126][ T48] usb 1-1: config 118 interface 0 has no altsetting 0 [ 66.475136][ T48] usb 1-1: New USB device found, idVendor=3800, idProduct=4200, bcdDevice=42.ef [ 66.475143][ T48] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.533445][ T48] hub 1-1:118.0: bad descriptor, ignoring hub [ 66.533462][ T48] hub: probe of 1-1:118.0 failed with error -5 [ 66.538350][ T48] cdc_wdm 1-1:118.0: cdc-wdm0: USB WDM device [ 66.846882][ T3958] usb 1-1: USB disconnect, device number 2 [ 67.833098][ T48] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 68.103082][ T48] usb 1-1: Using ep0 maxpacket: 8 [ 68.243091][ T48] usb 1-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 68.253794][ T48] usb 1-1: config 118 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 68.265349][ T48] usb 1-1: config 118 interface 0 has no altsetting 0 [ 68.272100][ T48] usb 1-1: New USB device found, idVendor=3800, idProduct=4200, bcdDevice=42.ef [ 68.281695][ T48] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.343378][ T48] hub 1-1:118.0: bad descriptor, ignoring hub [ 68.349479][ T48] hub: probe of 1-1:118.0 failed with error -5 [ 68.360657][ T48] cdc_wdm 1-1:118.0: cdc-wdm0: USB WDM device 23:11:55 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)=ANY=[@ANYBLOB="1201fe0009003c0800380042ef420000000109021b00017600000009040002010209db00070581070001"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) 23:11:55 executing program 3: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x275a}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) 23:11:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) unlink(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 23:11:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @private1={0xfc, 0x1, [0x7]}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 23:11:55 executing program 4: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) [ 72.724035][T10299] cdc_wdm 1-1:118.0: Error autopm - -16 [ 72.729709][T10257] cdc_wdm 1-1:118.0: Error autopm - -16 [ 72.729832][ T17] usb 1-1: USB disconnect, device number 3 [ 72.735317][T10300] cdc_wdm 1-1:118.0: Error autopm - -16 [ 72.802744][T10343] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:11:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x275a}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) 23:11:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @private1={0xfc, 0x1, [0x7]}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 23:11:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x275a}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) 23:11:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @private1={0xfc, 0x1, [0x7]}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 23:11:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x275a}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) 23:11:55 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)=ANY=[@ANYBLOB="1201fe0009003c0800380042ef420000000109021b00017600000009040002010209db00070581070001"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) [ 72.949082][T10360] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 73.041624][T10366] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 73.214331][ T17] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 73.297511][ T28] audit: type=1804 audit(1594768315.950:2): pid=10361 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir130887877/syzkaller.MZY5Vz/10/file1" dev="sda1" ino=15829 res=1 [ 73.297529][ T28] audit: type=1804 audit(1594768315.950:3): pid=10356 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir130887877/syzkaller.MZY5Vz/10/file1" dev="sda1" ino=15829 res=1 [ 73.428477][ T48] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 73.452960][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 73.572902][ T17] usb 1-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 73.572998][ T17] usb 1-1: config 118 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 73.573007][ T17] usb 1-1: config 118 interface 0 has no altsetting 0 [ 73.573022][ T17] usb 1-1: New USB device found, idVendor=3800, idProduct=4200, bcdDevice=42.ef [ 73.573033][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 73.613275][ T17] hub 1-1:118.0: bad descriptor, ignoring hub [ 73.613291][ T17] hub: probe of 1-1:118.0 failed with error -5 [ 73.614067][ T17] cdc_wdm 1-1:118.0: cdc-wdm0: USB WDM device [ 73.663035][ T48] usb 2-1: Using ep0 maxpacket: 8 [ 73.782904][ T48] usb 2-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 73.782949][ T48] usb 2-1: config 118 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 73.782957][ T48] usb 2-1: config 118 interface 0 has no altsetting 0 [ 73.782972][ T48] usb 2-1: New USB device found, idVendor=3800, idProduct=4200, bcdDevice=42.ef [ 73.782981][ T48] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 73.824934][ T48] hub 2-1:118.0: bad descriptor, ignoring hub [ 73.824951][ T48] hub: probe of 2-1:118.0 failed with error -5 [ 73.832566][ T48] cdc_wdm 2-1:118.0: cdc-wdm1: USB WDM device [ 73.937229][ T9686] usb 1-1: USB disconnect, device number 4 [ 74.153108][ T3958] usb 2-1: USB disconnect, device number 2 23:11:57 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)=ANY=[@ANYBLOB="1201fe0009003c0800380042ef420000000109021b00017600000009040002010209db00070581070001"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) 23:11:57 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)=ANY=[@ANYBLOB="1201fe0009003c0800380042ef420000000109021b00017600000009040002010209db00070581070001"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) 23:11:57 executing program 4: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) unlink(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 23:11:57 executing program 3: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x29f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r4, r5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}], 0x5, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) close(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0xffffffff, 0xfc, 0x100, 0x6845, 0x9, "b3598a2b1f1c6178b0e16d3f5720e8bb98a406"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) 23:11:57 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)=ANY=[@ANYBLOB="1201fe0009003c0800380042ef420000000109021b00017600000009040002010209db00070581070001"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) 23:11:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) unlink(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) [ 74.976550][ T28] audit: type=1804 audit(1594768317.630:4): pid=10442 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir130887877/syzkaller.MZY5Vz/11/file1" dev="sda1" ino=15861 res=1 [ 74.983297][ T9943] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 74.983328][ T17] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 75.104645][ T9686] usb 2-1: new high-speed USB device number 3 using dummy_hcd 23:11:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) unlink(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) [ 75.252934][ T9943] usb 1-1: Using ep0 maxpacket: 8 [ 75.252961][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 75.286562][ T28] audit: type=1804 audit(1594768317.940:5): pid=10452 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir130887877/syzkaller.MZY5Vz/12/file1" dev="sda1" ino=15861 res=1 [ 75.287786][ T28] audit: type=1804 audit(1594768317.940:6): pid=10451 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir130887877/syzkaller.MZY5Vz/12/file1" dev="sda1" ino=15861 res=1 [ 75.342966][ T9686] usb 2-1: Using ep0 maxpacket: 8 [ 75.424619][ T9943] usb 1-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 75.481861][ T17] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config 23:11:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) unlink(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) [ 75.481878][ T17] usb 3-1: config 118 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.481887][ T17] usb 3-1: config 118 interface 0 has no altsetting 0 [ 75.481901][ T17] usb 3-1: New USB device found, idVendor=3800, idProduct=4200, bcdDevice=42.ef [ 75.481911][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.503451][ T9686] usb 2-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 75.503469][ T9686] usb 2-1: config 118 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.503480][ T9686] usb 2-1: config 118 interface 0 has no altsetting 0 [ 75.503497][ T9686] usb 2-1: New USB device found, idVendor=3800, idProduct=4200, bcdDevice=42.ef [ 75.503519][ T9686] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.544524][ T9686] hub 2-1:118.0: bad descriptor, ignoring hub [ 75.544540][ T9686] hub: probe of 2-1:118.0 failed with error -5 [ 75.545476][ T9686] cdc_wdm 2-1:118.0: cdc-wdm0: USB WDM device [ 75.552983][ T17] hub 3-1:118.0: bad descriptor, ignoring hub [ 75.553000][ T17] hub: probe of 3-1:118.0 failed with error -5 [ 75.553806][ T17] cdc_wdm 3-1:118.0: cdc-wdm1: USB WDM device [ 75.613381][ T9943] usb 1-1: config 118 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.613393][ T9943] usb 1-1: config 118 interface 0 has no altsetting 0 [ 75.613411][ T9943] usb 1-1: New USB device found, idVendor=3800, idProduct=4200, bcdDevice=42.ef [ 75.613423][ T9943] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.653880][ T9943] hub 1-1:118.0: bad descriptor, ignoring hub 23:11:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) unlink(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) [ 75.653959][ T9943] hub: probe of 1-1:118.0 failed with error -5 [ 75.654654][ T9943] cdc_wdm 1-1:118.0: cdc-wdm2: USB WDM device [ 75.819135][ T28] audit: type=1804 audit(1594768318.470:7): pid=10463 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir130887877/syzkaller.MZY5Vz/13/file1" dev="sda1" ino=15863 res=1 23:11:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) unlink(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) [ 75.883231][ T17] usb 2-1: USB disconnect, device number 3 [ 75.975694][ T28] audit: type=1804 audit(1594768318.630:8): pid=10485 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir148484571/syzkaller.SvjL6j/14/file1" dev="sda1" ino=15863 res=1 [ 75.994260][ T12] usb 3-1: USB disconnect, device number 2 [ 76.054319][ T48] usb 1-1: USB disconnect, device number 5 [ 76.342804][ T28] audit: type=1804 audit(1594768318.950:9): pid=10525 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir148484571/syzkaller.SvjL6j/15/file1" dev="sda1" ino=15863 res=1 23:11:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) unlink(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) [ 76.390612][ T28] audit: type=1804 audit(1594768319.030:10): pid=10520 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir130887877/syzkaller.MZY5Vz/14/file1" dev="sda1" ino=15862 res=1 23:11:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) unlink(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 23:11:59 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)=ANY=[@ANYBLOB="1201fe0009003c0800380042ef420000000109021b00017600000009040002010209db00070581070001"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) 23:11:59 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)=ANY=[@ANYBLOB="1201fe0009003c0800380042ef420000000109021b00017600000009040002010209db00070581070001"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) 23:11:59 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)=ANY=[@ANYBLOB="1201fe0009003c0800380042ef420000000109021b00017600000009040002010209db00070581070001"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) [ 76.664246][ T28] audit: type=1804 audit(1594768319.320:11): pid=10535 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir148484571/syzkaller.SvjL6j/16/file1" dev="sda1" ino=15838 res=1 [ 77.032739][ T12] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 77.033243][ T48] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 77.104878][ T17] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 77.272722][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 77.282793][ T48] usb 2-1: Using ep0 maxpacket: 8 23:12:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) unlink(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 23:12:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) unlink(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 23:12:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) unlink(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) [ 77.352760][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 77.392874][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 77.412928][ T12] usb 3-1: config 118 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.424652][ T48] usb 2-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 77.443450][ T48] usb 2-1: config 118 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.457933][ T12] usb 3-1: config 118 interface 0 has no altsetting 0 [ 77.476119][ T48] usb 2-1: config 118 interface 0 has no altsetting 0 [ 77.489616][ T12] usb 3-1: New USB device found, idVendor=3800, idProduct=4200, bcdDevice=42.ef [ 77.491042][ T48] usb 2-1: New USB device found, idVendor=3800, idProduct=4200, bcdDevice=42.ef [ 77.509202][ T17] usb 1-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 77.522967][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.526292][ T17] usb 1-1: config 118 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.558183][ T48] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.571997][ T17] usb 1-1: config 118 interface 0 has no altsetting 0 [ 77.584020][ T12] hub 3-1:118.0: bad descriptor, ignoring hub [ 77.586307][ T17] usb 1-1: New USB device found, idVendor=3800, idProduct=4200, bcdDevice=42.ef [ 77.595678][ T12] hub: probe of 3-1:118.0 failed with error -5 [ 77.617300][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.639312][ T48] hub 2-1:118.0: bad descriptor, ignoring hub [ 77.659165][ T12] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device [ 77.733026][ T17] hub 1-1:118.0: bad descriptor, ignoring hub [ 77.742169][ T17] hub: probe of 1-1:118.0 failed with error -5 [ 77.772505][ T17] cdc_wdm 1-1:118.0: cdc-wdm1: USB WDM device [ 77.801472][ T12] usb 3-1: USB disconnect, device number 3 [ 77.802809][ T48] hub: probe of 2-1:118.0 failed with error -5 [ 77.807988][ C0] cdc_wdm 3-1:118.0: nonzero urb status received: -71 [ 77.820934][ C0] cdc_wdm 3-1:118.0: wdm_int_callback - 0 bytes [ 77.827171][ C0] cdc_wdm 3-1:118.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 77.870658][ T48] cdc_wdm 2-1:118.0: cdc-wdm2: USB WDM device [ 77.986127][ T48] usb 2-1: USB disconnect, device number 4 23:12:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) unlink(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 23:12:00 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)=ANY=[@ANYBLOB="1201fe0009003c0800380042ef420000000109021b00017600000009040002010209db00070581070001"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) 23:12:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) unlink(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) [ 78.183468][ T9943] usb 1-1: USB disconnect, device number 6 23:12:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) unlink(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) [ 78.432686][ T17] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 78.461075][ T28] kauditd_printk_skb: 6 callbacks suppressed 23:12:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) unlink(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) [ 78.461086][ T28] audit: type=1804 audit(1594768321.110:18): pid=10639 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir148484571/syzkaller.SvjL6j/18/file1" dev="sda1" ino=15875 res=1 [ 78.717906][ T28] audit: type=1804 audit(1594768321.370:19): pid=10652 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir148484571/syzkaller.SvjL6j/19/file1" dev="sda1" ino=15838 res=1 [ 78.743364][ T28] audit: type=1804 audit(1594768321.370:20): pid=10651 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir148484571/syzkaller.SvjL6j/19/file1" dev="sda1" ino=15838 res=1 [ 78.772735][ T17] usb 6-1: Using ep0 maxpacket: 8 23:12:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xfff7}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x5c, 0x2, [@TCA_FW_ACT={0x58, 0x4, [@m_simple={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xc, 0x3, 'tcindex\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x40}}]}, 0x90}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:12:01 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)=ANY=[@ANYBLOB="1201fe0009003c0800380042ef420000000109021b00017600000009040002010209db00070581070001"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) 23:12:01 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)=ANY=[@ANYBLOB="1201fe0009003c0800380042ef420000000109021b00017600000009040002010209db00070581070001"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) 23:12:01 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x2c}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000002060102f00000000000000000000000100003006269746d61703a706f72740005000400000000000900020073797a3000000000050005000000000005000100060013001c0007800600044000000000060005400000000008000640"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 78.856881][T10656] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 78.857290][ T28] audit: type=1804 audit(1594768321.460:21): pid=10646 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir210698423/syzkaller.RcJy5c/16/file1" dev="sda1" ino=15838 res=1 23:12:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000140)) 23:12:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xfff7}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x5c, 0x2, [@TCA_FW_ACT={0x58, 0x4, [@m_simple={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xc, 0x3, 'tcindex\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x40}}]}, 0x90}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 78.900856][T10656] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 78.922858][ T17] usb 6-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config 23:12:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000140)) 23:12:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000140)) [ 78.962313][ T17] usb 6-1: config 118 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.994390][ T17] usb 6-1: config 118 interface 0 has no altsetting 0 [ 79.007989][ T17] usb 6-1: New USB device found, idVendor=3800, idProduct=4200, bcdDevice=42.ef [ 79.019985][T10672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 79.028564][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.092856][ T17] hub 6-1:118.0: bad descriptor, ignoring hub [ 79.098951][ T17] hub: probe of 6-1:118.0 failed with error -5 [ 79.123606][ T17] cdc_wdm 6-1:118.0: cdc-wdm0: USB WDM device [ 79.182545][ T12] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 79.190158][ T9686] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 79.403971][ T17] usb 6-1: USB disconnect, device number 2 [ 79.423117][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 79.452516][ T9686] usb 2-1: Using ep0 maxpacket: 8 [ 79.542569][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 79.552934][ T12] usb 3-1: config 118 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.564640][ T12] usb 3-1: config 118 interface 0 has no altsetting 0 [ 79.571604][ T12] usb 3-1: New USB device found, idVendor=3800, idProduct=4200, bcdDevice=42.ef [ 79.581335][ T9686] usb 2-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 79.591833][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.600564][ T9686] usb 2-1: config 118 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.612077][ T9686] usb 2-1: config 118 interface 0 has no altsetting 0 [ 79.620801][ T9686] usb 2-1: New USB device found, idVendor=3800, idProduct=4200, bcdDevice=42.ef [ 79.630298][ T9686] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.652647][ T12] hub 3-1:118.0: bad descriptor, ignoring hub [ 79.658785][ T12] hub: probe of 3-1:118.0 failed with error -5 [ 79.674285][ T12] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device [ 79.686295][ T9686] hub 2-1:118.0: bad descriptor, ignoring hub [ 79.693533][ T9686] hub: probe of 2-1:118.0 failed with error -5 [ 79.707112][ T9686] cdc_wdm 2-1:118.0: cdc-wdm1: USB WDM device [ 79.967202][ T9686] usb 3-1: USB disconnect, device number 4 [ 80.082443][ T17] usb 2-1: USB disconnect, device number 5 23:12:02 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)=ANY=[@ANYBLOB="1201fe0009003c0800380042ef420000000109021b00017600000009040002010209db00070581070001"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) 23:12:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000140)) 23:12:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xfff7}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x5c, 0x2, [@TCA_FW_ACT={0x58, 0x4, [@m_simple={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xc, 0x3, 'tcindex\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x40}}]}, 0x90}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:12:02 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x2c}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000002060102f00000000000000000000000100003006269746d61703a706f72740005000400000000000900020073797a3000000000050005000000000005000100060013001c0007800600044000000000060005400000000008000640"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:12:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000240)='wireguard\x00') r2 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000280)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000400)={0x68, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0x1, 0xa}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xfff7}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x5c, 0x2, [@TCA_FW_ACT={0x58, 0x4, [@m_simple={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xc, 0x3, 'tcindex\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x40}}]}, 0x90}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:12:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000240)='wireguard\x00') r2 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000280)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000400)={0x68, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0x1, 0xa}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000400)={0x68, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0x1, 0xa}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000400)={0x68, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0x1, 0xa}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x2c}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000002060102f00000000000000000000000100003006269746d61703a706f72740005000400000000000900020073797a3000000000050005000000000005000100060013001c0007800600044000000000060005400000000008000640"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 82.301992][ T48] usb 6-1: new high-speed USB device number 4 using dummy_hcd 23:12:05 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)=ANY=[@ANYBLOB="1201fe0009003c0800380042ef420000000109021b00017600000009040002010209db00070581070001"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) 23:12:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 23:12:05 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x20) 23:12:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 23:12:05 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000380)={0x6, 'team_slave_0\x00'}) 23:12:05 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x20) 23:12:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 82.543852][ T48] usb 6-1: Using ep0 maxpacket: 8 [ 82.552274][T10869] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 82.662148][ T48] usb 6-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 82.692587][ T48] usb 6-1: config 118 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.705757][ T48] usb 6-1: config 118 interface 0 has no altsetting 0 [ 82.722138][ T48] usb 6-1: New USB device found, idVendor=3800, idProduct=4200, bcdDevice=42.ef [ 82.731201][ T48] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.782411][ T48] hub 6-1:118.0: bad descriptor, ignoring hub [ 82.788582][ T48] hub: probe of 6-1:118.0 failed with error -5 [ 82.800128][ T48] cdc_wdm 6-1:118.0: cdc-wdm0: USB WDM device [ 82.808948][ T17] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 83.051860][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 83.114580][ T12] usb 6-1: USB disconnect, device number 4 [ 83.171866][ T17] usb 2-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 83.183074][ T17] usb 2-1: config 118 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.194312][ T17] usb 2-1: config 118 interface 0 has no altsetting 0 [ 83.201065][ T17] usb 2-1: New USB device found, idVendor=3800, idProduct=4200, bcdDevice=42.ef [ 83.210318][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.252046][ T17] hub 2-1:118.0: bad descriptor, ignoring hub [ 83.258221][ T17] hub: probe of 2-1:118.0 failed with error -5 [ 83.270110][ T17] cdc_wdm 2-1:118.0: cdc-wdm0: USB WDM device [ 83.572752][ T12] usb 2-1: USB disconnect, device number 7 23:12:06 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x2c}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000002060102f00000000000000000000000100003006269746d61703a706f72740005000400000000000900020073797a3000000000050005000000000005000100060013001c0007800600044000000000060005400000000008000640"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:12:06 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000380)={0x6, 'team_slave_0\x00'}) 23:12:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x20) 23:12:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3ff}, 0x1c) 23:12:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 23:12:06 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x4c032, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 23:12:06 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000380)={0x6, 'team_slave_0\x00'}) 23:12:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3ff}, 0x1c) 23:12:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0xd89, 0x11, 0x0, @empty, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x300}}}}}, 0xfdef) 23:12:06 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)) 23:12:06 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x4c032, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 23:12:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3ff}, 0x1c) 23:12:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0xd89, 0x11, 0x0, @empty, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x300}}}}}, 0xfdef) 23:12:07 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000003c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000380)={0x6, 'team_slave_0\x00'}) 23:12:07 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)) 23:12:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3ff}, 0x1c) 23:12:07 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x4c032, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 23:12:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0xd89, 0x11, 0x0, @empty, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x300}}}}}, 0xfdef) 23:12:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0xd89, 0x11, 0x0, @empty, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x300}}}}}, 0xfdef) 23:12:07 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x4c032, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 23:12:07 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x4c032, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 23:12:07 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)) 23:12:07 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x4c032, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 23:12:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x1fe, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 23:12:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0xd89, 0x11, 0x0, @empty, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x300}}}}}, 0xfdef) 23:12:07 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)) 23:12:07 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x4c032, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 23:12:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x1fe, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 23:12:07 executing program 1: ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@generic={0x1, 0x740000, 0x8b}) 23:12:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0xd89, 0x11, 0x0, @empty, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x300}}}}}, 0xfdef) 23:12:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0xd89, 0x11, 0x0, @empty, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x300}}}}}, 0xfdef) 23:12:07 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'ip_vti0\x00', @ifru_map}) 23:12:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x1fe, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 23:12:07 executing program 1: ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@generic={0x1, 0x740000, 0x8b}) 23:12:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x1fe, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 23:12:07 executing program 1: ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@generic={0x1, 0x740000, 0x8b}) 23:12:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0xd89, 0x11, 0x0, @empty, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x300}}}}}, 0xfdef) 23:12:07 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'ip_vti0\x00', @ifru_map}) 23:12:07 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'ip_vti0\x00', @ifru_map}) 23:12:07 executing program 1: ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@generic={0x1, 0x740000, 0x8b}) 23:12:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0xd89, 0x11, 0x0, @empty, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x300}}}}}, 0xfdef) 23:12:07 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'ip_vti0\x00', @ifru_map}) 23:12:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0xd89, 0x11, 0x0, @empty, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x300}}}}}, 0xfdef) 23:12:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) 23:12:08 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'ip_vti0\x00', @ifru_map}) 23:12:08 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) 23:12:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 23:12:08 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'ip_vti0\x00', @ifru_map}) 23:12:08 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'ip_vti0\x00', @ifru_map}) 23:12:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xa) 23:12:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}}], 0x2, 0x0) 23:12:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 23:12:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}}], 0x2, 0x0) [ 85.621509][T11115] xt_l2tp: invalid flags combination: 0 23:12:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}}], 0x2, 0x0) 23:12:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}}], 0x2, 0x0) [ 85.744368][T11130] xt_l2tp: invalid flags combination: 0 23:12:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) 23:12:08 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) 23:12:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}}], 0x2, 0x0) 23:12:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xa) 23:12:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}}], 0x2, 0x0) 23:12:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 23:12:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}}], 0x2, 0x0) 23:12:09 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) 23:12:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 86.317685][T11159] xt_l2tp: invalid flags combination: 0 23:12:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xa) 23:12:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) 23:12:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) [ 86.440049][T11172] xt_l2tp: invalid flags combination: 0 23:12:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) 23:12:09 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) 23:12:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) 23:12:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0xa) 23:12:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) 23:12:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) 23:12:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) 23:12:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) 23:12:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) 23:12:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) 23:12:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) 23:12:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) 23:12:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) 23:12:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) 23:12:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) 23:12:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/4104, 0xffdc}], 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc080, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 23:12:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) 23:12:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) 23:12:11 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) [ 88.449328][T11269] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:12:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/4104, 0xffdc}], 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc080, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 23:12:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/4104, 0xffdc}], 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc080, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 23:12:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) 23:12:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/4104, 0xffdc}], 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc080, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 23:12:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/4104, 0xffdc}], 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc080, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 23:12:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/4104, 0xffdc}], 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc080, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 23:12:12 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000000)='2', 0x1, 0x0, 0x0, 0x0) 23:12:12 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) 23:12:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e007, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7fffff8) ftruncate(r2, 0x0) [ 89.447228][T11311] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:12:12 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000000)='2', 0x1, 0x0, 0x0, 0x0) [ 89.500373][T11315] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:12:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/4104, 0xffdc}], 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc080, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 23:12:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/4104, 0xffdc}], 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc080, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 23:12:12 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000000)='2', 0x1, 0x0, 0x0, 0x0) 23:12:12 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000000)='2', 0x1, 0x0, 0x0, 0x0) [ 89.840765][ T28] audit: type=1804 audit(1594768332.482:22): pid=11314 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir017811268/syzkaller.iQniHF/41/bus" dev="sda1" ino=15941 res=1 23:12:12 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000000)='2', 0x1, 0x0, 0x0, 0x0) 23:12:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/4104, 0xffdc}], 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc080, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 23:12:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/4104, 0xffdc}], 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc080, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 23:12:12 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) 23:12:12 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000000)='2', 0x1, 0x0, 0x0, 0x0) [ 90.429262][ T28] audit: type=1804 audit(1594768333.072:23): pid=11323 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir017811268/syzkaller.iQniHF/41/bus" dev="sda1" ino=15941 res=1 [ 90.500716][ T28] audit: type=1800 audit(1594768333.152:24): pid=11366 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=15949 res=0 23:12:13 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) 23:12:13 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) 23:12:13 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x24) 23:12:13 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0), 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 23:12:13 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000000)='2', 0x1, 0x0, 0x0, 0x0) 23:12:13 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="6dbfd8cf1a3d07b189011edb0ead275f4779c78cd6f2"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:12:13 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) [ 90.536595][ T28] audit: type=1804 audit(1594768333.162:25): pid=11314 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir017811268/syzkaller.iQniHF/41/bus" dev="sda1" ino=15941 res=1 23:12:13 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x24) 23:12:13 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) 23:12:13 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) 23:12:13 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="6dbfd8cf1a3d07b189011edb0ead275f4779c78cd6f2"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:12:13 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x24) [ 91.082507][ T28] audit: type=1804 audit(1594768333.712:26): pid=11401 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir130887877/syzkaller.MZY5Vz/41/bus" dev="sda1" ino=15978 res=1 [ 91.160564][ T28] audit: type=1804 audit(1594768333.802:27): pid=11392 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir017811268/syzkaller.iQniHF/42/bus" dev="sda1" ino=15974 res=1 23:12:14 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) 23:12:14 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0), 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 23:12:14 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="6dbfd8cf1a3d07b189011edb0ead275f4779c78cd6f2"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) socket$unix(0x1, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:12:14 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x24) 23:12:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0), 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 23:12:14 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) [ 91.590585][ T9686] ================================================================== [ 91.598696][ T9686] BUG: KCSAN: data-race in __add_to_page_cache_locked / nr_blockdev_pages [ 91.607173][ T9686] [ 91.609489][ T9686] write to 0xffff88821aa0f6b0 of 8 bytes by task 11412 on cpu 1: [ 91.617643][ T9686] __add_to_page_cache_locked+0x2cc/0x6e0 [ 91.623418][ T9686] add_to_page_cache_lru+0xa0/0x1b0 [ 91.628589][ T9686] pagecache_get_page+0x552/0x8b0 [ 91.633582][ T9686] grow_dev_page+0x78/0x3e0 [ 91.638052][ T9686] __getblk_gfp+0x13b/0x1f0 [ 91.643006][ T9686] __ext4_get_inode_loc+0x20c/0x9a0 [ 91.648364][ T9686] ext4_reserve_inode_write+0x8b/0x150 [ 91.653969][ T9686] __ext4_mark_inode_dirty+0x6e/0x630 [ 91.659322][ T9686] ext4_ext_tree_init+0x7e/0x90 [ 91.664147][ T9686] __ext4_new_inode+0x2990/0x2fc0 [ 91.669256][ T9686] ext4_symlink+0x354/0x7e0 [ 91.673739][ T9686] vfs_symlink+0x218/0x2f0 [ 91.678124][ T9686] do_symlinkat+0xee/0x280 [ 91.682615][ T9686] __x64_sys_symlink+0x32/0x40 [ 91.687346][ T9686] do_syscall_64+0x51/0xb0 [ 91.691733][ T9686] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 91.697603][ T9686] [ 91.699990][ T9686] read to 0xffff88821aa0f6b0 of 8 bytes by task 9686 on cpu 0: [ 91.707500][ T9686] nr_blockdev_pages+0x6c/0xb0 [ 91.712248][ T9686] si_meminfo+0x3a/0x60 [ 91.716415][ T9686] update_defense_level+0x34/0x550 [ 91.721576][ T9686] defense_work_handler+0x1a/0x80 [ 91.726843][ T9686] process_one_work+0x3e1/0x9a0 [ 91.731674][ T9686] worker_thread+0x665/0xbe0 [ 91.736263][ T9686] kthread+0x20d/0x230 [ 91.740313][ T9686] ret_from_fork+0x1f/0x30 [ 91.744703][ T9686] [ 91.747001][ T9686] Reported by Kernel Concurrency Sanitizer on: [ 91.753126][ T9686] CPU: 0 PID: 9686 Comm: kworker/0:4 Not tainted 5.8.0-rc5-syzkaller #0 [ 91.761516][ T9686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 91.771827][ T9686] Workqueue: events defense_work_handler [ 91.777426][ T9686] ================================================================== [ 91.785899][ T9686] Kernel panic - not syncing: panic_on_warn set ... [ 91.792455][ T9686] CPU: 0 PID: 9686 Comm: kworker/0:4 Not tainted 5.8.0-rc5-syzkaller #0 [ 91.800759][ T9686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 91.810803][ T9686] Workqueue: events defense_work_handler [ 91.816423][ T9686] Call Trace: [ 91.819699][ T9686] dump_stack+0x10f/0x19d [ 91.824519][ T9686] panic+0x207/0x64a [ 91.828507][ T9686] ? vprintk_emit+0x44a/0x4f0 [ 91.833247][ T9686] kcsan_report+0x684/0x690 [ 91.837728][ T9686] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 91.843245][ T9686] ? nr_blockdev_pages+0x6c/0xb0 [ 91.848163][ T9686] ? si_meminfo+0x3a/0x60 [ 91.852460][ T9686] ? update_defense_level+0x34/0x550 [ 91.857728][ T9686] ? defense_work_handler+0x1a/0x80 [ 91.862900][ T9686] ? process_one_work+0x3e1/0x9a0 [ 91.867894][ T9686] ? worker_thread+0x665/0xbe0 [ 91.873073][ T9686] ? kthread+0x20d/0x230 [ 91.877291][ T9686] ? ret_from_fork+0x1f/0x30 [ 91.881889][ T9686] kcsan_setup_watchpoint+0x453/0x4d0 [ 91.887237][ T9686] nr_blockdev_pages+0x6c/0xb0 [ 91.891977][ T9686] si_meminfo+0x3a/0x60 [ 91.896109][ T9686] update_defense_level+0x34/0x550 [ 91.901196][ T9686] ? __queue_delayed_work+0xea/0x150 [ 91.906456][ T9686] ? pwq_dec_nr_in_flight+0x308/0x4f0 [ 91.911915][ T9686] defense_work_handler+0x1a/0x80 [ 91.916915][ T9686] process_one_work+0x3e1/0x9a0 [ 91.921746][ T9686] worker_thread+0x665/0xbe0 [ 91.926913][ T9686] ? finish_task_switch+0x8b/0x270 [ 91.931997][ T9686] ? process_one_work+0x9a0/0x9a0 [ 91.937283][ T9686] kthread+0x20d/0x230 [ 91.941333][ T9686] ? process_one_work+0x9a0/0x9a0 [ 91.946334][ T9686] ? kthread_blkcg+0x80/0x80 [ 91.950901][ T9686] ret_from_fork+0x1f/0x30 [ 91.956743][ T9686] Kernel Offset: disabled [ 91.961064][ T9686] Rebooting in 86400 seconds..