Warning: Permanently added '10.128.15.194' (ECDSA) to the list of known hosts. 2020/07/13 22:14:23 fuzzer started 2020/07/13 22:14:23 dialing manager at 10.128.0.105:37103 2020/07/13 22:14:30 syscalls: 3150 2020/07/13 22:14:30 code coverage: enabled 2020/07/13 22:14:30 comparison tracing: enabled 2020/07/13 22:14:30 extra coverage: enabled 2020/07/13 22:14:30 setuid sandbox: enabled 2020/07/13 22:14:30 namespace sandbox: enabled 2020/07/13 22:14:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/13 22:14:30 fault injection: enabled 2020/07/13 22:14:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/13 22:14:30 net packet injection: enabled 2020/07/13 22:14:30 net device setup: enabled 2020/07/13 22:14:30 concurrency sanitizer: enabled 2020/07/13 22:14:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/13 22:14:30 USB emulation: enabled 2020/07/13 22:14:32 suppressing KCSAN reports in functions: '__xa_clear_mark' 'ext4_writepages' 'find_get_pages_range_tag' 'blk_mq_rq_ctx_init' 'ext4_mb_regular_allocator' 'page_counter_charge' '__ext4_new_inode' '__send_signal' '__mark_inode_dirty' 'generic_file_buffered_read' 'ext4_mb_good_group' 'do_syslog' 'generic_write_end' 'wbt_issue' 'ext4_free_inode' 'do_nanosleep' 'shmem_file_read_iter' 'blk_mq_dispatch_rq_list' '__mod_timer' 'do_epoll_wait' 'expire_timers' 'do_select' 'futex_wait_queue_me' 'ext4_ext_insert_extent' 'ext4_free_inodes_count' 'alloc_pid' 'pcpu_alloc' 'do_sys_poll' 'blk_mq_sched_dispatch_requests' '__blkdev_put' 'complete_signal' 'ext4_mark_iloc_dirty' 'io_sq_thread' 'dd_has_work' '__delayacct_blkio_end' 'n_tty_receive_buf_common' 22:15:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0xce20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0xce20}, 0x1c) syzkaller login: [ 112.045938][ T8649] IPVS: ftp: loaded support on port[0] = 21 [ 112.106978][ T8649] chnl_net:caif_netlink_parms(): no params data found [ 112.146698][ T8649] bridge0: port 1(bridge_slave_0) entered blocking state 22:15:45 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) fallocate(r1, 0x20, 0x0, 0x172) [ 112.153771][ T8649] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.161352][ T8649] device bridge_slave_0 entered promiscuous mode [ 112.169942][ T8649] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.177300][ T8649] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.185175][ T8649] device bridge_slave_1 entered promiscuous mode [ 112.200016][ T8649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.210610][ T8649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.227727][ T8649] team0: Port device team_slave_0 added [ 112.234601][ T8649] team0: Port device team_slave_1 added [ 112.247695][ T8649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.254765][ T8649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.280690][ T8649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.302695][ T8803] IPVS: ftp: loaded support on port[0] = 21 [ 112.309623][ T8649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.316631][ T8649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.342636][ T8649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 22:15:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x8, 0x2, 0x0, 0xf, 0xfffffffc, [{0x3, 0x0, 0xfffffffc}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) [ 112.415009][ T8649] device hsr_slave_0 entered promiscuous mode [ 112.503409][ T8649] device hsr_slave_1 entered promiscuous mode 22:15:46 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000440)={0x7fffffff, 0x0, 0x0, 'queue0\x00'}) [ 112.562065][ T8827] IPVS: ftp: loaded support on port[0] = 21 [ 112.645342][ T8803] chnl_net:caif_netlink_parms(): no params data found [ 112.676705][ T8649] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 112.734891][ T8649] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 112.789246][ T8649] netdevsim netdevsim0 netdevsim2: renamed from eth2 22:15:46 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) [ 112.842788][ T8991] IPVS: ftp: loaded support on port[0] = 21 [ 112.850356][ T8827] chnl_net:caif_netlink_parms(): no params data found [ 112.860579][ T8649] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 112.896804][ T8649] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.903862][ T8649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.911164][ T8649] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.918189][ T8649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.972720][ T8803] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.993423][ T8803] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.000853][ T8803] device bridge_slave_0 entered promiscuous mode [ 113.020459][ T8803] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.027752][ T8803] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.028485][ T9081] IPVS: ftp: loaded support on port[0] = 21 [ 113.036467][ T8803] device bridge_slave_1 entered promiscuous mode [ 113.091780][ T8803] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 22:15:46 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) [ 113.141726][ T8827] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.150133][ T8827] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.158824][ T8827] device bridge_slave_0 entered promiscuous mode [ 113.167665][ T8803] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.189572][ T8827] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.197139][ T8827] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.205650][ T8827] device bridge_slave_1 entered promiscuous mode [ 113.216083][ T8803] team0: Port device team_slave_0 added [ 113.223529][ T8285] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.231352][ T8285] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.259582][ T8803] team0: Port device team_slave_1 added [ 113.279772][ T9081] chnl_net:caif_netlink_parms(): no params data found [ 113.316867][ T8827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.335490][ T8803] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.342422][ T8803] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.368818][ T8803] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.384016][ T8827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.410831][ T8649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.419115][ T9256] IPVS: ftp: loaded support on port[0] = 21 [ 113.427743][ T8991] chnl_net:caif_netlink_parms(): no params data found [ 113.436626][ T8803] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.443687][ T8803] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.469723][ T8803] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.483257][ T9081] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.490270][ T9081] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.498357][ T9081] device bridge_slave_0 entered promiscuous mode [ 113.506830][ T9081] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.514007][ T9081] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.521302][ T9081] device bridge_slave_1 entered promiscuous mode [ 113.537189][ T9081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.549639][ T9081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.595351][ T8803] device hsr_slave_0 entered promiscuous mode [ 113.623350][ T8803] device hsr_slave_1 entered promiscuous mode [ 113.663213][ T8803] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.670748][ T8803] Cannot create hsr debugfs directory [ 113.677602][ T8827] team0: Port device team_slave_0 added [ 113.686654][ T8827] team0: Port device team_slave_1 added [ 113.706544][ T8991] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.713737][ T8991] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.721118][ T8991] device bridge_slave_0 entered promiscuous mode [ 113.730189][ T8991] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.737704][ T8991] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.745397][ T8991] device bridge_slave_1 entered promiscuous mode [ 113.752214][ T9081] team0: Port device team_slave_0 added [ 113.765756][ T8827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.772696][ T8827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.798712][ T8827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.810135][ T8649] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.819008][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.826446][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.849542][ T9081] team0: Port device team_slave_1 added [ 113.855384][ T8827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.862320][ T8827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.888744][ T8827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.944383][ T8827] device hsr_slave_0 entered promiscuous mode [ 113.983233][ T8827] device hsr_slave_1 entered promiscuous mode [ 114.033183][ T8827] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.040725][ T8827] Cannot create hsr debugfs directory [ 114.046547][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.054947][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.063167][ T8285] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.070187][ T8285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.078721][ T8991] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.080239][ T8991] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.090247][ T9081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.113794][ T9081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.140309][ T9081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.153151][ T9081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.160132][ T9081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.186991][ T9081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.204404][ T8991] team0: Port device team_slave_0 added [ 114.211588][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.219965][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.228271][ T9180] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.235299][ T9180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.252046][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.276510][ T8991] team0: Port device team_slave_1 added [ 114.286684][ T8803] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 114.324595][ T8803] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 114.377913][ T8803] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 114.474630][ T9081] device hsr_slave_0 entered promiscuous mode [ 114.513325][ T9081] device hsr_slave_1 entered promiscuous mode [ 114.563111][ T9081] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.570647][ T9081] Cannot create hsr debugfs directory [ 114.580731][ T8803] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 114.624477][ T8991] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.631412][ T8991] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.657732][ T8991] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.670250][ T8991] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.677591][ T8991] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.703844][ T8991] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.723339][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.731830][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.740927][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.749617][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.758181][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.767080][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.778521][ T9256] chnl_net:caif_netlink_parms(): no params data found [ 114.854237][ T8991] device hsr_slave_0 entered promiscuous mode [ 114.893340][ T8991] device hsr_slave_1 entered promiscuous mode [ 114.953077][ T8991] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.960623][ T8991] Cannot create hsr debugfs directory [ 114.990934][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.000359][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.008775][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.017259][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.044449][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.064141][ T8827] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 115.085390][ T8827] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 115.134837][ T8827] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 115.164495][ T9256] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.171541][ T9256] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.179329][ T9256] device bridge_slave_0 entered promiscuous mode [ 115.187366][ T9256] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.194670][ T9256] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.202037][ T9256] device bridge_slave_1 entered promiscuous mode [ 115.216276][ T8827] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 115.300119][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.309621][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.327730][ T9081] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 115.362125][ T9081] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 115.385988][ T8649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.395523][ T9256] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.406482][ T9256] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.417238][ T8991] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 115.474678][ T9081] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 115.536877][ T8803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.548239][ T8991] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 115.605039][ T9081] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 115.662168][ T8827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.670074][ T8991] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 115.705191][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.712755][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.721191][ T9256] team0: Port device team_slave_0 added [ 115.729234][ T8803] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.742104][ T8991] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 115.785472][ T9256] team0: Port device team_slave_1 added [ 115.797751][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.806061][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.815944][ T9180] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.822974][ T9180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.830518][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.838484][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.845986][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.854419][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.863266][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.879392][ T9256] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.886898][ T9256] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.913866][ T9256] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.926662][ T8827] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.936120][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.944762][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.952888][ T8285] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.959899][ T8285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.973511][ T9256] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.980437][ T9256] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.007378][ T9256] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.024507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.033484][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.041807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.050701][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.057726][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.065558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.074100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.082198][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.089283][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.102996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.110774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.119774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.128089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.136744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.145148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.153574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.161803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.170837][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.244422][ T9256] device hsr_slave_0 entered promiscuous mode [ 116.283208][ T9256] device hsr_slave_1 entered promiscuous mode [ 116.343221][ T9256] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.350771][ T9256] Cannot create hsr debugfs directory [ 116.359383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.367862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.376044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.388184][ T8649] device veth0_vlan entered promiscuous mode [ 116.400542][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.424854][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.432870][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.441896][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.450553][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.459145][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.467658][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.476141][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.484601][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.492675][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.501086][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.509490][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.517981][ T8649] device veth1_vlan entered promiscuous mode [ 116.537676][ T8827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.545393][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.553677][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.561072][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.569159][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.577035][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.584412][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.599470][ T8803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.615847][ T9081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.648024][ T8991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.656157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.664158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.672352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.682697][ T8649] device veth0_macvtap entered promiscuous mode [ 116.691851][ T8649] device veth1_macvtap entered promiscuous mode [ 116.707734][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.719946][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.728204][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.737050][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.753460][ T8827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.765168][ T9256] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 116.804871][ T9256] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 116.836651][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.844053][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.851568][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.859885][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.869704][ T8803] device veth0_vlan entered promiscuous mode [ 116.880309][ T9081] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.887690][ T9256] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 116.924508][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.931956][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.939637][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.947070][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.954621][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.962015][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.974534][ T8991] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.981816][ T8803] device veth1_vlan entered promiscuous mode [ 116.995557][ T9256] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 117.034585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 117.042589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.050674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.059462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.067897][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.074916][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.082582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.091067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.099229][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.106358][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.114070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.122339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.131545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.140876][ T8649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.153631][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.162462][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.171171][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.179949][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.199851][ T8803] device veth0_macvtap entered promiscuous mode [ 117.209966][ T8827] device veth0_vlan entered promiscuous mode [ 117.218175][ T8649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.228479][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.236817][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.245239][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.254290][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.262394][ T8285] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.269425][ T8285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.277202][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.285378][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.293614][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.302024][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.310276][ T8285] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.317351][ T8285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.325093][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.333839][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.344801][ T8803] device veth1_macvtap entered promiscuous mode [ 117.355106][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.363558][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.371217][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.379429][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.387325][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.395159][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.403712][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.414776][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.432491][ T9081] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 117.443602][ T9081] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.465873][ T8803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.476378][ T8803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.487440][ T8803] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.495781][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.505100][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.513378][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.521670][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.530477][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.538628][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.546829][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.555265][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.563620][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.571557][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.579878][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.588250][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.596675][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.605073][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.615649][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.623428][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.632727][ T8827] device veth1_vlan entered promiscuous mode [ 117.644654][ T8803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.656314][ T8803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.667184][ T8803] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.743191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.751926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.760829][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.769386][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.874387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.882542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.890599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.898153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.907178][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.920014][ T9081] 8021q: adding VLAN 0 to HW filter on device batadv0 22:15:51 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "4acdbf0522fd6a5d805f1e4b834dfb00ea002857819706542175027b75617fc5", "3da9874f30c6f9e582c60e20a3d14f7d", {"0d00000000000019000200", "479073564b7cd535802e40187fe308c3"}}}}}}}, 0x0) 22:15:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x10000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) [ 118.029973][ T8827] device veth0_macvtap entered promiscuous mode [ 118.040778][ T9256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.094450][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.101838][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.110970][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.119750][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.130088][ T8991] 8021q: adding VLAN 0 to HW filter on device batadv0 22:15:51 executing program 1: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 118.161193][ T8827] device veth1_macvtap entered promiscuous mode [ 118.179143][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.201120][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 22:15:51 executing program 1: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 118.227375][ T9256] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.260875][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.272691][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.288328][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.304311][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 22:15:51 executing program 1: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 22:15:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x10000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) [ 118.321100][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 22:15:51 executing program 1: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 118.352037][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.368060][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.375099][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.417286][ T8827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.432474][ T8827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.442511][ T8827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.453996][ T8827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:15:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x10000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) [ 118.493896][ T8827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.523586][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.531301][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.554906][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.572977][ T9790] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.580051][ T9790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.606836][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.632644][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.657087][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.667090][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.675990][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.686138][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.694310][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.706155][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.713780][ T9790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.725894][ T9081] device veth0_vlan entered promiscuous mode [ 118.736734][ T8991] device veth0_vlan entered promiscuous mode [ 118.743467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.752003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.760723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.769335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.778135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.786635][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.795118][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.803899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.811430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.819409][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.832303][ T9256] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 118.842949][ T9256] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.855298][ T8827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.865870][ T8827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.876137][ T8827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.886894][ T8827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.898049][ T8827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.906833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.916376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.924553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.932598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.942250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.950810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.960970][ T8991] device veth1_vlan entered promiscuous mode [ 118.969621][ T9081] device veth1_vlan entered promiscuous mode [ 118.983938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 118.991932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.019290][ T9256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.026548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.035123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.042472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.135465][ T8991] device veth0_macvtap entered promiscuous mode [ 119.143229][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.151525][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.168965][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.215244][ T8991] device veth1_macvtap entered promiscuous mode [ 119.237896][ T9081] device veth0_macvtap entered promiscuous mode [ 119.258296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.266038][ T9953] BPF: type_id=243 offset=0 size=783 [ 119.271388][ T9953] BPF: [ 119.274761][ T9953] BPF:Invalid offset [ 119.275005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.278732][ T9953] BPF: [ 119.278732][ T9953] [ 119.301201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 22:15:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000140)={0xd}) [ 119.310822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.324798][ T9081] device veth1_macvtap entered promiscuous mode [ 119.357365][ T8991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.367978][ T8991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.381730][ T8991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.393095][ T9960] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 119.393821][ T8991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.419723][ T8991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.450087][ T8991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.461775][ T8991] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.485547][ T8991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.510768][ T8991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.524176][ T8991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.535197][ T8991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.545172][ T8991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.555658][ T8991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.566286][ T8991] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.577837][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.586176][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.594739][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.603568][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.612019][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.634076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.642388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.652323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.660625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.669860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.677676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.687822][ T9256] device veth0_vlan entered promiscuous mode [ 119.699631][ T9081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.711711][ T9081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.721732][ T9081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.734029][ T9081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.744100][ T9081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.756192][ T9081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.766072][ T9081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.777924][ T9081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.788654][ T9081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.798047][ T9081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.808560][ T9081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.818617][ T9081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.829042][ T9081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.838856][ T9081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.849255][ T9081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.859052][ T9081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.869463][ T9081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.880177][ T9081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.929597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.937945][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.946643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.955443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.965974][ T9256] device veth1_vlan entered promiscuous mode 22:15:53 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000440)={0x7fffffff, 0x0, 0x0, 'queue0\x00'}) [ 120.205344][ T9256] device veth0_macvtap entered promiscuous mode [ 120.212101][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.220465][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.228490][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.236927][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.245634][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.256539][ T9256] device veth1_macvtap entered promiscuous mode [ 120.313528][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.324212][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.334259][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.348378][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.358488][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.369324][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.380230][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.393967][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.404039][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.414858][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.425747][ T9256] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.438533][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.447195][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 22:15:53 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8e3591971f807c2d, 0x0) [ 120.457604][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.469872][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.482179][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.492330][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.506546][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.517258][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.536251][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.548459][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.558894][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.568727][ T9256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.579226][ T9256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.590004][ T9256] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.599737][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.608730][ T4734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.909273][ T9991] mmap: syz-executor.5 (9991) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:15:54 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 22:15:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x10000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 22:15:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x10000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 22:15:54 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r3, 0x0, 0x803}, 0x10) 22:15:54 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000440)={0x7fffffff, 0x0, 0x0, 'queue0\x00'}) 22:15:54 executing program 4: ioperm(0x0, 0x6, 0x80000001) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x6, &(0x7f0000ffd000/0x2000)=nil) 22:15:54 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r3, 0x0, 0x803}, 0x10) 22:15:54 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r3, 0x0, 0x803}, 0x10) 22:15:54 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000440)={0x7fffffff, 0x0, 0x0, 'queue0\x00'}) 22:15:54 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r0, 0x894c, 0x0) [ 121.133468][ C0] hrtimer: interrupt took 44424 ns 22:15:54 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r3, 0x0, 0x803}, 0x10) 22:15:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0xfff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080fffffffe) [ 121.392904][ T28] audit: type=1804 audit(1594678554.872:2): pid=10023 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir078190283/syzkaller.vNgSPZ/5/bus" dev="sda1" ino=15777 res=1 22:15:55 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 22:15:55 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r3, 0x0, 0x803}, 0x10) 22:15:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x10000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 22:15:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x10000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 22:15:55 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r3, 0x0, 0x803}, 0x10) 22:15:55 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r3, 0x0, 0x803}, 0x10) 22:15:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e0000000e8477fbac141424e0", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:15:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) 22:15:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) 22:15:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) 22:15:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 122.150016][ T28] audit: type=1804 audit(1594678555.622:3): pid=10061 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir078190283/syzkaller.vNgSPZ/5/bus" dev="sda1" ino=15777 res=1 22:15:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0xfff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080fffffffe) 22:15:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000000c0)=0x4, 0x7) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 22:15:55 executing program 4: syslog(0x2, &(0x7f0000000100), 0x0) 22:15:55 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 22:15:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x1ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30480}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x10000000000003c3) syz_genetlink_get_family_id$tipc(0x0) 22:15:55 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 22:15:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0xfff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080fffffffe) 22:15:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x44, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}]}]}, 0x44}}, 0x0) [ 122.339222][ T28] audit: type=1804 audit(1594678555.812:4): pid=10079 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir078190283/syzkaller.vNgSPZ/6/bus" dev="sda1" ino=15794 res=1 22:15:55 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) [ 122.429794][ T28] audit: type=1804 audit(1594678555.892:5): pid=10086 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/7/bus" dev="sda1" ino=15783 res=1 [ 122.445381][T10091] IPVS: Unknown mcast interface: syzkaller0 22:15:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x1ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30480}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x10000000000003c3) syz_genetlink_get_family_id$tipc(0x0) 22:15:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232a725836c97b910000", 0x48}], 0x1) 22:15:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x1ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30480}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x10000000000003c3) syz_genetlink_get_family_id$tipc(0x0) 22:15:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0xfff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080fffffffe) 22:15:56 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 22:15:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x1ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30480}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x10000000000003c3) syz_genetlink_get_family_id$tipc(0x0) 22:15:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xaf6b740955d5653a, 0xffffffffffffffff, 0x0) 22:15:56 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x0073\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x0, 0x0, 0x0) 22:15:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145442, 0x0) ftruncate(r4, 0x200004) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000001640)) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 22:15:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0xfff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080fffffffe) 22:15:56 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) [ 123.296846][ T28] audit: type=1804 audit(1594678556.772:6): pid=10123 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir078190283/syzkaller.vNgSPZ/7/bus" dev="sda1" ino=15795 res=1 22:15:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145442, 0x0) ftruncate(r4, 0x200004) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000001640)) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 22:15:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145442, 0x0) ftruncate(r4, 0x200004) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000001640)) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 123.377977][ T28] audit: type=1800 audit(1594678556.852:7): pid=10133 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15782 res=0 22:15:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)=0xee) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 22:15:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145442, 0x0) ftruncate(r4, 0x200004) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000001640)) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 123.475415][ T28] audit: type=1800 audit(1594678556.862:8): pid=10137 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15782 res=0 [ 123.532698][ T28] audit: type=1804 audit(1594678556.922:9): pid=10136 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/8/bus" dev="sda1" ino=15775 res=1 [ 123.555976][ T28] audit: type=1800 audit(1594678556.972:10): pid=10143 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15794 res=0 [ 123.599206][ T28] audit: type=1800 audit(1594678557.072:11): pid=10144 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15789 res=0 22:15:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145442, 0x0) ftruncate(r4, 0x200004) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000001640)) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 22:15:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x2b, 0x0, &(0x7f0000000300)) 22:15:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)=0xee) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 22:15:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0xfff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080fffffffe) 22:15:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145442, 0x0) ftruncate(r4, 0x200004) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000001640)) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 22:15:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0xfff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080fffffffe) 22:15:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)=0xee) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 22:15:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)=0xee) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 22:15:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145442, 0x0) ftruncate(r4, 0x200004) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000001640)) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 22:15:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)=0xee) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 22:15:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x44, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}]}]}, 0x44}}, 0x0) 22:15:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)=0xee) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 22:15:58 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2578eca02ac1240b458b2f09214a5549c3792b3a9f62808eb85de508f5e7c277eccf8bff99c1830cc0cbbbc6b85164f8d8e3f9abdd32739ed99fb907776ecddfab1d61bdbbcec92eee"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 22:15:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)=0xee) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 22:15:58 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2578eca02ac1240b458b2f09214a5549c3792b3a9f62808eb85de508f5e7c277eccf8bff99c1830cc0cbbbc6b85164f8d8e3f9abdd32739ed99fb907776ecddfab1d61bdbbcec92eee"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) [ 124.764178][T10193] kAFS: unable to lookup cell 'xì *Á$ E‹/ !JUIÃy+' [ 124.780685][T10197] kAFS: unable to lookup cell 'xì *Á$ E‹/ !JUIÃy+' [ 124.921845][T10203] kAFS: unable to lookup cell 'xì *Á$ E‹/ !JUIÃy+' 22:15:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)=0xee) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 22:15:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)=0xee) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 22:15:58 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:15:58 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2578eca02ac1240b458b2f09214a5549c3792b3a9f62808eb85de508f5e7c277eccf8bff99c1830cc0cbbbc6b85164f8d8e3f9abdd32739ed99fb907776ecddfab1d61bdbbcec92eee"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 22:15:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)=0xee) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 22:15:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x4, 0x0, 0x3, 0x2, 0x5, 0x0, 0x9}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a161f763abd22b58ea", 0x3c}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) r1 = gettid() setpriority(0x2, r1, 0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x600) sendfile(r4, r5, 0x0, 0x10000) [ 125.344414][T10220] kAFS: unable to lookup cell 'xì *Á$ E‹/ !JUIÃy+' 22:15:58 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2578eca02ac1240b458b2f09214a5549c3792b3a9f62808eb85de508f5e7c277eccf8bff99c1830cc0cbbbc6b85164f8d8e3f9abdd32739ed99fb907776ecddfab1d61bdbbcec92eee"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 22:15:58 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 22:15:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030038000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) [ 125.386189][T10226] FAT-fs (loop4): bogus number of FAT sectors [ 125.392286][T10226] FAT-fs (loop4): Can't find a valid FAT filesystem 22:15:58 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 125.537601][T10232] kAFS: unable to lookup cell 'xì *Á$ E‹/ !JUIÃy+' 22:15:59 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:15:59 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:15:59 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 125.678622][T10226] FAT-fs (loop4): bogus number of FAT sectors [ 125.684781][T10226] FAT-fs (loop4): Can't find a valid FAT filesystem [ 125.725130][T10246] netlink: 194480 bytes leftover after parsing attributes in process `syz-executor.1'. [ 125.747305][T10246] netlink: zone id is out of range [ 125.767109][T10246] netlink: zone id is out of range 22:15:59 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 22:15:59 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 125.794955][T10246] netlink: del zone limit has 8 unknown bytes 22:15:59 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 125.867069][T10252] netlink: 194480 bytes leftover after parsing attributes in process `syz-executor.1'. 22:15:59 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) [ 125.919013][T10252] netlink: zone id is out of range [ 125.947679][T10252] netlink: zone id is out of range 22:15:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x4, 0x0, 0x3, 0x2, 0x5, 0x0, 0x9}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a161f763abd22b58ea", 0x3c}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) r1 = gettid() setpriority(0x2, r1, 0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x600) sendfile(r4, r5, 0x0, 0x10000) 22:15:59 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 125.975627][T10252] netlink: del zone limit has 8 unknown bytes 22:15:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030038000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 22:15:59 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:15:59 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 22:15:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x4, 0x0, 0x3, 0x2, 0x5, 0x0, 0x9}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a161f763abd22b58ea", 0x3c}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) r1 = gettid() setpriority(0x2, r1, 0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x600) sendfile(r4, r5, 0x0, 0x10000) [ 126.095449][T10266] FAT-fs (loop4): bogus number of FAT sectors [ 126.101532][T10266] FAT-fs (loop4): Can't find a valid FAT filesystem 22:15:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x4, 0x0, 0x3, 0x2, 0x5, 0x0, 0x9}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a161f763abd22b58ea", 0x3c}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) r1 = gettid() setpriority(0x2, r1, 0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x600) sendfile(r4, r5, 0x0, 0x10000) [ 126.194236][T10273] netlink: 194480 bytes leftover after parsing attributes in process `syz-executor.1'. [ 126.231088][T10276] FAT-fs (loop3): bogus number of FAT sectors [ 126.237320][T10276] FAT-fs (loop3): Can't find a valid FAT filesystem [ 126.249345][T10273] netlink: zone id is out of range [ 126.261250][T10273] netlink: zone id is out of range [ 126.273221][T10273] netlink: del zone limit has 8 unknown bytes [ 126.364287][T10283] FAT-fs (loop5): bogus number of FAT sectors [ 126.370367][T10283] FAT-fs (loop5): Can't find a valid FAT filesystem 22:15:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x4, 0x0, 0x3, 0x2, 0x5, 0x0, 0x9}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a161f763abd22b58ea", 0x3c}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) r1 = gettid() setpriority(0x2, r1, 0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r4, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r4, r5, 0x0, 0x10000) [ 126.416362][ T28] kauditd_printk_skb: 12 callbacks suppressed [ 126.416372][ T28] audit: type=1804 audit(1594678559.892:24): pid=10283 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir958755010/syzkaller.E8G7hB/17/file0/file0" dev="sda1" ino=15818 res=1 22:15:59 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:15:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030038000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 22:16:00 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:16:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x4, 0x0, 0x3, 0x2, 0x5, 0x0, 0x9}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a161f763abd22b58ea", 0x3c}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) r1 = gettid() setpriority(0x2, r1, 0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x600) sendfile(r4, r5, 0x0, 0x10000) [ 126.541624][ T28] audit: type=1800 audit(1594678559.892:25): pid=10283 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15818 res=0 [ 126.583791][T10289] FAT-fs (loop4): bogus number of FAT sectors [ 126.589925][T10289] FAT-fs (loop4): Can't find a valid FAT filesystem [ 126.637995][T10295] netlink: 194480 bytes leftover after parsing attributes in process `syz-executor.1'. [ 126.657511][ T28] audit: type=1804 audit(1594678560.132:26): pid=10289 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/12/file0/file0" dev="sda1" ino=15825 res=1 22:16:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x4, 0x0, 0x3, 0x2, 0x5, 0x0, 0x9}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a161f763abd22b58ea", 0x3c}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) r1 = gettid() setpriority(0x2, r1, 0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x600) sendfile(r4, r5, 0x0, 0x10000) 22:16:00 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 126.736644][T10300] FAT-fs (loop3): bogus number of FAT sectors [ 126.742740][T10300] FAT-fs (loop3): Can't find a valid FAT filesystem [ 126.756028][T10295] netlink: zone id is out of range 22:16:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r1, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 22:16:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x4, 0x0, 0x3, 0x2, 0x5, 0x0, 0x9}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a161f763abd22b58ea", 0x3c}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) r1 = gettid() setpriority(0x2, r1, 0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r4, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r4, r5, 0x0, 0x10000) [ 126.851323][ T28] audit: type=1800 audit(1594678560.132:27): pid=10289 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15825 res=0 [ 126.890502][T10305] FAT-fs (loop5): bogus number of FAT sectors 22:16:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030038000505d25a80648c69940d0224fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) [ 126.896672][T10305] FAT-fs (loop5): Can't find a valid FAT filesystem [ 126.921074][ T28] audit: type=1804 audit(1594678560.302:28): pid=10300 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir078190283/syzkaller.vNgSPZ/14/file0/file0" dev="sda1" ino=15829 res=1 22:16:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r1, 0xc46dfc707e1df77d}, 0x14}}, 0x0) [ 126.951649][ T28] audit: type=1800 audit(1594678560.302:29): pid=10300 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15829 res=0 [ 127.019834][ T28] audit: type=1804 audit(1594678560.492:30): pid=10305 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir958755010/syzkaller.E8G7hB/18/file0/file0" dev="sda1" ino=15816 res=1 [ 127.027154][T10308] FAT-fs (loop4): bogus number of FAT sectors [ 127.049461][T10308] FAT-fs (loop4): Can't find a valid FAT filesystem 22:16:00 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:16:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x4, 0x0, 0x3, 0x2, 0x5, 0x0, 0x9}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a161f763abd22b58ea", 0x3c}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) r1 = gettid() setpriority(0x2, r1, 0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x600) sendfile(r4, r5, 0x0, 0x10000) 22:16:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r1, 0xc46dfc707e1df77d}, 0x14}}, 0x0) [ 127.114931][T10322] netlink: 194480 bytes leftover after parsing attributes in process `syz-executor.1'. 22:16:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r1, 0xc46dfc707e1df77d}, 0x14}}, 0x0) [ 127.187880][T10326] FAT-fs (loop3): bogus number of FAT sectors [ 127.194079][T10326] FAT-fs (loop3): Can't find a valid FAT filesystem 22:16:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000100)='U', 0x1}], 0x1, 0x0) [ 127.249260][ T28] audit: type=1800 audit(1594678560.492:31): pid=10305 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15816 res=0 22:16:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40), 0x58f, 0x0) readv(r0, &(0x7f0000000d40)=[{&(0x7f0000000a00)=""/159, 0x9f}], 0x1) 22:16:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x4, 0x0, 0x3, 0x2, 0x5, 0x0, 0x9}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f1bcc9f4c4a60f9e504035af7c26c8255ca06cc3a161f763abd22b58ea", 0x3c}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) r1 = gettid() setpriority(0x2, r1, 0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x600) sendfile(r4, r5, 0x0, 0x10000) 22:16:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@broadcast, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x40001ed, 0x0) [ 127.331346][ T28] audit: type=1804 audit(1594678560.742:32): pid=10326 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir078190283/syzkaller.vNgSPZ/15/file0/file0" dev="sda1" ino=15814 res=1 [ 127.426441][ T28] audit: type=1800 audit(1594678560.742:33): pid=10326 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15814 res=0 22:16:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r3}, @RTA_GATEWAY={0x14, 0x7, @ipv4={[], [], @multicast2}}]}, 0x38}}, 0x0) 22:16:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@broadcast, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x40001ed, 0x0) 22:16:00 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0xe0, 0x10, 0x25f32caec8b44649, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @nested={0x45, 0x0, 0x0, 0x1, [@generic="76a638dc0ffdacad096f8e5bd231646e1deeef2b5a4fc32e1790d016bce9f48c1324336761b070920636092c5c176a268d19e3c14387c45436", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @generic="b96f78f6a7eea8424beef26010f71c6624130e762d227476e12fa1911933573696ab7db927a497484774fb6d03f6a8510e7da7e9f3406b39d4e4ec2fd65a55c4974246dce5c23edd54bf67983073474246ea8b4ab4b042a961c0a8a05a954543c5ac39eb776646cb5b6b1b4e7716dddb6b7141abfd00000000"]}, 0xe0}}, 0x0) [ 127.520629][T10347] FAT-fs (loop5): bogus number of FAT sectors [ 127.526745][T10347] FAT-fs (loop5): Can't find a valid FAT filesystem 22:16:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@broadcast, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x40001ed, 0x0) 22:16:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:16:01 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x89, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x220, 0x0, "02005efe8d87f8ac00c639665b42d8756a614ad76143efc1", "67cc09ae1b0205a479c6f185807d54bc8c0d8839b0b400"}}}}}}, 0x0) 22:16:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40), 0x58f, 0x0) readv(r0, &(0x7f0000000d40)=[{&(0x7f0000000a00)=""/159, 0x9f}], 0x1) 22:16:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@broadcast, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x40001ed, 0x0) [ 127.806750][T10365] debugfs: Directory '10365-4' with parent 'kvm' already present! 22:16:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000100)='U', 0x1}], 0x1, 0x0) 22:16:01 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0412"], 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 22:16:01 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xaf, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9d, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x3ff, 0x30}, [@mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x1}, @mdlm={0x15, 0x24, 0x12, 0xf8f9}, @mbim_extended={0x8, 0x24, 0x1c, 0xffff, 0x1, 0x4}, @network_terminal={0x7, 0x24, 0xa, 0x3f, 0x0, 0xed, 0x8c}, @mdlm={0x15, 0x24, 0x12, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x2e, 0x1, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x6, 0x3, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x8, 0x1, 0x3f}}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x7, 0x6, 0x6, 0x8, 0x3f}, 0x35, &(0x7f0000000140)=ANY=[@ANYBLOB="050f350002141004014ef3d8f385713b8421263312acdbc6d51c100a0724201a00000f008018008f0000800100c080fe000000ff00"], 0x9, [{0xbf, &(0x7f0000000180)=@string={0xbf, 0x3, "527ab2d7e727db3d8962e0410ceec561b6e9a5ef245bc9d959400337dbcdc2ff0cf9e933a52d58a92c4e1087b91202656b24229aed65741f7dc07c993078628bc4f434607fe1045452ada4c6ad5467e044eaf0640b94f3f5470616ce6d70f980075f5034c0b05aa47ad042f5bf72f386629ee3eb57c6ce4b4b81a19a66d9c9f75b81f231fadcd2fd7bff8c96ca8d6832575b42baad2b3ecd3e5dbbb431be76508ad6fd8e83cb12ccc1fceeca9f2649233f7445dd98fba505a42de0aaaf"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x40a}}, {0x3a, &(0x7f00000002c0)=@string={0x3a, 0x3, "eb5a98c304449ce4604d42e497e80dd0d3834274d37c0ed82cdaba559cdc59038f56516d05d0637ee7f0b851dd71312186e2ddfbf26b1990"}}, {0x68, &(0x7f0000000300)=@string={0x68, 0x3, "9b3b1e5b4d5077552b486a59bdfe7e17caed4dc0c130a74f43f473126858cf8cfea2d8c84f30c562d0cc85ecc3fc4388dfa18fd78274fa490fc5bdbd08484bc6467fb83147d06fd82259a27fb885a2aa53915e87d51306f201f5880cdb7d7803549a77522c54"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x4001}}, {0x8c, &(0x7f00000003c0)=@string={0x8c, 0x3, "6571aaedbc7db366d14960c2b5158d1300a4e1094f5ef002a74b2836021c2c136c7be44685f24f9e833f0056f079d9c004f6845133779d0074b688bf7ee64706dc137190507e06a8367cbc42cfb7585af5944b4708b81de8caaaad36df8252fca6b771150e2f26a20122712abfe27ef978787b21771a6759ed4a5d4d00ee6748b720d995d8253ff3ec9d"}}, {0x9c, &(0x7f0000000a00)=ANY=[@ANYBLOB="9c03c7b693bead446b5f925637822c19abf480dcb3095b1be3991c82b15c01000100afb7968b33c11536dd1bd045c22a58720ebd825aa794a1b896b78daa3dc026975b28a4bcdbb7aae2039cc1a9b9d5e2155e7c030000007497f15bafb0030000002ccb6173825edd6e9937d994c28346bf4935df091b65e3b64256c03ebeb9f5175dbf61661b81afdf225d765f2535205e0ea611fbaea37607d168d61612de17a0cc45690fee8011cc306854faa5baec7ebc899f513598b85abf0603e24ee29ae54a85c56d8b8041877f2956be7425e9d21ea10e9633313f879b0a10a3e1e86890366981dd33f0f080bc13c7143d9a7613bbf10801d085ceb938fd5f24f4e06650426c825b96f04ff16c808a00443dcaf82c6929243ad40b44a56d336f407e4035e34f0799c773a0d779dd9267e650aa4e39cf346982678011ad4aafcd0f10b392bcc660c628e13e0267b750273ce759f59686e5131b21e24815f2e972a96c981cc8f38029f324ebfdaf506d65b5b5c1c8006d353d1db397e3de3a810d9f5faa867a3927fa1522a7b04f516f3e5bfe4f6cba1a906949229538180a5f836a0691fa138028eb7b560d0214bb3097c5a7a229a32a5b30e2f95c5fbb7d76ef3f5e59a22c2df85cbae4d5cf9bf21b6437b66dc8ea320cd5d8dd6302f1a85abea3eb7a3f8431eac09342d0f4b2bbd14940e2e91277270fc54433ffdc15b3c1f869eddb08d71586ab6e0ae4b815167f7dfa959a492b2246e0f0cec3d69327fb86cd5e91d19d07df3a45a32784454b9b75d50365c6a95c5ffe6033fbd653455567f0c2e6415ce523b9a31aeca12ed6241090220c06a3633b1505059bd0e9682f9d98d57b6563830c9d14cebf67092fd4eadd94caba0f5a262e5fff2a4cf773b3b09cc567"]}, {0x98, &(0x7f0000000540)=@string={0x98, 0x3, "e2da67d45c283075575a327634475d07484731fd768bb183ab5eb0ce5b0290c0dc0778d09ad42f34695d6f04c808c37151be34bf8ca7c8fbea18c49da728356c181c890eeac87150e9d4cd3ff0b0877a96afb8efc906f774a9eb2400161f4aeeb9076e014318091d03d7ee91a2d523f3587d6c9a81d7037b91c24c3b63b3e2e889b9c4c70da11e20283500e3fe9fdcae1b28808b1ace"}}]}) 22:16:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) 22:16:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:16:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) 22:16:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40), 0x58f, 0x0) readv(r0, &(0x7f0000000d40)=[{&(0x7f0000000a00)=""/159, 0x9f}], 0x1) 22:16:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:16:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) 22:16:01 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0412"], 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 22:16:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) 22:16:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 128.254400][ T8285] usb 6-1: new high-speed USB device number 2 using dummy_hcd 22:16:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000100)='U', 0x1}], 0x1, 0x0) 22:16:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007e40), 0x58f, 0x0) readv(r0, &(0x7f0000000d40)=[{&(0x7f0000000a00)=""/159, 0x9f}], 0x1) [ 128.492277][ T8285] usb 6-1: Using ep0 maxpacket: 32 [ 128.622499][ T8285] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 46, changing to 9 [ 128.658640][ T8285] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 128.686704][ T8285] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 128.872321][ T8285] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 128.881650][ T8285] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.889948][ T8285] usb 6-1: Product: Њ [ 128.894062][ T8285] usb 6-1: Manufacturer: ä°Š [ 128.898649][ T8285] usb 6-1: SerialNumber: 嫫쎘ä„䵠í€è“瑂糓喺͙åšæµ‘퀅繣冸ç‡â„±îŠ†ï¯æ¯²é€™ [ 128.953055][ T8285] cdc_ncm 6-1:1.0: bind() failure [ 128.960991][ T8285] cdc_ncm 6-1:1.1: bind() failure [ 129.155377][ T8285] usb 6-1: USB disconnect, device number 2 [ 129.942201][ T9790] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 130.182700][ T9790] usb 6-1: Using ep0 maxpacket: 32 [ 130.302417][ T9790] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 46, changing to 9 [ 130.313415][ T9790] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 130.323800][ T9790] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 130.492207][ T9790] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 130.501311][ T9790] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.509822][ T9790] usb 6-1: Product: Њ [ 130.514232][ T9790] usb 6-1: Manufacturer: ä°Š [ 130.518859][ T9790] usb 6-1: SerialNumber: 嫫쎘ä„䵠í€è“瑂糓喺͙åšæµ‘퀅繣冸ç‡â„±îŠ†ï¯æ¯²é€™ [ 130.563073][ T9790] cdc_ncm 6-1:1.0: bind() failure [ 130.570890][ T9790] cdc_ncm 6-1:1.1: bind() failure 22:16:04 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xaf, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9d, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x3ff, 0x30}, [@mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x1}, @mdlm={0x15, 0x24, 0x12, 0xf8f9}, @mbim_extended={0x8, 0x24, 0x1c, 0xffff, 0x1, 0x4}, @network_terminal={0x7, 0x24, 0xa, 0x3f, 0x0, 0xed, 0x8c}, @mdlm={0x15, 0x24, 0x12, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x2e, 0x1, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x6, 0x3, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x8, 0x1, 0x3f}}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x7, 0x6, 0x6, 0x8, 0x3f}, 0x35, &(0x7f0000000140)=ANY=[@ANYBLOB="050f350002141004014ef3d8f385713b8421263312acdbc6d51c100a0724201a00000f008018008f0000800100c080fe000000ff00"], 0x9, [{0xbf, &(0x7f0000000180)=@string={0xbf, 0x3, "527ab2d7e727db3d8962e0410ceec561b6e9a5ef245bc9d959400337dbcdc2ff0cf9e933a52d58a92c4e1087b91202656b24229aed65741f7dc07c993078628bc4f434607fe1045452ada4c6ad5467e044eaf0640b94f3f5470616ce6d70f980075f5034c0b05aa47ad042f5bf72f386629ee3eb57c6ce4b4b81a19a66d9c9f75b81f231fadcd2fd7bff8c96ca8d6832575b42baad2b3ecd3e5dbbb431be76508ad6fd8e83cb12ccc1fceeca9f2649233f7445dd98fba505a42de0aaaf"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x40a}}, {0x3a, &(0x7f00000002c0)=@string={0x3a, 0x3, "eb5a98c304449ce4604d42e497e80dd0d3834274d37c0ed82cdaba559cdc59038f56516d05d0637ee7f0b851dd71312186e2ddfbf26b1990"}}, {0x68, &(0x7f0000000300)=@string={0x68, 0x3, "9b3b1e5b4d5077552b486a59bdfe7e17caed4dc0c130a74f43f473126858cf8cfea2d8c84f30c562d0cc85ecc3fc4388dfa18fd78274fa490fc5bdbd08484bc6467fb83147d06fd82259a27fb885a2aa53915e87d51306f201f5880cdb7d7803549a77522c54"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x4001}}, {0x8c, &(0x7f00000003c0)=@string={0x8c, 0x3, "6571aaedbc7db366d14960c2b5158d1300a4e1094f5ef002a74b2836021c2c136c7be44685f24f9e833f0056f079d9c004f6845133779d0074b688bf7ee64706dc137190507e06a8367cbc42cfb7585af5944b4708b81de8caaaad36df8252fca6b771150e2f26a20122712abfe27ef978787b21771a6759ed4a5d4d00ee6748b720d995d8253ff3ec9d"}}, {0x9c, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]}, {0x98, &(0x7f0000000540)=@string={0x98, 0x3, "e2da67d45c283075575a327634475d07484731fd768bb183ab5eb0ce5b0290c0dc0778d09ad42f34695d6f04c808c37151be34bf8ca7c8fbea18c49da728356c181c890eeac87150e9d4cd3ff0b0877a96afb8efc906f774a9eb2400161f4aeeb9076e014318091d03d7ee91a2d523f3587d6c9a81d7037b91c24c3b63b3e2e889b9c4c70da11e20283500e3fe9fdcae1b28808b1ace"}}]}) 22:16:04 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x842) ppoll(&(0x7f0000000040)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) 22:16:04 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0412"], 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 22:16:04 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x58) 22:16:04 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 22:16:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000100)='U', 0x1}], 0x1, 0x0) [ 130.792286][ T8285] usb 6-1: USB disconnect, device number 3 22:16:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x208404, 0x0) 22:16:04 executing program 1: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cpuset\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 22:16:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f0000002440)=[{&(0x7f00000003c0)="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", 0x1fc, 0x4}, {&(0x7f00000013c0)="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", 0x1c9, 0xb}]) 22:16:04 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0412"], 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 22:16:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r2, 0x28, 0x0, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffd4c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffffffffffd88}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:16:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 131.002536][T10501] Dev loop2: unable to read RDB block 1 [ 131.008286][T10501] loop2: unable to read partition table [ 131.022217][T10501] loop2: partition table beyond EOD, truncated [ 131.060571][T10501] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 131.243364][ T8285] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 131.492467][ T8285] usb 6-1: Using ep0 maxpacket: 32 [ 131.613000][ T8285] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 46, changing to 9 [ 131.623970][ T8285] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 131.634598][ T8285] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 131.802168][ T8285] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 131.811193][ T8285] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.819359][ T8285] usb 6-1: Product: Њ [ 131.823483][ T8285] usb 6-1: Manufacturer: ä°Š [ 131.828049][ T8285] usb 6-1: SerialNumber: 嫫쎘ä„䵠í€è“瑂糓喺͙åšæµ‘퀅繣冸ç‡â„±îŠ†ï¯æ¯²é€™ [ 131.882757][ T8285] cdc_ncm 6-1:1.0: bind() failure [ 131.890445][ T8285] cdc_ncm 6-1:1.1: bind() failure [ 132.101306][ T4734] usb 6-1: USB disconnect, device number 4 22:16:06 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xaf, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9d, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x3ff, 0x30}, [@mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x1}, @mdlm={0x15, 0x24, 0x12, 0xf8f9}, @mbim_extended={0x8, 0x24, 0x1c, 0xffff, 0x1, 0x4}, @network_terminal={0x7, 0x24, 0xa, 0x3f, 0x0, 0xed, 0x8c}, @mdlm={0x15, 0x24, 0x12, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x2e, 0x1, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x6, 0x3, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x8, 0x1, 0x3f}}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x7, 0x6, 0x6, 0x8, 0x3f}, 0x35, &(0x7f0000000140)=ANY=[@ANYBLOB="050f350002141004014ef3d8f385713b8421263312acdbc6d51c100a0724201a00000f008018008f0000800100c080fe000000ff00"], 0x9, [{0xbf, &(0x7f0000000180)=@string={0xbf, 0x3, "527ab2d7e727db3d8962e0410ceec561b6e9a5ef245bc9d959400337dbcdc2ff0cf9e933a52d58a92c4e1087b91202656b24229aed65741f7dc07c993078628bc4f434607fe1045452ada4c6ad5467e044eaf0640b94f3f5470616ce6d70f980075f5034c0b05aa47ad042f5bf72f386629ee3eb57c6ce4b4b81a19a66d9c9f75b81f231fadcd2fd7bff8c96ca8d6832575b42baad2b3ecd3e5dbbb431be76508ad6fd8e83cb12ccc1fceeca9f2649233f7445dd98fba505a42de0aaaf"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x40a}}, {0x3a, &(0x7f00000002c0)=@string={0x3a, 0x3, "eb5a98c304449ce4604d42e497e80dd0d3834274d37c0ed82cdaba559cdc59038f56516d05d0637ee7f0b851dd71312186e2ddfbf26b1990"}}, {0x68, &(0x7f0000000300)=@string={0x68, 0x3, "9b3b1e5b4d5077552b486a59bdfe7e17caed4dc0c130a74f43f473126858cf8cfea2d8c84f30c562d0cc85ecc3fc4388dfa18fd78274fa490fc5bdbd08484bc6467fb83147d06fd82259a27fb885a2aa53915e87d51306f201f5880cdb7d7803549a77522c54"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x4001}}, {0x8c, &(0x7f00000003c0)=@string={0x8c, 0x3, "6571aaedbc7db366d14960c2b5158d1300a4e1094f5ef002a74b2836021c2c136c7be44685f24f9e833f0056f079d9c004f6845133779d0074b688bf7ee64706dc137190507e06a8367cbc42cfb7585af5944b4708b81de8caaaad36df8252fca6b771150e2f26a20122712abfe27ef978787b21771a6759ed4a5d4d00ee6748b720d995d8253ff3ec9d"}}, {0x9c, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]}, {0x98, &(0x7f0000000540)=@string={0x98, 0x3, "e2da67d45c283075575a327634475d07484731fd768bb183ab5eb0ce5b0290c0dc0778d09ad42f34695d6f04c808c37151be34bf8ca7c8fbea18c49da728356c181c890eeac87150e9d4cd3ff0b0877a96afb8efc906f774a9eb2400161f4aeeb9076e014318091d03d7ee91a2d523f3587d6c9a81d7037b91c24c3b63b3e2e889b9c4c70da11e20283500e3fe9fdcae1b28808b1ace"}}]}) 22:16:06 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x6) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 22:16:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f0000002440)=[{&(0x7f00000003c0)="190ea99378c8ea6f82fd0351fd8624bbc2291b3bc2e5da24024056c48d18bd45ac1115a5e5f95cd6aa7ad75b1dad367ec7a3ded2f1b0306f4ffc3910e237d5c881b0df086ae64ce1bce82e00f56bd946e460d510d2e3819ba8206ab2074a267ac33d32b1f600a88698df8d4652c439f13d0d618381118d5a6a9d5e3ff965744fedda8075b308626c8b0f21e598647bdd2475690f844c9d8986a35f1dda7cf9def91a51c2ca7a2995f94d7e144804c4f9f2fcdde7abdf9f0654c1bb1aa090c5bb7744bac44e7d13931e1ae54d31354429f2b5defa8390470fdc75f3dab7e04d19ffb208c2d280a179d05ca16dada45707c5a48903646b8cee6b125d9b8b789f648b85d33e55c2ce5f90ed516690b2143d4e1f74f18d622e3915286365aeff41c4fc104ed87ba3ae3ba38536a5334b46bed9c00fa184d98ce09c94908a15516139e3a4bf70cb894d252c01626e3047c610ad61141cf081ed52e6f5aca23e410b5c4eff9ad76ca8bd6c9430701d82842151c5787c6fe94c24afd747742cc2f5a0a512f1dca0716507a753da159d35998b303e3c2285ad76eb60206e272c608c201b123094db2c4d5975543007c07977d15bd5aa9678a3af29c74bcb1ce8382441c7f9aafa6cdbaa28c154bbfa9b5a996027f8e93a0ee7564af828aa92292077612e936237631e3cf6ef99eee68397d353c1b5f283bf703df449e74fa6b7", 0x1fc, 0x4}, {&(0x7f00000013c0)="d1264837276c46737a56642fd6e324bb4840f0afb7988585f1bf7d6ffc2abae3f7f0e58abcd9f7258993eebf2e70afcbb9c0ffb363a7bd585f1fe34c12a786d1c9f965ac44fbd7105d6f6161690635f1eff937516b0999c8a04eb38d1673f08b76eebf5e9751d576bbd96f897488de0b4f3ed33e25c466803a521393fe38faf548c31d34fed14c13fde3c7d35890e9c10239f351654a766459652a859caa278c99b6264f6393fb7ec8d798ee8e3f411d7f3c725b20c986ddf95342d74c89224c8288a8e16d96ee3a765b99d91589620b1cf43d1d96fe07f365afce32c0ee8d2c9fb3127a1c9aac741a155549ee32b6ba52f4d1da748a420fff156dbcdef0c2b6283787804e2bfb24ccac8e085f9b7bc8b76c25839ea260b83bf9265123978cf976a89892f9e6824ada0e3e72699fcb7f8e6f69e0ebf991123b04c57d7fe4a6b6fd7e1bff2193cbbe992ae6a724d2814612ac42e129ed800348864287f84fb3606b5f08863dac515513c45aa50fb2cae178fd4b1ab1bf15fb19e73029db0d000d16bc7a8d1b227370dcd4c130e1b0490f600cf1320788cd496f94e024f3dc2daeddc9337226b04d59b872bd6e7e976d9c65429cae45018baa1537285dbb8205c2a22e56fa9881fd09c7", 0x1c9, 0xb}]) 22:16:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x31) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:16:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r2, 0x28, 0x0, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffd4c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffffffffffd88}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:16:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0xc0000103}]}) 22:16:06 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x6) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 22:16:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0xc0000103}]}) [ 132.722411][T10565] Dev loop2: unable to read RDB block 1 [ 132.729201][T10565] loop2: unable to read partition table [ 132.763674][T10565] loop2: partition table beyond EOD, truncated [ 132.785512][T10565] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 22:16:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f0000002440)=[{&(0x7f00000003c0)="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", 0x1fc, 0x4}, {&(0x7f00000013c0)="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", 0x1c9, 0xb}]) 22:16:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0xc0000103}]}) 22:16:06 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x6) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 22:16:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r2, 0x28, 0x0, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffd4c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffffffffffd88}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 132.952119][ T8285] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 132.982544][T10596] Dev loop2: unable to read RDB block 1 [ 132.990437][T10596] loop2: unable to read partition table [ 133.033168][T10596] loop2: partition table beyond EOD, truncated [ 133.039325][T10596] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 133.213508][ T8285] usb 6-1: Using ep0 maxpacket: 32 [ 133.352419][ T8285] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 46, changing to 9 [ 133.376334][ T8285] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 133.398529][ T8285] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 133.592153][ T8285] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 133.601323][ T8285] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.609557][ T8285] usb 6-1: Product: Њ [ 133.613759][ T8285] usb 6-1: Manufacturer: ä°Š [ 133.618349][ T8285] usb 6-1: SerialNumber: 嫫쎘ä„䵠í€è“瑂糓喺͙åšæµ‘퀅繣冸ç‡â„±îŠ†ï¯æ¯²é€™ [ 133.662909][ T8285] cdc_ncm 6-1:1.0: bind() failure [ 133.670679][ T8285] cdc_ncm 6-1:1.1: bind() failure [ 133.874736][ T8285] usb 6-1: USB disconnect, device number 5 22:16:07 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xaf, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9d, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x3ff, 0x30}, [@mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x1}, @mdlm={0x15, 0x24, 0x12, 0xf8f9}, @mbim_extended={0x8, 0x24, 0x1c, 0xffff, 0x1, 0x4}, @network_terminal={0x7, 0x24, 0xa, 0x3f, 0x0, 0xed, 0x8c}, @mdlm={0x15, 0x24, 0x12, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x2e, 0x1, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x6, 0x3, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x8, 0x1, 0x3f}}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x7, 0x6, 0x6, 0x8, 0x3f}, 0x35, &(0x7f0000000140)=ANY=[@ANYBLOB="050f350002141004014ef3d8f385713b8421263312acdbc6d51c100a0724201a00000f008018008f0000800100c080fe000000ff00"], 0x9, [{0xbf, &(0x7f0000000180)=@string={0xbf, 0x3, "527ab2d7e727db3d8962e0410ceec561b6e9a5ef245bc9d959400337dbcdc2ff0cf9e933a52d58a92c4e1087b91202656b24229aed65741f7dc07c993078628bc4f434607fe1045452ada4c6ad5467e044eaf0640b94f3f5470616ce6d70f980075f5034c0b05aa47ad042f5bf72f386629ee3eb57c6ce4b4b81a19a66d9c9f75b81f231fadcd2fd7bff8c96ca8d6832575b42baad2b3ecd3e5dbbb431be76508ad6fd8e83cb12ccc1fceeca9f2649233f7445dd98fba505a42de0aaaf"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x40a}}, {0x3a, &(0x7f00000002c0)=@string={0x3a, 0x3, "eb5a98c304449ce4604d42e497e80dd0d3834274d37c0ed82cdaba559cdc59038f56516d05d0637ee7f0b851dd71312186e2ddfbf26b1990"}}, {0x68, &(0x7f0000000300)=@string={0x68, 0x3, "9b3b1e5b4d5077552b486a59bdfe7e17caed4dc0c130a74f43f473126858cf8cfea2d8c84f30c562d0cc85ecc3fc4388dfa18fd78274fa490fc5bdbd08484bc6467fb83147d06fd82259a27fb885a2aa53915e87d51306f201f5880cdb7d7803549a77522c54"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x4001}}, {0x8c, &(0x7f00000003c0)=@string={0x8c, 0x3, "6571aaedbc7db366d14960c2b5158d1300a4e1094f5ef002a74b2836021c2c136c7be44685f24f9e833f0056f079d9c004f6845133779d0074b688bf7ee64706dc137190507e06a8367cbc42cfb7585af5944b4708b81de8caaaad36df8252fca6b771150e2f26a20122712abfe27ef978787b21771a6759ed4a5d4d00ee6748b720d995d8253ff3ec9d"}}, {0x9c, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]}, {0x98, &(0x7f0000000540)=@string={0x98, 0x3, "e2da67d45c283075575a327634475d07484731fd768bb183ab5eb0ce5b0290c0dc0778d09ad42f34695d6f04c808c37151be34bf8ca7c8fbea18c49da728356c181c890eeac87150e9d4cd3ff0b0877a96afb8efc906f774a9eb2400161f4aeeb9076e014318091d03d7ee91a2d523f3587d6c9a81d7037b91c24c3b63b3e2e889b9c4c70da11e20283500e3fe9fdcae1b28808b1ace"}}]}) 22:16:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 22:16:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0xc0000103}]}) 22:16:07 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r2, 0x28, 0x0, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffd4c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffffffffffd88}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:16:07 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x6) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 22:16:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f0000002440)=[{&(0x7f00000003c0)="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", 0x1fc, 0x4}, {&(0x7f00000013c0)="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", 0x1c9, 0xb}]) 22:16:07 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) [ 134.435145][T10643] input: syz1 as /devices/virtual/input/input5 [ 134.492271][T10648] Dev loop2: unable to read RDB block 1 [ 134.497977][T10648] loop2: unable to read partition table [ 134.527753][T10648] loop2: partition table beyond EOD, truncated [ 134.541793][T10664] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 22:16:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) write(r0, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) 22:16:08 executing program 3: unshare(0x8000400) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x402c542b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "853bc47b23ed41fe"}) [ 134.590915][T10648] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 22:16:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) write(r0, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) 22:16:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, 0x0) dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:16:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newtaction={0x38, 0x30, 0x1, 0x0, 0x0, {}, [{0x24, 0x1, [@m_mpls={0x20, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0xf0ffff}]}, {0x4}}}]}]}, 0x38}}, 0x0) [ 134.751970][ T48] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 134.806189][T10685] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 134.991988][ T48] usb 6-1: Using ep0 maxpacket: 32 [ 135.112179][ T48] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 46, changing to 9 [ 135.128628][ T48] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 64 [ 135.146975][ T48] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 135.311988][ T48] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 135.321039][ T48] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.329503][ T48] usb 6-1: Product: Њ [ 135.333804][ T48] usb 6-1: Manufacturer: ä°Š [ 135.338385][ T48] usb 6-1: SerialNumber: 嫫쎘ä„䵠í€è“瑂糓喺͙åšæµ‘퀅繣冸ç‡â„±îŠ†ï¯æ¯²é€™ [ 135.392649][ T48] cdc_ncm 6-1:1.0: bind() failure [ 135.400520][ T48] cdc_ncm 6-1:1.1: bind() failure [ 135.602421][ T8285] usb 6-1: USB disconnect, device number 6 22:16:09 executing program 4: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x5]}, &(0x7f0000000000), 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') 22:16:09 executing program 2: syz_emit_ethernet(0x32, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private=0xa010103, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, "ef5a08", 0x0, '^xl'}}}}}}, 0x0) 22:16:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) write(r0, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) 22:16:09 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000340)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0xfffffffffffffffc}}}, 0x60) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r2) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) 22:16:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, 0x0) dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:16:09 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet(r0, &(0x7f0000006600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 22:16:09 executing program 4: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x5]}, &(0x7f0000000000), 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') [ 136.157289][T10726] net_ratelimit: 5 callbacks suppressed [ 136.157296][T10726] dccp_invalid_packet: P.Data Offset(4) too small 22:16:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) write(r0, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000039a67a23aa7970f7c87218682ee6e8d06e500100000638c7b9916", 0x2f) 22:16:09 executing program 4: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x5]}, &(0x7f0000000000), 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') [ 136.194896][T10729] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 136.195034][T10726] dccp_invalid_packet: P.Data Offset(4) too small 22:16:09 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x5]}, &(0x7f0000000000), 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') 22:16:09 executing program 2: syz_emit_ethernet(0x32, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private=0xa010103, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, "ef5a08", 0x0, '^xl'}}}}}}, 0x0) [ 136.271051][T10742] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 136.291561][ T28] kauditd_printk_skb: 6 callbacks suppressed [ 136.291599][ T28] audit: type=1804 audit(1594678569.762:40): pid=10742 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir447826925/syzkaller.ZSbHrz/31/bus" dev="sda1" ino=15903 res=1 22:16:09 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x5]}, &(0x7f0000000000), 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') 22:16:09 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 22:16:09 executing program 4: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x5]}, &(0x7f0000000000), 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') 22:16:09 executing program 2: syz_emit_ethernet(0x32, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private=0xa010103, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, "ef5a08", 0x0, '^xl'}}}}}}, 0x0) [ 136.385385][T10756] dccp_invalid_packet: P.Data Offset(4) too small [ 136.458631][T10766] dccp_invalid_packet: P.Data Offset(4) too small [ 136.998563][ T28] audit: type=1804 audit(1594678570.472:41): pid=10777 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir447826925/syzkaller.ZSbHrz/31/bus" dev="sda1" ino=15903 res=1 22:16:10 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000340)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0xfffffffffffffffc}}}, 0x60) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r2) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) 22:16:10 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x5]}, &(0x7f0000000000), 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') 22:16:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 22:16:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000006400b7eda852de41b65a000000000000", @ANYRES32, @ANYBLOB="000000000000ff"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:16:10 executing program 2: syz_emit_ethernet(0x32, &(0x7f00000001c0)={@local, @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private=0xa010103, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, "ef5a08", 0x0, '^xl'}}}}}}, 0x0) 22:16:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, 0x0) dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:16:10 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047440, 0x907108) [ 137.094919][T10786] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 137.110055][T10793] dccp_invalid_packet: P.Data Offset(4) too small 22:16:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500158002008178a8001600140008c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 137.132125][T10784] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 137.137011][T10795] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 22:16:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)=0x10) [ 137.231112][ T28] audit: type=1804 audit(1594678570.702:42): pid=10800 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir447826925/syzkaller.ZSbHrz/32/bus" dev="sda1" ino=15898 res=1 22:16:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x395}, {&(0x7f0000000080)="132419b3d35b8af26552785e69b97c1d6aa4d97ec22836c5db91d23988a3a977831a", 0x22}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4b676628888dbe06b4a", 0x76}, {&(0x7f00000029c0)="297e4f428a5bd25fc5e181b8323b4bab1662f81f3b492c550a8c23ef6b05668596ff29a3eb3e577ba6ba7d198e818a2e35358d03c8c9abb1cc225873b8435c3cb24254ccbb69f18a633497c3918affcfb40fecf3f8683734d04c7b61c072c6264a9ac56240fb360adadfdb", 0x6b}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 137.278415][T10804] IPv6: NLM_F_CREATE should be specified when creating new route [ 137.309189][T10804] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. 22:16:10 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000004c0)={@generic={0x0, "9ae6ecff82bc781ebe3c09a803bd2ddfaf627084bce61a5edcc7369cf370226cca8a557cc25286f10431ca910902ce00e45e9d24b0f2c18dc7b4c57ab3c819751ab35d91b94c4946534e45f431085b8aea5eb9562d66901f0f33eb69c371ccc99625ac7e4ee1d01be49f6bf935a56350f29232a2f7493b7757559f9cb370"}, {0x0}, 0x0}, 0xa0) [ 137.362983][T10804] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 22:16:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x0, [0x400000f5, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r4) [ 137.527121][T10823] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:16:11 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000340)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0xfffffffffffffffc}}}, 0x60) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r2) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) 22:16:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, 0x0) dup2(r3, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:16:11 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x1000) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0x200fff) 22:16:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047440, 0x907108) 22:16:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x395}, {&(0x7f0000000080)="132419b3d35b8af26552785e69b97c1d6aa4d97ec22836c5db91d23988a3a977831a", 0x22}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4b676628888dbe06b4a", 0x76}, {&(0x7f00000029c0)="297e4f428a5bd25fc5e181b8323b4bab1662f81f3b492c550a8c23ef6b05668596ff29a3eb3e577ba6ba7d198e818a2e35358d03c8c9abb1cc225873b8435c3cb24254ccbb69f18a633497c3918affcfb40fecf3f8683734d04c7b61c072c6264a9ac56240fb360adadfdb", 0x6b}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:16:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) [ 138.016489][ T28] audit: type=1800 audit(1594678571.493:43): pid=10844 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15921 res=0 22:16:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) [ 138.064710][T10848] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 138.066320][ T28] audit: type=1804 audit(1594678571.513:44): pid=10844 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir052380122/syzkaller.DNG76S/44/bus" dev="sda1" ino=15921 res=1 22:16:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047440, 0x907108) [ 138.229705][ T28] audit: type=1804 audit(1594678571.703:45): pid=10857 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir447826925/syzkaller.ZSbHrz/33/bus" dev="sda1" ino=15927 res=1 22:16:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x395}, {&(0x7f0000000080)="132419b3d35b8af26552785e69b97c1d6aa4d97ec22836c5db91d23988a3a977831a", 0x22}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4b676628888dbe06b4a", 0x76}, {&(0x7f00000029c0)="297e4f428a5bd25fc5e181b8323b4bab1662f81f3b492c550a8c23ef6b05668596ff29a3eb3e577ba6ba7d198e818a2e35358d03c8c9abb1cc225873b8435c3cb24254ccbb69f18a633497c3918affcfb40fecf3f8683734d04c7b61c072c6264a9ac56240fb360adadfdb", 0x6b}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:16:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) 22:16:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047440, 0x907108) 22:16:11 executing program 3: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000180)='./bus\x00', 0x0) [ 138.804363][ T28] audit: type=1804 audit(1594678572.283:46): pid=10858 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir052380122/syzkaller.DNG76S/44/bus" dev="sda1" ino=15921 res=1 [ 138.851584][ T28] audit: type=1804 audit(1594678572.303:47): pid=10858 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir052380122/syzkaller.DNG76S/44/bus" dev="sda1" ino=15921 res=1 [ 138.887884][ T28] audit: type=1804 audit(1594678572.323:48): pid=10892 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir052380122/syzkaller.DNG76S/44/bus" dev="sda1" ino=15921 res=1 22:16:12 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000340)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0xfffffffffffffffc}}}, 0x60) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r2) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) 22:16:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) 22:16:12 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') sendfile(r0, r0, 0x0, 0x10000000) 22:16:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x395}, {&(0x7f0000000080)="132419b3d35b8af26552785e69b97c1d6aa4d97ec22836c5db91d23988a3a977831a", 0x22}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4b676628888dbe06b4a", 0x76}, {&(0x7f00000029c0)="297e4f428a5bd25fc5e181b8323b4bab1662f81f3b492c550a8c23ef6b05668596ff29a3eb3e577ba6ba7d198e818a2e35358d03c8c9abb1cc225873b8435c3cb24254ccbb69f18a633497c3918affcfb40fecf3f8683734d04c7b61c072c6264a9ac56240fb360adadfdb", 0x6b}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:16:12 executing program 3: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000180)='./bus\x00', 0x0) 22:16:12 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x1000) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0x200fff) 22:16:12 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') sendfile(r0, r0, 0x0, 0x10000000) [ 139.057877][ T28] audit: type=1800 audit(1594678572.533:49): pid=10905 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15921 res=0 22:16:12 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x1000) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0x200fff) 22:16:12 executing program 3: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000180)='./bus\x00', 0x0) 22:16:12 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') sendfile(r0, r0, 0x0, 0x10000000) 22:16:12 executing program 4: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000180)='./bus\x00', 0x0) 22:16:12 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') sendfile(r0, r0, 0x0, 0x10000000) 22:16:13 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x1000) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0x200fff) 22:16:13 executing program 3: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000180)='./bus\x00', 0x0) 22:16:13 executing program 4: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000180)='./bus\x00', 0x0) 22:16:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@multicast, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "75041b", 0x0, "7396ef"}}}}}}}, 0x36) 22:16:13 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 22:16:13 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 22:16:13 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 22:16:13 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x1000) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0x200fff) 22:16:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@multicast, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "75041b", 0x0, "7396ef"}}}}}}}, 0x36) 22:16:13 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 22:16:14 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 22:16:14 executing program 4: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000180)='./bus\x00', 0x0) 22:16:14 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x1000) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0x200fff) 22:16:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400f7fffff8) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x98}) 22:16:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@multicast, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "75041b", 0x0, "7396ef"}}}}}}}, 0x36) 22:16:14 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 22:16:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffc01}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1850c5, 0x1) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) getpid() sendfile(r0, r1, 0x0, 0x1c575) 22:16:14 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000004100)=""/4092, 0xffc}], 0x1}}], 0x1, 0x0, 0x0) 22:16:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400f7fffff8) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x98}) [ 141.306128][ T28] kauditd_printk_skb: 12 callbacks suppressed [ 141.306138][ T28] audit: type=1804 audit(1594678574.783:62): pid=10998 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir078190283/syzkaller.vNgSPZ/36/bus" dev="sda1" ino=15909 res=1 22:16:14 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x1000) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0x200fff) 22:16:14 executing program 1: clone(0x2100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 22:16:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@multicast, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "75041b", 0x0, "7396ef"}}}}}}}, 0x36) 22:16:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x64e0e000) 22:16:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400f7fffff8) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x98}) [ 141.587768][ T28] audit: type=1800 audit(1594678575.063:63): pid=11018 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15915 res=0 [ 141.677014][ T28] audit: type=1804 audit(1594678575.073:64): pid=11018 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir765208052/syzkaller.kxIvbk/48/bus" dev="sda1" ino=15915 res=1 [ 141.758802][ T28] audit: type=1804 audit(1594678575.213:65): pid=11022 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir078190283/syzkaller.vNgSPZ/37/bus" dev="sda1" ino=15909 res=1 22:16:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400f7fffff8) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x98}) 22:16:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0xc09}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 22:16:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffc01}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1850c5, 0x1) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) getpid() sendfile(r0, r1, 0x0, 0x1c575) 22:16:15 executing program 5: r0 = socket(0x100000000011, 0x2, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$can_j1939(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1d, r2}, 0x18, &(0x7f0000000180)={&(0x7f00000009c0)="47212caa71897c5291a885ab415ac5b5a12ee88a3695d886b43c160ba91f2233726414705e5ebc8367922ea71dbca4beaffdf8c32ac9d54f509b7078503661a069bc61dd3faa42e3820dcfc9ed7ffe2744e52421e4f4fdeb16267efab28748ada35404dae4204aa51e78f798d2ec35611068de191cfd4caff3f0bfa2bdfb03367ef74d3d96006aea3230b4c4fbb58a28dea42db4abe4e668e7e2a8f3df38c9f347380acb866ad76a48fa1f51db488fd2c91ec418e8ae213a9c5817ed798e3c58899ae340394fbb8a9417e2d737b6ddf3a3feba71d10f69e802b9d790ddc4f8256dc61ad7b991a106bfa0e72707bebfde6634ac4f", 0x10004}}, 0x0) 22:16:15 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x80081270, 0x0) 22:16:15 executing program 1: r0 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) shutdown(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 142.171107][ T28] audit: type=1804 audit(1594678575.643:66): pid=11039 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir078190283/syzkaller.vNgSPZ/38/bus" dev="sda1" ino=15936 res=1 [ 142.255487][ T28] audit: type=1804 audit(1594678575.673:67): pid=11041 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/36/file0" dev="sda1" ino=15937 res=1 22:16:15 executing program 1: r0 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) shutdown(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 22:16:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffc01}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1850c5, 0x1) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) getpid() sendfile(r0, r1, 0x0, 0x1c575) 22:16:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000001000050fd25a80648c63940d0a24fc60", 0x14}], 0x1}, 0x0) 22:16:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x24, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffff1f00000000122e25d386dd", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 22:16:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x80081270, 0x0) 22:16:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x1, 0x0, 0x80, 0xfa, {{0x9, 0x4, 0x0, 0x0, 0x6, 0xff, 0x0, 0x0, 0x0, "", {{0x9, 0x5, 0x1, 0x2, 0x4000}}}}}}]}}, 0x0) 22:16:16 executing program 1: r0 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) shutdown(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 22:16:16 executing program 3: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002ff0000000cdacdff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 22:16:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x80081270, 0x0) 22:16:16 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000003100030500000000fedbdf2500000000140001"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:16:16 executing program 1: r0 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) shutdown(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 142.749964][ T28] audit: type=1804 audit(1594678576.223:68): pid=11067 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/37/file0" dev="sda1" ino=15949 res=1 [ 142.776660][T11071] MINIX-fs: bad superblock [ 142.840431][T11071] MINIX-fs: bad superblock 22:16:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x100000000000000b, &(0x7f0000000080)='\x00', 0x1) 22:16:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x80081270, 0x0) [ 142.904414][T11083] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 142.971706][ T9790] usb 6-1: new high-speed USB device number 7 using dummy_hcd 22:16:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffc01}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1850c5, 0x1) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) getpid() sendfile(r0, r1, 0x0, 0x1c575) 22:16:16 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x6) unshare(0x20000400) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 22:16:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x0, @multicast2}], 0x10) 22:16:16 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000013c0)) [ 143.324765][ T28] audit: type=1804 audit(1594678576.803:69): pid=11107 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/38/file0" dev="sda1" ino=15694 res=1 [ 143.332168][ T9790] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 143.400574][ T9790] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 143.591830][ T9790] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 143.600923][ T9790] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.609347][ T9790] usb 6-1: Product: syz [ 143.613576][ T9790] usb 6-1: Manufacturer: syz [ 143.618198][ T9790] usb 6-1: SerialNumber: syz [ 143.661977][ T9790] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 144.052762][ T0] NOHZ: local_softirq_pending 08 [ 144.281628][ T9790] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 144.483183][ T17] usb 6-1: USB disconnect, device number 7 22:16:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x1, 0x0, 0x80, 0xfa, {{0x9, 0x4, 0x0, 0x0, 0x6, 0xff, 0x0, 0x0, 0x0, "", {{0x9, 0x5, 0x1, 0x2, 0x4000}}}}}}]}}, 0x0) 22:16:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000380)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 22:16:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) 22:16:18 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000013c0)) 22:16:18 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x6) unshare(0x20000400) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 22:16:18 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x6) unshare(0x20000400) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 22:16:18 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000013c0)) [ 145.025900][T11129] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:16:18 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x6) unshare(0x20000400) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 22:16:18 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x6) unshare(0x20000400) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 22:16:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000380)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 145.073593][T11136] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:16:18 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000013c0)) 22:16:18 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x6) unshare(0x20000400) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) [ 145.166293][T11147] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 145.332125][ T9790] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 145.339010][ T9790] ath9k_htc: Failed to initialize the device [ 145.361594][ T17] usb 6-1: ath9k_htc: USB layer deinitialized [ 145.721541][ T17] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 146.091573][ T17] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 146.101209][ T17] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 146.293402][ T17] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 146.302614][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.310561][ T17] usb 6-1: Product: syz [ 146.314910][ T17] usb 6-1: Manufacturer: syz [ 146.319482][ T17] usb 6-1: SerialNumber: syz [ 146.362750][ T17] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 146.961556][ T17] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 147.169746][ T12] usb 6-1: USB disconnect, device number 8 22:16:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x1, 0x0, 0x80, 0xfa, {{0x9, 0x4, 0x0, 0x0, 0x6, 0xff, 0x0, 0x0, 0x0, "", {{0x9, 0x5, 0x1, 0x2, 0x4000}}}}}}]}}, 0x0) 22:16:21 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x6) unshare(0x20000400) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 22:16:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x1, 0x0, 0x80, 0xfa, {{0x9, 0x4, 0x0, 0x0, 0x6, 0xff, 0x0, 0x0, 0x0, "", {{0x9, 0x5, 0x1, 0x2, 0x4000}}}}}}]}}, 0x0) 22:16:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000380)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 22:16:21 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800210000000000000000001c140000fe"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:16:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) 22:16:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000380)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 22:16:21 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xf6\xbf\xb4\b\xedcJ\x8e\x02\xd4N\xa2\xde\x8el\b\x00\x00\x00\x00\x00\x00\x00\xae0\xefo\xa4k\x012\x02)\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\t~\xf3Y\x9aD\x00\x88(\x1e\nsv\xc7\xf0\x85d\xb3\xec\x966,`\xff;\xff\x01p^\xc1\x0f\x00\x00\x00\xc41\xd4k\xa8W\x9e8\x0fF\xd6\x0ew3t\a\x14\x80VP\xac\xf2!\xb55(\xcf@\xb5\xa4\x95f\xcb\xce\x911\x9bl\xaa\\\xe5\x99\xc9x\xe8K\xa3\xad;n\b\xba\xb0\x10\xb3U[y\x19k&\xd7}w\xbb\x01&\x02\f\x9e\x00{\xe1\xb7', 0x4) fallocate(r0, 0x0, 0x0, 0x40) [ 147.723220][T11179] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 147.787173][T11191] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.814375][T11193] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:16:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) 22:16:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000380)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000540)="b3", 0x1}], 0x1}}, {{&(0x7f0000000940)={0xa, 0x0, 0x0, @local, 0x200}, 0x1c, &(0x7f0000000c80)=[{&(0x7f0000000980)='1', 0x1}], 0x1}}], 0x2, 0xc5) 22:16:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00 \x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:16:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x100001400000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="2400000052001f0014f9740701094400020007100800010001000000080080e20000000b", 0x45) [ 147.973001][ T17] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 147.981018][ T17] ath9k_htc: Failed to initialize the device [ 147.992163][ T9790] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 148.027147][ T12] usb 6-1: ath9k_htc: USB layer deinitialized [ 148.391528][ T12] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 148.391776][ T9790] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 148.408656][ T9790] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 148.571755][ T9790] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 148.580785][ T9790] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.589012][ T9790] usb 3-1: Product: syz [ 148.593260][ T9790] usb 3-1: Manufacturer: syz [ 148.597832][ T9790] usb 3-1: SerialNumber: syz [ 148.641826][ T9790] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 148.771524][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 148.781193][ T12] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 148.951583][ T12] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 148.960605][ T12] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.969043][ T12] usb 6-1: Product: syz [ 148.973450][ T12] usb 6-1: Manufacturer: syz [ 148.978018][ T12] usb 6-1: SerialNumber: syz [ 149.022323][ T12] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 149.211482][ T9790] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 149.423385][ T4734] usb 3-1: USB disconnect, device number 2 [ 149.681455][ T12] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 149.889498][ T8285] usb 6-1: USB disconnect, device number 9 [ 150.291766][ T9790] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 150.298627][ T9790] ath9k_htc: Failed to initialize the device [ 150.305167][ T4734] usb 3-1: ath9k_htc: USB layer deinitialized 22:16:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x1, 0x0, 0x80, 0xfa, {{0x9, 0x4, 0x0, 0x0, 0x6, 0xff, 0x0, 0x0, 0x0, "", {{0x9, 0x5, 0x1, 0x2, 0x4000}}}}}}]}}, 0x0) 22:16:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) 22:16:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x14}, [@RTA_DST={0x8}]}, 0x24}}, 0x0) 22:16:23 executing program 0: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000980)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x8000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}}}}) socket(0x0, 0x803, 0x0) 22:16:23 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) dup3(r3, r2, 0x0) 22:16:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x1, 0x0, 0x80, 0xfa, {{0x9, 0x4, 0x0, 0x0, 0x6, 0xff, 0x0, 0x0, 0x0, "", {{0x9, 0x5, 0x1, 0x2, 0x4000}}}}}}]}}, 0x0) 22:16:23 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}]}, 0x1c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 22:16:24 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) dup3(r3, r2, 0x0) 22:16:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 22:16:24 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) dup3(r3, r2, 0x0) 22:16:24 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast2, 0x4}], 0x1c) 22:16:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) [ 150.692249][ T12] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 150.699330][ T12] ath9k_htc: Failed to initialize the device [ 150.725171][ T8285] usb 6-1: ath9k_htc: USB layer deinitialized [ 150.811431][ T4734] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 151.101417][ T8285] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 151.171737][ T4734] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 151.182638][ T4734] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 151.351459][ T4734] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 151.360572][ T4734] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.369358][ T4734] usb 3-1: Product: syz [ 151.374388][ T4734] usb 3-1: Manufacturer: syz [ 151.378976][ T4734] usb 3-1: SerialNumber: syz [ 151.421602][ T4734] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 151.481399][ T8285] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 151.491050][ T8285] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 151.701643][ T8285] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 151.710681][ T8285] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.718667][ T8285] usb 6-1: Product: syz [ 151.722835][ T8285] usb 6-1: Manufacturer: syz [ 151.727398][ T8285] usb 6-1: SerialNumber: syz [ 151.781634][ T8285] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 151.981356][ T4734] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 152.193285][ T9180] usb 3-1: USB disconnect, device number 3 [ 152.501332][ T8285] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 152.713551][ T48] usb 6-1: USB disconnect, device number 10 [ 153.021386][ T4734] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 153.028264][ T4734] ath9k_htc: Failed to initialize the device [ 153.035034][ T9180] usb 3-1: ath9k_htc: USB layer deinitialized 22:16:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x1, 0x0, 0x80, 0xfa, {{0x9, 0x4, 0x0, 0x0, 0x6, 0xff, 0x0, 0x0, 0x0, "", {{0x9, 0x5, 0x1, 0x2, 0x4000}}}}}}]}}, 0x0) 22:16:26 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) dup3(r3, r2, 0x0) 22:16:26 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000140)) 22:16:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x15, r0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 22:16:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x18, 0x5a, 0x1, 0x0, 0x0, {}, [@nested={0x4, 0x3}]}, 0x18}}, 0x0) 22:16:26 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000000), 0x1, 0x0}}) 22:16:26 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$sock_int(r0, 0x1, 0x38, 0x0, &(0x7f0000000080)) 22:16:26 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r0, 0x2f, 0x0}, 0x10) 22:16:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@commit={'commit', 0x3d, 0x8}}, {@quota_quantum={'quota_quantum', 0x3d, 0x31}}, {@rgrplvb='rgrplvb'}, {@data_writeback='data=writeback'}]}) 22:16:26 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 153.279299][T11334] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 153.304496][T11340] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 22:16:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x2, 0x3e0, 0xe8, 0xe8, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@broadcast, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'rose0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @remote, @remote}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a32d3dc8ed00000000e7ffffff00"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) 22:16:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) [ 153.447460][T11352] gfs2: not a GFS2 filesystem [ 153.531281][ T9180] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 153.571365][ T8285] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 153.578220][ T8285] ath9k_htc: Failed to initialize the device [ 153.601331][ T48] usb 6-1: ath9k_htc: USB layer deinitialized [ 153.901327][ T9180] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 153.911314][ T9180] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 154.071509][ T9180] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 154.080560][ T9180] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.090044][ T9180] usb 3-1: Product: syz [ 154.094935][ T9180] usb 3-1: Manufacturer: syz [ 154.099501][ T9180] usb 3-1: SerialNumber: syz [ 154.141531][ T9180] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 154.711280][ T9180] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 154.921872][ T4734] usb 3-1: USB disconnect, device number 4 22:16:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800000) sendfile(r2, r3, 0x0, 0x1ffe00) 22:16:28 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x7, 0x0, &(0x7f00000000c0)) 22:16:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x412040}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 22:16:28 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000e543614057155081649e000000010902120001010000000904"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000680)={0x34, &(0x7f0000000580)={0x0, 0x0, 0x1, '\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:16:28 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$sock(r0, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="db40714d531db941d0f13c715c31", 0xe}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@mark={{0x10}}], 0x10}}], 0x2, 0x0) 22:16:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000197c0)=[{{0x0, 0x0, &(0x7f0000019140)=[{&(0x7f0000019100)=""/27, 0x1b}], 0x1}}, {{0x0, 0x0, &(0x7f0000019500)=[{&(0x7f0000019240)=""/145, 0x91}], 0x1}}], 0x2, 0x0, 0x0) 22:16:28 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x8e, &(0x7f0000000ac0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "7e04434c34"}, {0x5, 0x24, 0x0, 0x62a0}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x3, 0x4, 0x35}, {0x6, 0x24, 0x1a, 0x7, 0x8}, [@mdlm={0x15}, @country_functional={0x6, 0x24, 0x7, 0x0, 0x0, [0x2, 0x0, 0x0, 0x0]}]}}}}}]}}, &(0x7f0000001000)={0xa, &(0x7f0000000b80)={0xa}, 0x1f, &(0x7f0000001900)={0x5, 0xf, 0x1f, 0x3, [@ptm_cap={0xfffffffffffffe69}, @ssp_cap={0x0, 0x10, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xf, 0x0, 0x0, 0x0]}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "d089a27a66fa0bdc042c15cbd5410737"}]}, 0x9, [{0x14, &(0x7f0000000c00)=@string={0x14, 0x3, "c5a0362ca38486394e0de369d68fe450dd61"}}, {0x7c, &(0x7f0000000c40)=@string={0x7c, 0x3, "1be5d0feaac0b9b5cd429b244aa63126bb4fcce69a59e24d622ff7d26339bb32d9e57abe261d842010e21ae6bc69a9aa6a41853ab5ebd57ac724011037a93d4fb09b4e9efb611bb58b78fa30a635f33fdafdcda9c6fc89c34a5557a063f0c511094593493f675158ff648b9c8e9a0ce66bb819d3ac0e29839baa"}}, {0x4, &(0x7f0000000cc0)=@lang_id={0x4}}, {0x4, &(0x7f0000000d00)=@lang_id={0x4}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4}}, {0xe3, &(0x7f0000000d80)=@string={0xe3, 0x3, "6a2baaa461840442e6d00cc239b94f9fe2b15db357f2a7bbf834fe24e2a9bcbace25b8086081f00762bfc8c991def822d35874421686552bfa78964a08afb57e99c593649c8b9be241611f82d334a5120521fbe704eed288835d8878ebc3cfce485622ec0bce97257209f79d94d5bfebfe8f45de5c2551f5ab2a96a693248b4ac2ae3bea6554b876194090913e89851a0ff6dcfa6bbf6e84e7e49359c92721e12db4fb915b07feb084fd018fc420413bddf67d0672974ef250acfba7912f42bf33f370462f81b7fa7ae4af32a0b7a5ae77fd2d45f0d1c997f166d6a5a73cfa8215"}}, {0xe2, &(0x7f0000000e80)=@string={0xe2, 0x3, "5dc9b50a23ed067e32c8ff5ff0cef6fb055c348d23b8bc084e101a479e3eefb03bad648bd1629500ad19576bf0d96f508f49baf12536b198a8720ae6480fa3b312dd12b1656e9ed31e0ede3a842829dd0fb2e168f93dcb9d4dd4d10151f270f89263ff40ce017070740404cee9b91fa1707fd43e562db388bfa900247f95b077d22234134e2a7338e5a723e078ded6af5bfbc2957ddfe226e10ee47a81de83d1735de2da0e51d0c9321ed02e5178e59042aee2c782171242db7420df7f7f75d2b97a60ec11a9249e68291846f495991e8ec351bb2aa5134a599048c160549657"}}, {0x4, &(0x7f0000000f80)=@lang_id={0x4}}, {0x4, &(0x7f0000001940)=@string={0x0, 0x3, "59a10bd29eea8381c08d0f22461f8cd131e32327c439b05c495cfd979e0b60f328312a2c4a1685055c5cdcde542489856d92616c3b124b1def690497c7e348758015442cd71be21748"}}]}) 22:16:29 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x5, 0x400, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a4ef08f666c5d148"}}, 0x48}}, 0x0) 22:16:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x5f, 0x600005f, 0x2e, 0x5f, 0x2e, 0x52, 0x2e, 0x5f, 0x5f, 0x2e, 0x42], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 22:16:29 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0xfffffffe}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2, 0x1}}, 0x2e) 22:16:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x9, 0x209e20, 0x2, 0x1}, 0x40) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 22:16:29 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000d40)=""/151, 0x97}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0}, 0x20) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:16:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:16:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x5f, 0x600005f, 0x2e, 0x5f, 0x2e, 0x52, 0x2e, 0x5f, 0x5f, 0x2e, 0x42], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 22:16:29 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000d40)=""/151, 0x97}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0}, 0x20) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 155.731326][ T9180] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 155.740107][ T9180] ath9k_htc: Failed to initialize the device [ 155.754776][ T4734] usb 3-1: ath9k_htc: USB layer deinitialized [ 155.771216][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 155.811243][ T17] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 156.071192][ T17] usb 2-1: Using ep0 maxpacket: 32 [ 156.131252][ T5] usb 1-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=9e.64 [ 156.140322][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.321268][ T17] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 156.331364][ T17] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 156.340255][ T17] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 156.561263][ T17] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 156.570307][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.578428][ T17] usb 2-1: Manufacturer: î”›ï»ì‚ªë–¹ä‹â’›ê™Šâ˜±ä¾»î›Œå¦šä·¢â½¢í‹·ã¥£ãŠ»î—™ë¹ºá´¦â‚„îˆî˜šæ¦¼êª©ä…ªãª…竕Ⓡá€ê¤·ä¼½é®°é¹Žæ‡»ë”›ç¢‹ãƒºã–¦ã¿³ï·šê§ï³†ìŽ‰å•Šê—ï£á‡…䔉䦓朿塑擿鲋骎롫팙ຬ茩ꪛ [ 156.651856][ T17] cdc_ncm 2-1:1.0: invalid descriptor buffer length [ 156.658509][ T17] cdc_ncm 2-1:1.0: bind() failure [ 156.842643][ T5] rtl8150 1-1:1.0: eth1: rtl8150 is detected [ 156.849461][ T5] usb 1-1: USB disconnect, device number 2 [ 156.864934][ T48] usb 2-1: USB disconnect, device number 2 [ 157.601174][ T4734] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 157.641203][ T12] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 157.881169][ T12] usb 2-1: Using ep0 maxpacket: 32 [ 157.991192][ T4734] usb 1-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=9e.64 [ 158.000264][ T4734] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.082568][ T12] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 158.092677][ T12] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 158.102271][ T12] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 158.271484][ T12] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 158.280624][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.289442][ T12] usb 2-1: Manufacturer: î”›ï»ì‚ªë–¹ä‹â’›ê™Šâ˜±ä¾»î›Œå¦šä·¢â½¢í‹·ã¥£ãŠ»î—™ë¹ºá´¦â‚„îˆî˜šæ¦¼êª©ä…ªãª…竕Ⓡá€ê¤·ä¼½é®°é¹Žæ‡»ë”›ç¢‹ãƒºã–¦ã¿³ï·šê§ï³†ìŽ‰å•Šê—ï£á‡…䔉䦓朿塑擿鲋骎롫팙ຬ茩ꪛ [ 158.341894][ T12] cdc_ncm 2-1:1.0: invalid descriptor buffer length [ 158.348553][ T12] cdc_ncm 2-1:1.0: bind() failure 22:16:31 executing program 0: set_mempolicy(0x3, &(0x7f0000000080)=0x1, 0x3) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 22:16:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000d40)=""/151, 0x97}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0}, 0x20) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:16:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x5f, 0x600005f, 0x2e, 0x5f, 0x2e, 0x52, 0x2e, 0x5f, 0x5f, 0x2e, 0x42], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) [ 158.472921][ T4734] rtl8150 1-1:1.0: eth1: rtl8150 is detected [ 158.486368][ T4734] usb 1-1: USB disconnect, device number 3 22:16:32 executing program 5: r0 = creat(&(0x7f00000002c0)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') write$cgroup_devices(r0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 22:16:32 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x8e, &(0x7f0000000ac0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "7e04434c34"}, {0x5, 0x24, 0x0, 0x62a0}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x3, 0x4, 0x35}, {0x6, 0x24, 0x1a, 0x7, 0x8}, [@mdlm={0x15}, @country_functional={0x6, 0x24, 0x7, 0x0, 0x0, [0x2, 0x0, 0x0, 0x0]}]}}}}}]}}, &(0x7f0000001000)={0xa, &(0x7f0000000b80)={0xa}, 0x1f, &(0x7f0000001900)={0x5, 0xf, 0x1f, 0x3, [@ptm_cap={0xfffffffffffffe69}, @ssp_cap={0x0, 0x10, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xf, 0x0, 0x0, 0x0]}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "d089a27a66fa0bdc042c15cbd5410737"}]}, 0x9, [{0x14, &(0x7f0000000c00)=@string={0x14, 0x3, "c5a0362ca38486394e0de369d68fe450dd61"}}, {0x7c, &(0x7f0000000c40)=@string={0x7c, 0x3, "1be5d0feaac0b9b5cd429b244aa63126bb4fcce69a59e24d622ff7d26339bb32d9e57abe261d842010e21ae6bc69a9aa6a41853ab5ebd57ac724011037a93d4fb09b4e9efb611bb58b78fa30a635f33fdafdcda9c6fc89c34a5557a063f0c511094593493f675158ff648b9c8e9a0ce66bb819d3ac0e29839baa"}}, {0x4, &(0x7f0000000cc0)=@lang_id={0x4}}, {0x4, &(0x7f0000000d00)=@lang_id={0x4}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4}}, {0xe3, &(0x7f0000000d80)=@string={0xe3, 0x3, "6a2baaa461840442e6d00cc239b94f9fe2b15db357f2a7bbf834fe24e2a9bcbace25b8086081f00762bfc8c991def822d35874421686552bfa78964a08afb57e99c593649c8b9be241611f82d334a5120521fbe704eed288835d8878ebc3cfce485622ec0bce97257209f79d94d5bfebfe8f45de5c2551f5ab2a96a693248b4ac2ae3bea6554b876194090913e89851a0ff6dcfa6bbf6e84e7e49359c92721e12db4fb915b07feb084fd018fc420413bddf67d0672974ef250acfba7912f42bf33f370462f81b7fa7ae4af32a0b7a5ae77fd2d45f0d1c997f166d6a5a73cfa8215"}}, {0xe2, &(0x7f0000000e80)=@string={0xe2, 0x3, "5dc9b50a23ed067e32c8ff5ff0cef6fb055c348d23b8bc084e101a479e3eefb03bad648bd1629500ad19576bf0d96f508f49baf12536b198a8720ae6480fa3b312dd12b1656e9ed31e0ede3a842829dd0fb2e168f93dcb9d4dd4d10151f270f89263ff40ce017070740404cee9b91fa1707fd43e562db388bfa900247f95b077d22234134e2a7338e5a723e078ded6af5bfbc2957ddfe226e10ee47a81de83d1735de2da0e51d0c9321ed02e5178e59042aee2c782171242db7420df7f7f75d2b97a60ec11a9249e68291846f495991e8ec351bb2aa5134a599048c160549657"}}, {0x4, &(0x7f0000000f80)=@lang_id={0x4}}, {0x4, &(0x7f0000001940)=@string={0x0, 0x3, "59a10bd29eea8381c08d0f22461f8cd131e32327c439b05c495cfd979e0b60f328312a2c4a1685055c5cdcde542489856d92616c3b124b1def690497c7e348758015442cd71be21748"}}]}) 22:16:32 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000040)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) 22:16:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x5f, 0x600005f, 0x2e, 0x5f, 0x2e, 0x52, 0x2e, 0x5f, 0x5f, 0x2e, 0x42], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 22:16:32 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000d40)=""/151, 0x97}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0}, 0x20) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 158.527925][ T12] usb 2-1: USB disconnect, device number 3 22:16:32 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioprio_get$uid(0x3, 0xffffffffffffffff) 22:16:32 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) [ 158.627578][T11534] overlayfs: filesystem on './file1' not supported as upperdir 22:16:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6c, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 22:16:32 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000040)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) 22:16:32 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x1c) 22:16:32 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid', 0x3d, 0xee01}}]}) 22:16:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6c, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) [ 158.856531][T11568] hfsplus: unable to find HFS+ superblock [ 158.896856][T11568] hfsplus: unable to find HFS+ superblock [ 158.981109][ T12] usb 2-1: new high-speed USB device number 4 using dummy_hcd 22:16:32 executing program 5: r0 = creat(&(0x7f00000002c0)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') write$cgroup_devices(r0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) [ 159.221094][ T12] usb 2-1: Using ep0 maxpacket: 32 [ 159.421145][ T12] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 159.441112][ T12] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 159.450051][ T12] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 159.621138][ T12] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.630290][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.638596][ T12] usb 2-1: Manufacturer: î”›ï»ì‚ªë–¹ä‹â’›ê™Šâ˜±ä¾»î›Œå¦šä·¢â½¢í‹·ã¥£ãŠ»î—™ë¹ºá´¦â‚„îˆî˜šæ¦¼êª©ä…ªãª…竕Ⓡá€ê¤·ä¼½é®°é¹Žæ‡»ë”›ç¢‹ãƒºã–¦ã¿³ï·šê§ï³†ìŽ‰å•Šê—ï£á‡…䔉䦓朿塑擿鲋骎롫팙ຬ茩ꪛ [ 159.691905][ T12] cdc_ncm 2-1:1.0: invalid descriptor buffer length [ 159.698543][ T12] cdc_ncm 2-1:1.0: bind() failure [ 159.902543][ T48] usb 2-1: USB disconnect, device number 4 22:16:33 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x8e, &(0x7f0000000ac0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "7e04434c34"}, {0x5, 0x24, 0x0, 0x62a0}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x3, 0x4, 0x35}, {0x6, 0x24, 0x1a, 0x7, 0x8}, [@mdlm={0x15}, @country_functional={0x6, 0x24, 0x7, 0x0, 0x0, [0x2, 0x0, 0x0, 0x0]}]}}}}}]}}, &(0x7f0000001000)={0xa, &(0x7f0000000b80)={0xa}, 0x1f, &(0x7f0000001900)={0x5, 0xf, 0x1f, 0x3, [@ptm_cap={0xfffffffffffffe69}, @ssp_cap={0x0, 0x10, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xf, 0x0, 0x0, 0x0]}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "d089a27a66fa0bdc042c15cbd5410737"}]}, 0x9, [{0x14, &(0x7f0000000c00)=@string={0x14, 0x3, "c5a0362ca38486394e0de369d68fe450dd61"}}, {0x7c, &(0x7f0000000c40)=@string={0x7c, 0x3, "1be5d0feaac0b9b5cd429b244aa63126bb4fcce69a59e24d622ff7d26339bb32d9e57abe261d842010e21ae6bc69a9aa6a41853ab5ebd57ac724011037a93d4fb09b4e9efb611bb58b78fa30a635f33fdafdcda9c6fc89c34a5557a063f0c511094593493f675158ff648b9c8e9a0ce66bb819d3ac0e29839baa"}}, {0x4, &(0x7f0000000cc0)=@lang_id={0x4}}, {0x4, &(0x7f0000000d00)=@lang_id={0x4}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4}}, {0xe3, &(0x7f0000000d80)=@string={0xe3, 0x3, "6a2baaa461840442e6d00cc239b94f9fe2b15db357f2a7bbf834fe24e2a9bcbace25b8086081f00762bfc8c991def822d35874421686552bfa78964a08afb57e99c593649c8b9be241611f82d334a5120521fbe704eed288835d8878ebc3cfce485622ec0bce97257209f79d94d5bfebfe8f45de5c2551f5ab2a96a693248b4ac2ae3bea6554b876194090913e89851a0ff6dcfa6bbf6e84e7e49359c92721e12db4fb915b07feb084fd018fc420413bddf67d0672974ef250acfba7912f42bf33f370462f81b7fa7ae4af32a0b7a5ae77fd2d45f0d1c997f166d6a5a73cfa8215"}}, {0xe2, &(0x7f0000000e80)=@string={0xe2, 0x3, "5dc9b50a23ed067e32c8ff5ff0cef6fb055c348d23b8bc084e101a479e3eefb03bad648bd1629500ad19576bf0d96f508f49baf12536b198a8720ae6480fa3b312dd12b1656e9ed31e0ede3a842829dd0fb2e168f93dcb9d4dd4d10151f270f89263ff40ce017070740404cee9b91fa1707fd43e562db388bfa900247f95b077d22234134e2a7338e5a723e078ded6af5bfbc2957ddfe226e10ee47a81de83d1735de2da0e51d0c9321ed02e5178e59042aee2c782171242db7420df7f7f75d2b97a60ec11a9249e68291846f495991e8ec351bb2aa5134a599048c160549657"}}, {0x4, &(0x7f0000000f80)=@lang_id={0x4}}, {0x4, &(0x7f0000001940)=@string={0x0, 0x3, "59a10bd29eea8381c08d0f22461f8cd131e32327c439b05c495cfd979e0b60f328312a2c4a1685055c5cdcde542489856d92616c3b124b1def690497c7e348758015442cd71be21748"}}]}) 22:16:33 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x78, &(0x7f0000000000)=0xfffffffffffffffe, &(0x7f0000001ac0)=0x2) semget$private(0x0, 0x0, 0x0) 22:16:33 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000040)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) 22:16:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6c, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 22:16:33 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid', 0x3d, 0xee01}}]}) 22:16:33 executing program 5: r0 = creat(&(0x7f00000002c0)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') write$cgroup_devices(r0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 22:16:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6c, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x38, [@dev]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) [ 160.465167][T11619] hfsplus: unable to find HFS+ superblock 22:16:34 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid', 0x3d, 0xee01}}]}) 22:16:34 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000040)='./bus\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)) 22:16:34 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid', 0x3d, 0xee01}}]}) [ 160.607908][T11632] hfsplus: unable to find HFS+ superblock 22:16:34 executing program 3: r0 = creat(&(0x7f00000002c0)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') write$cgroup_devices(r0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) [ 160.738853][T11639] hfsplus: unable to find HFS+ superblock [ 160.751415][ T9180] usb 2-1: new high-speed USB device number 5 using dummy_hcd 22:16:34 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETS(r0, 0x5428, 0x0) [ 161.001061][ T9180] usb 2-1: Using ep0 maxpacket: 32 [ 161.201359][ T9180] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 161.241079][ T9180] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 161.261321][ T9180] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 161.461048][ T9180] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 161.470077][ T9180] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.478784][ T9180] usb 2-1: Manufacturer: î”›ï»ì‚ªë–¹ä‹â’›ê™Šâ˜±ä¾»î›Œå¦šä·¢â½¢í‹·ã¥£ãŠ»î—™ë¹ºá´¦â‚„îˆî˜šæ¦¼êª©ä…ªãª…竕Ⓡá€ê¤·ä¼½é®°é¹Žæ‡»ë”›ç¢‹ãƒºã–¦ã¿³ï·šê§ï³†ìŽ‰å•Šê—ï£á‡…䔉䦓朿塑擿鲋骎롫팙ຬ茩ꪛ [ 161.531866][ T9180] cdc_ncm 2-1:1.0: invalid descriptor buffer length [ 161.538568][ T9180] cdc_ncm 2-1:1.0: bind() failure [ 161.741797][ T9180] usb 2-1: USB disconnect, device number 5 22:16:35 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x8e, &(0x7f0000000ac0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "7e04434c34"}, {0x5, 0x24, 0x0, 0x62a0}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x3, 0x4, 0x35}, {0x6, 0x24, 0x1a, 0x7, 0x8}, [@mdlm={0x15}, @country_functional={0x6, 0x24, 0x7, 0x0, 0x0, [0x2, 0x0, 0x0, 0x0]}]}}}}}]}}, &(0x7f0000001000)={0xa, &(0x7f0000000b80)={0xa}, 0x1f, &(0x7f0000001900)={0x5, 0xf, 0x1f, 0x3, [@ptm_cap={0xfffffffffffffe69}, @ssp_cap={0x0, 0x10, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xf, 0x0, 0x0, 0x0]}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "d089a27a66fa0bdc042c15cbd5410737"}]}, 0x9, [{0x14, &(0x7f0000000c00)=@string={0x14, 0x3, "c5a0362ca38486394e0de369d68fe450dd61"}}, {0x7c, &(0x7f0000000c40)=@string={0x7c, 0x3, "1be5d0feaac0b9b5cd429b244aa63126bb4fcce69a59e24d622ff7d26339bb32d9e57abe261d842010e21ae6bc69a9aa6a41853ab5ebd57ac724011037a93d4fb09b4e9efb611bb58b78fa30a635f33fdafdcda9c6fc89c34a5557a063f0c511094593493f675158ff648b9c8e9a0ce66bb819d3ac0e29839baa"}}, {0x4, &(0x7f0000000cc0)=@lang_id={0x4}}, {0x4, &(0x7f0000000d00)=@lang_id={0x4}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4}}, {0xe3, &(0x7f0000000d80)=@string={0xe3, 0x3, "6a2baaa461840442e6d00cc239b94f9fe2b15db357f2a7bbf834fe24e2a9bcbace25b8086081f00762bfc8c991def822d35874421686552bfa78964a08afb57e99c593649c8b9be241611f82d334a5120521fbe704eed288835d8878ebc3cfce485622ec0bce97257209f79d94d5bfebfe8f45de5c2551f5ab2a96a693248b4ac2ae3bea6554b876194090913e89851a0ff6dcfa6bbf6e84e7e49359c92721e12db4fb915b07feb084fd018fc420413bddf67d0672974ef250acfba7912f42bf33f370462f81b7fa7ae4af32a0b7a5ae77fd2d45f0d1c997f166d6a5a73cfa8215"}}, {0xe2, &(0x7f0000000e80)=@string={0xe2, 0x3, "5dc9b50a23ed067e32c8ff5ff0cef6fb055c348d23b8bc084e101a479e3eefb03bad648bd1629500ad19576bf0d96f508f49baf12536b198a8720ae6480fa3b312dd12b1656e9ed31e0ede3a842829dd0fb2e168f93dcb9d4dd4d10151f270f89263ff40ce017070740404cee9b91fa1707fd43e562db388bfa900247f95b077d22234134e2a7338e5a723e078ded6af5bfbc2957ddfe226e10ee47a81de83d1735de2da0e51d0c9321ed02e5178e59042aee2c782171242db7420df7f7f75d2b97a60ec11a9249e68291846f495991e8ec351bb2aa5134a599048c160549657"}}, {0x4, &(0x7f0000000f80)=@lang_id={0x4}}, {0x4, &(0x7f0000001940)=@string={0x0, 0x3, "59a10bd29eea8381c08d0f22461f8cd131e32327c439b05c495cfd979e0b60f328312a2c4a1685055c5cdcde542489856d92616c3b124b1def690497c7e348758015442cd71be21748"}}]}) 22:16:35 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:16:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000b17000/0x3000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 22:16:35 executing program 5: r0 = creat(&(0x7f00000002c0)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') write$cgroup_devices(r0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 22:16:35 executing program 3: r0 = creat(&(0x7f00000002c0)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') write$cgroup_devices(r0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 22:16:35 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x78, &(0x7f0000000000)=0xfffffffffffffffe, &(0x7f0000001ac0)=0x2) semget$private(0x0, 0x0, 0x0) 22:16:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x18, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 22:16:35 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:16:35 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 162.366890][T11689] netlink: 'syz-executor.4': attribute type 24 has an invalid length. [ 162.403829][T11692] netlink: 'syz-executor.4': attribute type 24 has an invalid length. 22:16:35 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:16:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x24}}, 0x0) 22:16:36 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r0, 0x40, 0x0, 0x8020001) [ 162.572574][ T5] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 162.812575][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 163.013313][ T5] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 163.033559][ T5] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 163.052415][ T5] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 163.231016][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 163.240035][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.249625][ T5] usb 2-1: Manufacturer: î”›ï»ì‚ªë–¹ä‹â’›ê™Šâ˜±ä¾»î›Œå¦šä·¢â½¢í‹·ã¥£ãŠ»î—™ë¹ºá´¦â‚„îˆî˜šæ¦¼êª©ä…ªãª…竕Ⓡá€ê¤·ä¼½é®°é¹Žæ‡»ë”›ç¢‹ãƒºã–¦ã¿³ï·šê§ï³†ìŽ‰å•Šê—ï£á‡…䔉䦓朿塑擿鲋骎롫팙ຬ茩ꪛ [ 163.311820][ T5] cdc_ncm 2-1:1.0: invalid descriptor buffer length [ 163.318472][ T5] cdc_ncm 2-1:1.0: bind() failure [ 163.521831][ T5] usb 2-1: USB disconnect, device number 6 22:16:37 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xff3d, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 22:16:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014092108ab12a190eb09000000010902240001000000000904410002ff5d810009050f1f0f00000000090583030091"], 0x0) 22:16:37 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = eventfd2(0x9, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) read$FUSE(r3, &(0x7f0000000340), 0x1000) 22:16:37 executing program 3: r0 = creat(&(0x7f00000002c0)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') write$cgroup_devices(r0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 22:16:37 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x78, &(0x7f0000000000)=0xfffffffffffffffe, &(0x7f0000001ac0)=0x2) semget$private(0x0, 0x0, 0x0) 22:16:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x404, &(0x7f0000000000)=0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup3(r2, r0, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 22:16:37 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xff3d, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 22:16:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') pread64(r0, 0x0, 0x0, 0x4) 22:16:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x404, &(0x7f0000000000)=0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup3(r2, r0, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 22:16:37 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xff3d, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 22:16:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') pread64(r0, 0x0, 0x0, 0x4) 22:16:37 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xff3d, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 164.332164][ T17] usb 1-1: new high-speed USB device number 4 using dummy_hcd 22:16:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x404, &(0x7f0000000000)=0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup3(r2, r0, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) [ 164.572081][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 164.694397][ T17] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 164.704109][ T17] usb 1-1: config 0 has no interface number 0 [ 164.716843][ T17] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 164.741526][ T17] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 164.763739][ T17] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 164.786134][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.808620][ T17] usb 1-1: config 0 descriptor?? [ 165.054094][ T12] usb 1-1: USB disconnect, device number 4 [ 165.070953][ C1] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 22:16:39 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000140)=@name, 0x10) 22:16:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') pread64(r0, 0x0, 0x0, 0x4) 22:16:39 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) sendfile(r1, r2, 0x0, 0xffffffff010) 22:16:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x404, &(0x7f0000000000)=0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup3(r2, r0, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 22:16:39 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1990, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) 22:16:39 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x78, &(0x7f0000000000)=0xfffffffffffffffe, &(0x7f0000001ac0)=0x2) semget$private(0x0, 0x0, 0x0) 22:16:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') pread64(r0, 0x0, 0x0, 0x4) [ 165.625392][ T28] audit: type=1804 audit(1594678599.093:70): pid=11791 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/67/bus" dev="sda1" ino=16116 res=1 22:16:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000611000000000000073014300000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:16:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8434000000c9c8dc1964325fa96fa42b76970000402bec0ba41f0100003a40c8a4100000003b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a90000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:16:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x300, 0x0, 0x0) [ 165.707900][ T28] audit: type=1804 audit(1594678599.123:71): pid=11791 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/67/bus" dev="sda1" ino=16116 res=1 22:16:39 executing program 5: unshare(0x2000400) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) 22:16:39 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) sendfile(r1, r2, 0x0, 0xffffffff010) [ 165.788639][T11806] kvm [11799]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 22:16:39 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x22, 0x8f, 0x66, 0x8, 0x1668, 0x421, 0xac4f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xa4, 0xaa, 0x0, [], [{{0x7, 0x5, 0x81, 0x2, 0x200}}]}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000180)=ANY=[], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000003c0)={0x2c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000f090000007da6ac050f09000104"], 0x0, 0x0}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1afcb3d344bd73, [{{0x9, 0x2, 0x4}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x10, &(0x7f0000000300)=ANY=[]) 22:16:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) read(r0, &(0x7f0000000000)=""/4096, 0x1000) [ 165.861372][ T28] audit: type=1804 audit(1594678599.123:72): pid=11791 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/67/bus" dev="sda1" ino=16116 res=1 22:16:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:16:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8434000000c9c8dc1964325fa96fa42b76970000402bec0ba41f0100003a40c8a4100000003b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a90000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 165.971609][ T28] audit: type=1804 audit(1594678599.233:73): pid=11800 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/67/bus" dev="sda1" ino=16116 res=1 22:16:39 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 166.011972][T11832] kvm [11826]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 166.032953][T11831] kvm [11828]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 166.075560][ T28] audit: type=1804 audit(1594678599.233:74): pid=11791 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/67/bus" dev="sda1" ino=16116 res=1 [ 166.141326][ T28] audit: type=1804 audit(1594678599.403:75): pid=11821 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/68/bus" dev="sda1" ino=16116 res=1 [ 166.189558][ T28] audit: type=1804 audit(1594678599.403:76): pid=11821 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/68/bus" dev="sda1" ino=16116 res=1 [ 166.236219][ T28] audit: type=1804 audit(1594678599.403:77): pid=11821 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/68/bus" dev="sda1" ino=16116 res=1 [ 166.280914][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 166.520983][ T5] usb 4-1: Using ep0 maxpacket: 8 22:16:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:16:40 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) sendfile(r1, r2, 0x0, 0xffffffff010) 22:16:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:16:40 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='!\x00') 22:16:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 166.597435][T11856] kvm [11853]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 166.614321][ T28] audit: type=1804 audit(1594678600.083:78): pid=11857 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/69/bus" dev="sda1" ino=16123 res=1 [ 166.648321][ T28] audit: type=1804 audit(1594678600.083:79): pid=11857 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/69/bus" dev="sda1" ino=16123 res=1 [ 166.651354][ T5] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 22:16:40 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 22:16:40 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) sendfile(r1, r2, 0x0, 0xffffffff010) [ 166.689763][T11862] kvm [11854]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 166.740566][ T5] usb 4-1: New USB device found, idVendor=1668, idProduct=0421, bcdDevice=ac.4f [ 166.756248][T11867] kvm [11864]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 166.769341][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.780784][ T5] usb 4-1: config 0 descriptor?? [ 166.831668][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Checking for firmware prism2_ru.fw [ 166.871621][ T5] usb 4-1: Direct firmware load for prism2_ru.fw failed with error -2 [ 166.891482][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Firmware not available, but not essential [ 166.921603][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: can continue to use card anyway. [ 166.981015][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): Failed to submit CTLX[1]: error=-2 [ 166.991266][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): CTLX[1] not in a terminating state(Request pending) [ 167.013609][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): CTLX[1] error: state(Request pending) [ 167.035961][T11827] udc-core: couldn't find an available UDC or it's busy [ 167.044885][T11827] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 167.060548][T11827] udc-core: couldn't find an available UDC or it's busy [ 167.069027][T11827] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 168.130873][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): Failed to submit CTLX[1]: error=-2 [ 168.141158][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): CTLX[1] not in a terminating state(Request pending) [ 168.159400][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): CTLX[1] error: state(Request pending) [ 168.172785][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): cmd_initialize() failed on two attempts, results -5 and -5 [ 168.185117][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): hfa384x_drvr_start() failed,result=-5 [ 168.203431][ T5] usb 4-1: USB disconnect, device number 2 [ 168.830833][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd 22:16:42 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x22, 0x8f, 0x66, 0x8, 0x1668, 0x421, 0xac4f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xa4, 0xaa, 0x0, [], [{{0x7, 0x5, 0x81, 0x2, 0x200}}]}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000180)=ANY=[], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000003c0)={0x2c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000f090000007da6ac050f09000104"], 0x0, 0x0}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1afcb3d344bd73, [{{0x9, 0x2, 0x4}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x10, &(0x7f0000000300)=ANY=[]) 22:16:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:16:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 22:16:42 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:16:42 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='!\x00') 22:16:42 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 22:16:42 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x74d7b3be, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/250, 0x39, 0xfa, 0x8}, 0x20) [ 168.964751][T11927] kvm [11923]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 22:16:42 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='!\x00') 22:16:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000080)=[{&(0x7f0000000440)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="83e8c4ef0000de3688091300080000000027ed6e87fe67b594d2", 0x1a}], 0x0, 0x0) 22:16:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) [ 169.099326][T11947] BPF:[1] DATASEC [ 169.103988][T11951] BPF:[1] DATASEC [ 169.107826][T11951] BPF:size=1960293310 vlen=1 [ 169.113254][T11947] BPF:size=1960293310 vlen=1 [ 169.117925][T11951] BPF: [ 169.120696][T11951] BPF:Invalid name [ 169.132965][T11947] BPF: [ 169.139290][T11951] BPF: [ 169.139290][T11951] [ 169.144852][T11947] BPF:Invalid name 22:16:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 22:16:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) [ 169.149875][T11947] BPF: [ 169.149875][T11947] [ 169.370821][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 169.492345][ T5] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 169.502469][ T5] usb 4-1: New USB device found, idVendor=1668, idProduct=0421, bcdDevice=ac.4f [ 169.512122][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.523636][ T5] usb 4-1: config 0 descriptor?? [ 169.563759][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Checking for firmware prism2_ru.fw [ 169.575498][ T5] usb 4-1: Direct firmware load for prism2_ru.fw failed with error -2 [ 169.586633][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Firmware not available, but not essential [ 169.612059][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: can continue to use card anyway. [ 169.661668][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): Failed to submit CTLX[1]: error=-2 [ 169.671946][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): CTLX[1] not in a terminating state(Request pending) [ 169.689191][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): CTLX[1] error: state(Request pending) [ 169.764174][T11935] udc-core: couldn't find an available UDC or it's busy [ 169.771395][T11935] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 169.782395][T11935] udc-core: couldn't find an available UDC or it's busy [ 169.789405][T11935] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 22:16:43 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x22, 0x8f, 0x66, 0x8, 0x1668, 0x421, 0xac4f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xa4, 0xaa, 0x0, [], [{{0x7, 0x5, 0x81, 0x2, 0x200}}]}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000180)=ANY=[], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000003c0)={0x2c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000f090000007da6ac050f09000104"], 0x0, 0x0}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1afcb3d344bd73, [{{0x9, 0x2, 0x4}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x10, &(0x7f0000000300)=ANY=[]) 22:16:43 executing program 2: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='!\x00') 22:16:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000040)=0x52) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 22:16:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 22:16:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 22:16:43 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x9, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 22:16:44 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=@HCI_SCODATA_PKT={0x2, "d5"}, 0x2) 22:16:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 22:16:44 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@nr_blocks={'nr_blocks', 0x3d, [0x47]}}]}) 22:16:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, 0x20, 0xfffffffffffffffb}, 0x14}, 0x1, 0x68}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924925b9, 0x0) 22:16:44 executing program 0: ioperm(0x0, 0x3fc, 0x40000000000000a) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4) 22:16:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x42}]}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "184a63b844a4dcc95260fb90bfd0ead81d1be10f72013411dab18123ee394f8110fee5044845a8f9e05240c4c573bc6290b633f06c7c7695f5a5567c2d4d5a3e74094397e8b14cbeb4d4d95fe338fd3b768d8dca092c5f0ad5538b170fa09a6a44ec6b487f65d7bce9cc9d9e2a42a901a73870a0a2fbc429628aefe75ef531d096fb42232d87e1d004628bbcb4d66008717abfe2de8bc4479a6a2b251a55487612926a6d0e52c32c966f15207494bb93587ec0cae2a227c176c23340a3b490e20acfc67bce997e5b733bfe95d1f3c484ca4797ab65c6dd6912605c4f3759c1b95577302f146415c1f3bb83fd2c4a76c1c53266057a33"}, @ETHTOOL_A_BITSET_VALUE={0x0, 0x4, "989762ad5b3a9533662c169e2857f1d2a5406731e19cba4bdde24bcecca217e2327cfc7e7a211aeb447fbe7b29650609f3"}, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '/dev/kvm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, 'ethtool\x00'}]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '/dev/kvm\x00'}]}]}]}]}, 0x44}}, 0x0) [ 170.771457][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): Failed to submit CTLX[1]: error=-2 [ 170.781739][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): CTLX[1] not in a terminating state(Request pending) [ 170.838778][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): CTLX[1] error: state(Request pending) [ 170.853593][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): cmd_initialize() failed on two attempts, results -5 and -5 [ 170.867540][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): hfa384x_drvr_start() failed,result=-5 [ 170.889130][ T5] usb 4-1: USB disconnect, device number 3 [ 171.470780][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 171.720777][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 171.850924][ T5] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 171.861037][ T5] usb 4-1: New USB device found, idVendor=1668, idProduct=0421, bcdDevice=ac.4f [ 171.870023][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.880058][ T5] usb 4-1: config 0 descriptor?? [ 171.939439][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Checking for firmware prism2_ru.fw [ 171.951039][ T5] usb 4-1: Direct firmware load for prism2_ru.fw failed with error -2 [ 171.959290][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Firmware not available, but not essential [ 171.979582][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: can continue to use card anyway. [ 172.032097][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): Failed to submit CTLX[1]: error=-2 [ 172.042453][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): CTLX[1] not in a terminating state(Request pending) [ 172.060254][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): CTLX[1] error: state(Request pending) [ 172.148352][T11986] udc-core: couldn't find an available UDC or it's busy [ 172.155325][T11986] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 172.166911][T11986] udc-core: couldn't find an available UDC or it's busy [ 172.173864][T11986] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 22:16:46 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x22, 0x8f, 0x66, 0x8, 0x1668, 0x421, 0xac4f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xa4, 0xaa, 0x0, [], [{{0x7, 0x5, 0x81, 0x2, 0x200}}]}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000180)=ANY=[], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000003c0)={0x2c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000f090000007da6ac050f09000104"], 0x0, 0x0}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1afcb3d344bd73, [{{0x9, 0x2, 0x4}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x10, &(0x7f0000000300)=ANY=[]) 22:16:46 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x8) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 22:16:46 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x12) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_RATE_ENABLE={0x4}]}}]}, 0x38}}, 0x0) 22:16:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="a6ec1609d0831e5720b1ad56b7c5820fae00210000000000", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000031c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x1, 0x0) 22:16:46 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:16:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="a6ec1609d0831e5720b1ad56b7c5820fae00210000000000", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000031c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x1, 0x0) [ 172.933138][T12070] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 172.997683][T12079] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 173.090784][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): Failed to submit CTLX[1]: error=-2 [ 173.101058][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): CTLX[1] not in a terminating state(Request pending) [ 173.114983][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): CTLX[1] error: state(Request pending) [ 173.125774][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): cmd_initialize() failed on two attempts, results -5 and -5 [ 173.139765][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): hfa384x_drvr_start() failed,result=-5 [ 173.155409][ T5] usb 4-1: USB disconnect, device number 4 [ 173.760716][ T5] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 174.000709][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 174.121007][ T5] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 174.133326][ T5] usb 4-1: New USB device found, idVendor=1668, idProduct=0421, bcdDevice=ac.4f [ 174.142530][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.153168][ T5] usb 4-1: config 0 descriptor?? [ 174.199590][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Checking for firmware prism2_ru.fw [ 174.211353][ T5] usb 4-1: Direct firmware load for prism2_ru.fw failed with error -2 [ 174.219520][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: Firmware not available, but not essential [ 174.232227][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): prism2_usb: can continue to use card anyway. [ 174.280734][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): Failed to submit CTLX[1]: error=-2 [ 174.290963][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): CTLX[1] not in a terminating state(Request pending) [ 174.308416][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): CTLX[1] error: state(Request pending) [ 174.405198][T12062] udc-core: couldn't find an available UDC or it's busy [ 174.412139][T12062] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 174.423680][T12062] udc-core: couldn't find an available UDC or it's busy [ 174.430626][T12062] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 175.411044][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): Failed to submit CTLX[1]: error=-2 [ 175.421294][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): CTLX[1] not in a terminating state(Request pending) [ 175.439209][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): CTLX[1] error: state(Request pending) [ 175.453042][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): cmd_initialize() failed on two attempts, results -5 and -5 [ 175.465374][ T5] prism2_usb 4-1:0.0 (unnamed net_device) (uninitialized): hfa384x_drvr_start() failed,result=-5 [ 175.483966][ T5] usb 4-1: USB disconnect, device number 5 22:16:54 executing program 4: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=0x9, 0x4) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 22:16:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="a6ec1609d0831e5720b1ad56b7c5820fae00210000000000", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000031c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x1, 0x0) 22:16:54 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:16:54 executing program 5: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:16:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x7}}) 22:16:54 executing program 3: unshare(0x2a000400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc0505510, 0x0) 22:16:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="a6ec1609d0831e5720b1ad56b7c5820fae00210000000000", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000031c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x1, 0x0) 22:16:54 executing program 3: unshare(0x2a000400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc0505510, 0x0) 22:16:54 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:16:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@largeio='largeio'}, {@wsync='wsync'}]}) 22:16:54 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0) 22:16:54 executing program 3: unshare(0x2a000400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc0505510, 0x0) 22:16:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0xfffd, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0160c000000086dd6126f52600081100fe8000000000000000000000000000bbff02000000000000000000000000000102000e22"], 0x0) 22:16:54 executing program 1: r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000300)=""/49, 0x31, 0x4000, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 22:16:54 executing program 5: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:16:54 executing program 0: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:16:54 executing program 3: unshare(0x2a000400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc0505510, 0x0) [ 181.445012][T12174] XFS (loop4): Invalid superblock magic number 22:16:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0xd, 0x0, 0x0, {0x11}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 22:16:55 executing program 5: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:16:55 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000401c1b3e1b40000000000109020709010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x6, {0x6, 0x11, "cd5415c4"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 22:16:55 executing program 2: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) rename(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='./file0\x00') rmdir(&(0x7f00000000c0)='./file1\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 22:16:55 executing program 3: unshare(0x2a000400) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={0x0}, 0x10) 22:16:55 executing program 1: r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000300)=""/49, 0x31, 0x4000, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 22:16:55 executing program 1: r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000300)=""/49, 0x31, 0x4000, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 22:16:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="85"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:16:55 executing program 0: unshare(0x8000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_open(&(0x7f0000000280)='.sel\x88\x8d\x92i_C^\xe4\xc5\x05\b\xac\x8b\xca\xdaJ\xe8\x87\xcfct!e\f_', 0x6e93ebbbcc0884f2, 0x0, 0x0) 22:16:55 executing program 1: r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000300)=""/49, 0x31, 0x4000, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 22:16:55 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 22:16:55 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) 22:16:55 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x2, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x220, 0x0, "02005efe8d87f8ac00c639665b42d8646a614ad76143efc1", "67cc09ae1b0205a479c6f185807d54bc8c0d8839b0b4007a00"}}}}}}, 0x0) [ 181.910612][ T17] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 181.939780][T12242] sit: non-ECT from 0.0.0.0 with TOS=0x2 [ 181.953555][T12242] sit: non-ECT from 0.0.0.0 with TOS=0x2 22:16:55 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) [ 182.322302][ T17] usb 5-1: config index 0 descriptor too short (expected 2311, got 36) [ 182.334179][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 182.370497][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 182.380222][ T17] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.40 [ 182.390399][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 182.401967][ T17] usb 5-1: config 0 descriptor?? [ 182.881024][ T17] corsair 0003:1B1C:1B3E.0001: item fetching failed at offset 4/5 [ 182.888864][ T17] corsair 0003:1B1C:1B3E.0001: parse failed [ 182.905131][ T17] corsair: probe of 0003:1B1C:1B3E.0001 failed with error -22 [ 183.081763][ T17] usb 5-1: USB disconnect, device number 2 [ 183.740720][ T0] NOHZ: local_softirq_pending 08 [ 183.860465][ T9790] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 184.260737][ T9790] usb 5-1: config index 0 descriptor too short (expected 2311, got 36) [ 184.269135][ T9790] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 184.280061][ T9790] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 184.289866][ T9790] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.40 [ 184.298915][ T9790] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.307763][ T9790] usb 5-1: config 0 descriptor?? 22:16:58 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000401c1b3e1b40000000000109020709010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x6, {0x6, 0x11, "cd5415c4"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 22:16:58 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 22:16:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000080000001000000000005000000000000000033c4587474c1f0960000000000000bae0000000000000000000a0000000000000000000000b1"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:16:58 executing program 2: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) rename(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='./file0\x00') rmdir(&(0x7f00000000c0)='./file1\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 22:16:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 22:16:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="85"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 184.600870][ T9790] corsair 0003:1B1C:1B3E.0002: item fetching failed at offset 4/5 [ 184.608855][ T9790] corsair 0003:1B1C:1B3E.0002: parse failed [ 184.626342][ T9790] corsair: probe of 0003:1B1C:1B3E.0002 failed with error -22 [ 184.635153][ T9790] usb 5-1: USB disconnect, device number 3 22:16:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x60}}, 0x0) 22:16:58 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 184.764723][T12310] kvm [12297]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 184.786547][T12310] kvm [12297]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 184.804252][T12327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:16:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000080000001000000000005000000000000000033c4587474c1f0960000000000000bae0000000000000000000a0000000000000000000000b1"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:16:58 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 184.900136][T12341] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:16:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a00000030000380080001"], 0x44}}, 0x0) [ 184.985080][T12347] kvm [12346]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 184.993931][T12347] kvm [12346]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 22:16:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000080000001000000000005000000000000000033c4587474c1f0960000000000000bae0000000000000000000a0000000000000000000000b1"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 185.054352][T12357] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 185.070337][T12358] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 185.101995][ T9790] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 185.201489][T12360] kvm [12359]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 185.250784][T12360] kvm [12359]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 185.502938][ T9790] usb 5-1: config index 0 descriptor too short (expected 2311, got 36) [ 185.511313][ T9790] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 185.525643][ T9790] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 185.536110][ T9790] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.40 [ 185.545436][ T9790] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.554342][ T9790] usb 5-1: config 0 descriptor?? [ 186.040881][ T9790] corsair 0003:1B1C:1B3E.0003: item fetching failed at offset 4/5 [ 186.048726][ T9790] corsair 0003:1B1C:1B3E.0003: parse failed [ 186.064530][ T9790] corsair: probe of 0003:1B1C:1B3E.0003 failed with error -22 [ 186.248117][ T9790] usb 5-1: USB disconnect, device number 4 22:17:00 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000401c1b3e1b40000000000109020709010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x6, {0x6, 0x11, "cd5415c4"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 22:17:00 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) 22:17:00 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@local}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 22:17:00 executing program 2: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) rename(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='./file0\x00') rmdir(&(0x7f00000000c0)='./file1\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 22:17:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000080000001000000000005000000000000000033c4587474c1f0960000000000000bae0000000000000000000a0000000000000000000000b1"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:17:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="85"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:17:00 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@local}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 22:17:00 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 186.876391][T12401] kvm [12391]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 186.903098][T12401] kvm [12391]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 22:17:00 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@local}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 22:17:00 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@local}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 22:17:00 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) 22:17:00 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r2, 0x0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) [ 187.170609][ T9790] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 187.570747][ T9790] usb 5-1: config index 0 descriptor too short (expected 2311, got 36) [ 187.579006][ T9790] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 187.593765][ T9790] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 187.614366][ T9790] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.40 [ 187.633983][ T9790] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.650791][ T9790] usb 5-1: config 0 descriptor?? [ 188.130883][ T9790] corsair 0003:1B1C:1B3E.0004: item fetching failed at offset 4/5 [ 188.138725][ T9790] corsair 0003:1B1C:1B3E.0004: parse failed [ 188.154149][ T9790] corsair: probe of 0003:1B1C:1B3E.0004 failed with error -22 [ 188.336920][ T8285] usb 5-1: USB disconnect, device number 5 22:17:02 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000401c1b3e1b40000000000109020709010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x6, {0x6, 0x11, "cd5415c4"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 22:17:02 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) vmsplice(r0, &(0x7f0000000680)=[{&(0x7f0000001280)="85", 0x1}], 0x1, 0x0) 22:17:02 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) 22:17:02 executing program 2: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) rename(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='./file0\x00') rmdir(&(0x7f00000000c0)='./file1\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 22:17:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000024000f05deffff3f07a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x38, 0x2, [@TCA_RSVP_ACT={0x34, 0x5, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 22:17:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="85"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 188.893503][T12480] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:17:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 22:17:02 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x403000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x403000) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 188.963178][T12488] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:17:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$key(0xf, 0x3, 0x2) dup2(r3, r2) 22:17:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 22:17:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 22:17:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$key(0xf, 0x3, 0x2) dup2(r3, r2) [ 189.202360][ T17] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 189.367608][ T28] kauditd_printk_skb: 4 callbacks suppressed [ 189.367620][ T28] audit: type=1804 audit(1594678622.834:84): pid=12502 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir447826925/syzkaller.ZSbHrz/92/bus" dev="sda1" ino=15841 res=1 [ 189.620735][ T17] usb 5-1: config index 0 descriptor too short (expected 2311, got 36) [ 189.637321][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.665069][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 189.698502][ T17] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.40 [ 189.728508][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.750672][ T17] usb 5-1: config 0 descriptor?? [ 190.240716][ T17] corsair 0003:1B1C:1B3E.0005: item fetching failed at offset 4/5 [ 190.248908][ T17] corsair 0003:1B1C:1B3E.0005: parse failed [ 190.264258][ T17] corsair: probe of 0003:1B1C:1B3E.0005 failed with error -22 [ 190.455187][ T8285] usb 5-1: USB disconnect, device number 6 22:17:04 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x403000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x403000) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 22:17:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x12}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 22:17:04 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 22:17:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$key(0xf, 0x3, 0x2) dup2(r3, r2) 22:17:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@delchain={0x34, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0xd, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:17:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x73, &(0x7f0000000140)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f64eb12c07af20200169c864e1d5f8179cba2e431126de0592738cb993815a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:17:04 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000000000", 0x16) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:17:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$key(0xf, 0x3, 0x2) dup2(r3, r2) [ 191.024385][T12550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 191.083587][T12550] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 191.106459][T12571] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:17:04 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x10}, 0x10}}, 0x0) [ 191.139593][T12565] netlink: 'syz-executor.3': attribute type 13 has an invalid length. 22:17:04 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 22:17:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000004200)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, {0x0, 0x0, 0x8}}}}}, 0x0) 22:17:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @local, @mcast2}}) [ 191.292483][ T28] audit: type=1804 audit(1594678624.764:85): pid=12552 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir447826925/syzkaller.ZSbHrz/93/bus" dev="sda1" ino=16244 res=1 22:17:05 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x403000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x403000) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 22:17:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x2, @local}, @in={0x2, 0x0, @loopback}], 0x20) [ 191.654254][ T28] audit: type=1804 audit(1594678625.124:86): pid=12602 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir447826925/syzkaller.ZSbHrz/94/bus" dev="sda1" ino=16244 res=1 22:17:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x14}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 22:17:05 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x15) 22:17:05 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 22:17:07 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x403000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x403000) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 22:17:07 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 22:17:07 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x15) 22:17:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4523}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x2, 0x0, 0x9, 0xbdf}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r2) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x6, 0x7}, &(0x7f0000000040)=0x8) 22:17:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x14}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 22:17:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="895b74e29fc8e535522bed0100ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca8db31370c520e00c4c3fb202ed6b1b444b409eff390e52f74c3090479a8d23f160110169b8f34d3b9f0a7a48808dd52149c323dff1f76ca8ebb14eda141c731ef03", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x6) 22:17:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x14}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 22:17:07 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x15) 22:17:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x14}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 22:17:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4523}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x2, 0x0, 0x9, 0xbdf}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r2) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x6, 0x7}, &(0x7f0000000040)=0x8) 22:17:07 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 22:17:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4523}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x2, 0x0, 0x9, 0xbdf}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r2) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x6, 0x7}, &(0x7f0000000040)=0x8) [ 194.435601][ T28] audit: type=1804 audit(1594678627.904:87): pid=12622 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir447826925/syzkaller.ZSbHrz/95/bus" dev="sda1" ino=16268 res=1 22:17:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4523}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x2, 0x0, 0x9, 0xbdf}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r2) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x6, 0x7}, &(0x7f0000000040)=0x8) 22:17:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xbf2a4803b3e874ad) 22:17:10 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x15) 22:17:10 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 22:17:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4523}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x2, 0x0, 0x9, 0xbdf}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r2) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x6, 0x7}, &(0x7f0000000040)=0x8) 22:17:10 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x0, 0x3}, @flat=@binder={0x73622a85, 0x0, 0x1}, @fda}, &(0x7f0000000380)={0x0, 0x18, 0x30}}}], 0x2, 0x73d000, 0x0}) 22:17:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4523}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x2, 0x0, 0x9, 0xbdf}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r2) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x6, 0x7}, &(0x7f0000000040)=0x8) 22:17:10 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001340)=ANY=[@ANYBLOB="2000000068001308020000f5a80380000200000000000000080005"], 0x20}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x20000003, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100), 0xa}], 0x3f052c333fb6a28, 0x0) [ 197.113282][T12670] binder: BINDER_SET_CONTEXT_MGR already set [ 197.144778][T12670] binder: 12666:12670 ioctl 40046207 0 returned -16 22:17:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4523}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x2, 0x0, 0x9, 0xbdf}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r2) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x6, 0x7}, &(0x7f0000000040)=0x8) 22:17:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000340)=0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) io_submit(r2, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 22:17:10 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x0, 0x3}, @flat=@binder={0x73622a85, 0x0, 0x1}, @fda}, &(0x7f0000000380)={0x0, 0x18, 0x30}}}], 0x2, 0x73d000, 0x0}) 22:17:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a0002845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 22:17:10 executing program 5: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) 22:17:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/exec\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 22:17:10 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x0, 0x3}, @flat=@binder={0x73622a85, 0x0, 0x1}, @fda}, &(0x7f0000000380)={0x0, 0x18, 0x30}}}], 0x2, 0x73d000, 0x0}) [ 197.607476][ T28] audit: type=1804 audit(1594678631.074:88): pid=12700 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/84/bus" dev="sda1" ino=16285 res=1 [ 197.889060][ T28] audit: type=1804 audit(1594678631.354:89): pid=12700 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/84/bus" dev="sda1" ino=16285 res=1 22:17:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8e}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 22:17:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a0002845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 22:17:11 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x0, 0x3}, @flat=@binder={0x73622a85, 0x0, 0x1}, @fda}, &(0x7f0000000380)={0x0, 0x18, 0x30}}}], 0x2, 0x73d000, 0x0}) 22:17:11 executing program 5: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) 22:17:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a0002845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 22:17:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="fd"], 0xa) 22:17:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c000000140041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 22:17:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000006000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWSET={0x14}], {0x14}}, 0x3c}}, 0x0) r4 = memfd_create(&(0x7f0000000080)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xb8000004, 0x0}, 0x0, 0x8, &(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 22:17:11 executing program 5: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) 22:17:11 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)='J', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 22:17:11 executing program 2: ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x0, 0x0, 0xffffffffffffff9c}) r1 = dup(r0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140)=0x2, 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="5509041702e7827183b972e67e2291c39f723e6a956d74", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @empty}}, [0x7fff, 0x2, 0x8, 0x200, 0x10001, 0x3000000000000000, 0x7c7c, 0x0, 0x6, 0x2, 0x7fffffff, 0x2, 0x0, 0x1, 0x3]}, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) socket(0x2b, 0x6, 0xffffffff) syz_open_procfs(0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000100)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:17:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a0002845865400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 22:17:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="fd"], 0xa) 22:17:11 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)='J', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 22:17:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x20000, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/156, 0x9c}], 0x1, &(0x7f00000000c0)=""/4, 0x4, 0x7301}, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x12, 0xffffffffffffffff, 0x9000) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) accept(r3, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000340)=0x80) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 22:17:11 executing program 5: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) 22:17:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="fd"], 0xa) 22:17:11 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)='J', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 22:17:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 198.503748][ T3221] block nbd0: Attempted send on invalid socket [ 198.509950][ T3221] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 198.522709][T12761] XFS (nbd0): SB validate failed with error -5. 22:17:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="fd"], 0xa) 22:17:12 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)='J', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 22:17:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x20000, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/156, 0x9c}], 0x1, &(0x7f00000000c0)=""/4, 0x4, 0x7301}, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x12, 0xffffffffffffffff, 0x9000) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) accept(r3, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000340)=0x80) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 22:17:12 executing program 2: ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x0, 0x0, 0xffffffffffffff9c}) r1 = dup(r0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140)=0x2, 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="5509041702e7827183b972e67e2291c39f723e6a956d74", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @empty}}, [0x7fff, 0x2, 0x8, 0x200, 0x10001, 0x3000000000000000, 0x7c7c, 0x0, 0x6, 0x2, 0x7fffffff, 0x2, 0x0, 0x1, 0x3]}, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) socket(0x2b, 0x6, 0xffffffff) syz_open_procfs(0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000100)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:17:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x20000, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/156, 0x9c}], 0x1, &(0x7f00000000c0)=""/4, 0x4, 0x7301}, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x12, 0xffffffffffffffff, 0x9000) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) accept(r3, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000340)=0x80) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 198.637213][ T3222] block nbd0: Attempted send on invalid socket [ 198.643419][ T3222] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 198.658512][T12761] XFS (nbd0): SB validate failed with error -5. 22:17:12 executing program 1: ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x0, 0x0, 0xffffffffffffff9c}) r1 = dup(r0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140)=0x2, 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="5509041702e7827183b972e67e2291c39f723e6a956d74", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @empty}}, [0x7fff, 0x2, 0x8, 0x200, 0x10001, 0x3000000000000000, 0x7c7c, 0x0, 0x6, 0x2, 0x7fffffff, 0x2, 0x0, 0x1, 0x3]}, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) socket(0x2b, 0x6, 0xffffffff) syz_open_procfs(0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000100)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:17:12 executing program 0: ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x0, 0x0, 0xffffffffffffff9c}) r1 = dup(r0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140)=0x2, 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="5509041702e7827183b972e67e2291c39f723e6a956d74", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @empty}}, [0x7fff, 0x2, 0x8, 0x200, 0x10001, 0x3000000000000000, 0x7c7c, 0x0, 0x6, 0x2, 0x7fffffff, 0x2, 0x0, 0x1, 0x3]}, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) socket(0x2b, 0x6, 0xffffffff) syz_open_procfs(0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000100)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:17:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x20000, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/156, 0x9c}], 0x1, &(0x7f00000000c0)=""/4, 0x4, 0x7301}, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x12, 0xffffffffffffffff, 0x9000) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) accept(r3, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000340)=0x80) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 22:17:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x20000, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/156, 0x9c}], 0x1, &(0x7f00000000c0)=""/4, 0x4, 0x7301}, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x12, 0xffffffffffffffff, 0x9000) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) accept(r3, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000340)=0x80) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 198.934864][ T3221] block nbd0: Attempted send on invalid socket [ 198.941147][ T3221] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 198.952431][T12799] XFS (nbd0): SB validate failed with error -5. 22:17:12 executing program 2: ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x0, 0x0, 0xffffffffffffff9c}) r1 = dup(r0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140)=0x2, 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="5509041702e7827183b972e67e2291c39f723e6a956d74", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @empty}}, [0x7fff, 0x2, 0x8, 0x200, 0x10001, 0x3000000000000000, 0x7c7c, 0x0, 0x6, 0x2, 0x7fffffff, 0x2, 0x0, 0x1, 0x3]}, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) socket(0x2b, 0x6, 0xffffffff) syz_open_procfs(0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000100)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:17:12 executing program 1: ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x0, 0x0, 0xffffffffffffff9c}) r1 = dup(r0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140)=0x2, 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="5509041702e7827183b972e67e2291c39f723e6a956d74", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @empty}}, [0x7fff, 0x2, 0x8, 0x200, 0x10001, 0x3000000000000000, 0x7c7c, 0x0, 0x6, 0x2, 0x7fffffff, 0x2, 0x0, 0x1, 0x3]}, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) socket(0x2b, 0x6, 0xffffffff) syz_open_procfs(0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000100)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 199.017314][ T3222] block nbd0: Attempted send on invalid socket [ 199.023522][ T3222] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 199.039878][T12803] XFS (nbd0): SB validate failed with error -5. [ 199.155967][ T3222] block nbd0: Attempted send on invalid socket [ 199.162178][ T3222] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 199.173586][T12806] XFS (nbd0): SB validate failed with error -5. [ 199.231465][ T3222] block nbd0: Attempted send on invalid socket [ 199.237836][ T3222] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 199.252199][T12828] XFS (nbd0): SB validate failed with error -5. 22:17:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:17:12 executing program 0: ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x0, 0x0, 0xffffffffffffff9c}) r1 = dup(r0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140)=0x2, 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="5509041702e7827183b972e67e2291c39f723e6a956d74", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @empty}}, [0x7fff, 0x2, 0x8, 0x200, 0x10001, 0x3000000000000000, 0x7c7c, 0x0, 0x6, 0x2, 0x7fffffff, 0x2, 0x0, 0x1, 0x3]}, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="2f6465762f6e62643000540a0b1017ccc9afcfab24ab13a2540b7326b3360260d1ae6d78758baa816fd1ed9ca1f1da2acb27223851cb474ba363b3336dd79ebb67e0a10016719c796e9d63ea88d1c2bb92790750f771532bcc77bf8fbcb81a4116ce627c6c6b7f11d0858ef6b9d9cf62e861a3a62e1ecce022000000000000002db50867ba5e05cee460510afe50a341ca668f8e418e75e76f694b02655a5dee238aec576e23da406fad1a6ade6e8ed1769f30c27b17ab09cb0019d36bb2d30d8fde38a02d37ff4f18a6949c6f8baaf69560c25ef530f61ec3c97b61a87e2decfa5b18d99e6e1233ca5a786b545612331b95a76d8521b75a7ad81981cd2ac51cf303d575192a074bc3186f0d01c6d970fde2e575673969f3d9b68175790799de5273d77e43f233dcd2a203000000536e8e594c30044c3a09"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) socket(0x2b, 0x6, 0xffffffff) syz_open_procfs(0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000100)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:17:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x20000, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/156, 0x9c}], 0x1, &(0x7f00000000c0)=""/4, 0x4, 0x7301}, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x12, 0xffffffffffffffff, 0x9000) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) accept(r3, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000340)=0x80) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 22:17:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x20000, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/156, 0x9c}], 0x1, &(0x7f00000000c0)=""/4, 0x4, 0x7301}, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x12, 0xffffffffffffffff, 0x9000) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) accept(r3, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000340)=0x80) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 22:17:12 executing program 2: ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x0, 0x0, 0xffffffffffffff9c}) r1 = dup(r0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140)=0x2, 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="5509041702e7827183b972e67e2291c39f723e6a956d74", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @empty}}, [0x7fff, 0x2, 0x8, 0x200, 0x10001, 0x3000000000000000, 0x7c7c, 0x0, 0x6, 0x2, 0x7fffffff, 0x2, 0x0, 0x1, 0x3]}, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) socket(0x2b, 0x6, 0xffffffff) syz_open_procfs(0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000100)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:17:12 executing program 1: ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x0, 0x0, 0xffffffffffffff9c}) r1 = dup(r0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140)=0x2, 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="5509041702e7827183b972e67e2291c39f723e6a956d74", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @empty}}, [0x7fff, 0x2, 0x8, 0x200, 0x10001, 0x3000000000000000, 0x7c7c, 0x0, 0x6, 0x2, 0x7fffffff, 0x2, 0x0, 0x1, 0x3]}, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) socket(0x2b, 0x6, 0xffffffff) syz_open_procfs(0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000100)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 199.301725][ T3222] block nbd0: Attempted send on invalid socket [ 199.307891][ T3222] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 199.322181][T12832] XFS (nbd0): SB validate failed with error -5. [ 199.523892][ T3222] block nbd0: Attempted send on invalid socket [ 199.530089][ T3222] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 199.541298][T12858] XFS (nbd0): SB validate failed with error -5. 22:17:13 executing program 1: ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x0, 0x0, 0xffffffffffffff9c}) r1 = dup(r0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140)=0x2, 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="5509041702e7827183b972e67e2291c39f723e6a956d74", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @empty}}, [0x7fff, 0x2, 0x8, 0x200, 0x10001, 0x3000000000000000, 0x7c7c, 0x0, 0x6, 0x2, 0x7fffffff, 0x2, 0x0, 0x1, 0x3]}, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) socket(0x2b, 0x6, 0xffffffff) syz_open_procfs(0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000100)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 199.643115][ T3221] block nbd0: Attempted send on invalid socket [ 199.649358][ T3221] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 199.665094][T12859] XFS (nbd0): SB validate failed with error -5. 22:17:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x20000, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/156, 0x9c}], 0x1, &(0x7f00000000c0)=""/4, 0x4, 0x7301}, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x12, 0xffffffffffffffff, 0x9000) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) accept(r3, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000340)=0x80) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 22:17:13 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000080000000000000000000ffffffff020000000d000000000000000000697036677265300000cd000000000000677265300000000000000000000000006272696467655f736c6176655f31000076657468315f746f5f62726964676500aaaaaa05aabb000000000000aaaaaaaaaabb0000000000000000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000006d61726b0000000600020000000000000000000000000000000000000000000010000000000000000000000000000000dfffffff000000001700000000000000000069705f7674693000000000000000000073797a5f74756e00000000000000000073697430000000000000000000000000626f6e64300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaaaa0000000000000000c0000000c0000000f000000068656c7065720002000000000000000000128affff00000000000000000000002800000000000000000000005241530000000000000000000000000000000000000000000000000000000000000000004e465155455545000000000000000400000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff00000000"]}, 0x2e0) r1 = gettid() tkill(r1, 0x3c) [ 199.709348][ T3221] block nbd0: Attempted send on invalid socket [ 199.715608][ T3221] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 199.735477][T12860] XFS (nbd0): SB validate failed with error -5. [ 199.769683][T12882] XFS (nbd0): SB validate failed with error -5. 22:17:13 executing program 1: ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x0, 0x0, 0xffffffffffffff9c}) r1 = dup(r0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140)=0x2, 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="5509041702e7827183b972e67e2291c39f723e6a956d74", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @empty}}, [0x7fff, 0x2, 0x8, 0x200, 0x10001, 0x3000000000000000, 0x7c7c, 0x0, 0x6, 0x2, 0x7fffffff, 0x2, 0x0, 0x1, 0x3]}, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) socket(0x2b, 0x6, 0xffffffff) syz_open_procfs(0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000100)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:17:13 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000000010d, 0x8000000011, &(0x7f0000000040)="71bef69d", 0x4) 22:17:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/1559, @ANYRESOCT], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffebf, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 199.983442][T12907] XFS (nbd0): SB validate failed with error -5. 22:17:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:17:13 executing program 0: ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x0, 0x0, 0xffffffffffffff9c}) r1 = dup(r0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140)=0x2, 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="5509041702e7827183b972e67e2291c39f723e6a956d74", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @empty}}, [0x7fff, 0x2, 0x8, 0x200, 0x10001, 0x3000000000000000, 0x7c7c, 0x0, 0x6, 0x2, 0x7fffffff, 0x2, 0x0, 0x1, 0x3]}, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) socket(0x2b, 0x6, 0xffffffff) syz_open_procfs(0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000100)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:17:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x20000, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/156, 0x9c}], 0x1, &(0x7f00000000c0)=""/4, 0x4, 0x7301}, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x12, 0xffffffffffffffff, 0x9000) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) accept(r3, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000340)=0x80) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 22:17:13 executing program 1: ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x0, 0x0, 0xffffffffffffff9c}) r1 = dup(r0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140)=0x2, 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="5509041702e7827183b972e67e2291c39f723e6a956d74", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @empty}}, [0x7fff, 0x2, 0x8, 0x200, 0x10001, 0x3000000000000000, 0x7c7c, 0x0, 0x6, 0x2, 0x7fffffff, 0x2, 0x0, 0x1, 0x3]}, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) socket(0x2b, 0x6, 0xffffffff) syz_open_procfs(0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000100)) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:17:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x4003) 22:17:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x7}]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:17:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x1}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x1}, 0xc) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r3, r1) [ 200.467645][T12928] XFS (nbd0): SB validate failed with error -5. 22:17:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x20000, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/156, 0x9c}], 0x1, &(0x7f00000000c0)=""/4, 0x4, 0x7301}, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x12, 0xffffffffffffffff, 0x9000) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fsync(r2) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) accept(r3, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000340)=0x80) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 22:17:14 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="0400936557ce3c3f5dd8573e68d5af79", 0x10, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, 0x0, 0x0, 0x0) 22:17:14 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 22:17:14 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @random="fbdea1003937", @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @remote}}}}, 0x0) [ 200.577838][T12934] XFS (nbd0): SB validate failed with error -5. 22:17:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x2000000e}}]}, {0x4}}}]}]}}]}, 0x6c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 200.686782][T12973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.742094][T12979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:17:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:17:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockopt$packet_int(r1, 0x107, 0xb, 0x0, &(0x7f0000000040)) 22:17:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000000)=0xc) r5 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r8, r4, 0x0) 22:17:14 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r5 = dup3(r1, r0, 0x0) recvmmsg(r5, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1}}], 0x1, 0x0, 0x0) 22:17:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x11e}]}) 22:17:14 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @multicast2}, "00006371ae9b1c01"}}}}}, 0x0) 22:17:14 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xffffff92}, {0x0, 0x81}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 22:17:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0x158, 0x0, 0x148, 0x0, 0x0, 0x298, 0x2a8, 0x2a8, 0x298, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 22:17:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) [ 201.128303][T12994] kvm [12990]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 22:17:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40104, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x60}, 0x1c, 0x0}}], 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:17:14 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xffffff92}, {0x0, 0x81}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 22:17:14 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xffffff92}, {0x0, 0x81}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 201.269281][T13014] kvm [13012]: vcpu0, guest rIP: 0x10c Hyper-V unhandled wrmsr: 0x40000005 data 0x5 [ 201.304013][T13014] kvm [13012]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 [ 201.326202][T13014] kvm [13012]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 [ 201.341230][T13014] kvm [13012]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000087 [ 201.351851][T13014] kvm [13012]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000016 22:17:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40104, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x60}, 0x1c, 0x0}}], 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:17:15 executing program 2: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000001c0)="042fae71f48765926994dd877290432a6ef2578cf4f7581d3657f44b8a2afd6005cd33175ef2a5f37f2dc1732bd0fffc44", 0x31, 0xfffffffffffffffc) 22:17:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd4, &(0x7f0000000300)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f0014dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473fdd43b9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b0180000000000000c6fa53cea17bd8d700000000000000ce072623193c8ff31a4502a85559ca5fbc21ae2b0927eced00b121edcfdeff5287fd5ac653e58e6c688cd7bd3dd1a3b31bdba0c944352bfe78ed160ada2b362276cc49e8cc650975db4d2d8bb2e2c30b44f66eb615"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:17:15 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xffffff92}, {0x0, 0x81}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 22:17:15 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xffffff92}, {0x0, 0x81}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 22:17:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40104, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x60}, 0x1c, 0x0}}], 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:17:15 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xffffff92}, {0x0, 0x81}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 22:17:15 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xffffff92}, {0x0, 0x81}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 201.989535][T13048] kvm [13040]: vcpu0, guest rIP: 0x10c Hyper-V unhandled wrmsr: 0x40000005 data 0x5 [ 202.002070][T13048] kvm [13040]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 [ 202.018000][T13045] kvm [13035]: vcpu0, guest rIP: 0x10c Hyper-V unhandled wrmsr: 0x40000005 data 0x5 [ 202.020656][T13048] kvm [13040]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 22:17:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @private}}}, 0xa0) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x200000040, 0x0) 22:17:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f00000000c0)) [ 202.042659][T13045] kvm [13035]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 [ 202.054107][T13048] kvm [13040]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000087 [ 202.068653][T13045] kvm [13035]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 [ 202.073728][T13048] kvm [13040]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000016 22:17:15 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000000c0), 0x4) 22:17:15 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x11, r3, 0x0) 22:17:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40104, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x60}, 0x1c, 0x0}}], 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:17:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40104, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x60}, 0x1c, 0x0}}], 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 202.259243][T13074] kvm [13069]: vcpu0, guest rIP: 0x10c Hyper-V unhandled wrmsr: 0x40000005 data 0x5 [ 202.280369][T13079] kvm [13072]: vcpu0, guest rIP: 0x10c Hyper-V unhandled wrmsr: 0x40000005 data 0x5 22:17:18 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) 22:17:18 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x60000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:17:18 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2140, 0x0) 22:17:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff0100000000000000000000000000050000000100000000000000000000000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x10, 0x0, 0x0) 22:17:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40104, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x60}, 0x1c, 0x0}}], 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:17:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000005, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40104, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x60}, 0x1c, 0x0}}], 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:17:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff0100000000000000000000000000050000000100000000000000000000000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x10, 0x0, 0x0) 22:17:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xff3a}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000001c0)={0x0, 0xfffffff7}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:17:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x230f) [ 205.026655][T13106] kvm [13098]: vcpu0, guest rIP: 0x10c Hyper-V unhandled wrmsr: 0x40000005 data 0x5 [ 205.037629][T13109] kvm [13096]: vcpu0, guest rIP: 0x10c Hyper-V unhandled wrmsr: 0x40000005 data 0x5 22:17:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff0100000000000000000000000000050000000100000000000000000000000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x10, 0x0, 0x0) 22:17:18 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000280)='\x00\x00\x03\x00\x00\x00\xff\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0g}\x9b9\xc1c7^0\xb9\x80\xc3\x8f\'\x9c\x06)\xfcOE\xcf\xbb\xe4\xe6\x93\x02E\n\xe8\x00\x00\x00\x00\x00\x00\x00') 22:17:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff0100000000000000000000000000050000000100000000000000000000000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x10, 0x0, 0x0) 22:17:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x230f) 22:17:19 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0xd, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 22:17:19 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x20a154cc) 22:17:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x2}}, 0x1c}}, 0x0) 22:17:19 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'gre0\x00'}}]}, 0x38}}, 0x0) 22:17:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x230f) 22:17:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000240)=[{&(0x7f0000000140)="89", 0x1}], 0x1, 0x0) splice(r1, 0x0, r3, 0x0, 0xa, 0x0) write(r0, &(0x7f00000000c0)="fd", 0x1) 22:17:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xff3a}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000001c0)={0x0, 0xfffffff7}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:17:19 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 22:17:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x230f) 22:17:19 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) io_setup(0x7ff, &(0x7f0000000080)=0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) 22:17:19 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x147, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000500)=0x1, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xfec0, 0x0) 22:17:19 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0xd, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 22:17:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:17:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 22:17:20 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x64, 0x6, 0x5a8, 0x248, 0x318, 0x248, 0x33a, 0x0, 0x528, 0x528, 0x248, 0x528, 0x528, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9e1ff8f24a22cc77c80bcfccd00d06f06a91c77cffd4fed5d712121a6"}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200400, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[], 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:17:20 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xffff64c1}) 22:17:20 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0xd, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 22:17:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 206.697454][T13236] overlayfs: conflicting lowerdir path [ 206.707899][T13236] overlayfs: workdir and upperdir must reside under the same mount 22:17:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 22:17:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xff3a}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000001c0)={0x0, 0xfffffff7}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:17:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x147, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000500)=0x1, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xfec0, 0x0) 22:17:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 22:17:20 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0xd, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 22:17:20 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x64, 0x6, 0x5a8, 0x248, 0x318, 0x248, 0x33a, 0x0, 0x528, 0x528, 0x248, 0x528, 0x528, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9e1ff8f24a22cc77c80bcfccd00d06f06a91c77cffd4fed5d712121a6"}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200400, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[], 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:17:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 22:17:20 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x64, 0x6, 0x5a8, 0x248, 0x318, 0x248, 0x33a, 0x0, 0x528, 0x528, 0x248, 0x528, 0x528, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9e1ff8f24a22cc77c80bcfccd00d06f06a91c77cffd4fed5d712121a6"}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200400, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[], 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:17:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 22:17:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 22:17:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x147, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000500)=0x1, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xfec0, 0x0) 22:17:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 22:17:21 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x64, 0x6, 0x5a8, 0x248, 0x318, 0x248, 0x33a, 0x0, 0x528, 0x528, 0x248, 0x528, 0x528, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9e1ff8f24a22cc77c80bcfccd00d06f06a91c77cffd4fed5d712121a6"}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x200400, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[], 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 207.805794][T13352] overlayfs: conflicting lowerdir path 22:17:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xff3a}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f00000001c0)={0x0, 0xfffffff7}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:17:21 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)) 22:17:21 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x5, 0x209e20, 0x2, 0x81}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r0, &(0x7f0000000240), 0x0}, 0x20) 22:17:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0xfffffffe, 0x0, 0x0, 0xfffffffe, 0x3b7e}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIOCLEX(r0, 0x5451) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00003fe000/0xc00000)=nil, &(0x7f0000000440)="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", 0x310, r0}, 0x68) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) 22:17:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000700)=0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x1) 22:17:21 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)) 22:17:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab"], 0x90}}, 0x0) 22:17:21 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x147, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000500)=0x1, 0x4) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xfec0, 0x0) 22:17:21 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)) 22:17:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0xfffffffe, 0x0, 0x0, 0xfffffffe, 0x3b7e}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIOCLEX(r0, 0x5451) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00003fe000/0xc00000)=nil, &(0x7f0000000440)="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", 0x310, r0}, 0x68) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) [ 208.132119][T13379] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 208.154196][T13379] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 208.177109][T13379] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:17:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0xfffffffe, 0x0, 0x0, 0xfffffffe, 0x3b7e}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIOCLEX(r0, 0x5451) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00003fe000/0xc00000)=nil, &(0x7f0000000440)="2513351f6a7e55c2750e8e16cdd05bb6a3ec01193be4c0f79a42b6d254d06f310708af2ff74bba8ca17ebe9d4a51ab2172ee25dd9d68ff800878d060716a6e09d2547e89b8fd90eba68b9765a82732d17fbe8a32d5d90c1533c25450a0a28144b9ab64ecda70cc538cc10ac9356418ef1b6ccd64900fb0e93c49c4f9899ecd59f1935da0bf324f3737a5fb3a37e91c2cc9f5ea7c3610dbb5ad5c09c47deeddfb6f3bdb7820ff68119044471db09be2143aa4bfbd2bf198527fa6471f9a93a6a0a6e831bb18616fe68d4d02180b072e4fa4dd1b8c8e8b09cdfc5cc962838e90e01f0a1f36944220c24fd4a9e1b068ff224bfac063c36f58bbddf3ae7853c3fa3878f5aae66433b876e92c0dce208dc1041595d3025eb40fe10d7c4d82821b677b50fe740524ab87b9d9285f1f470737dce802763e56482bdbb4ab4478466879d803a27ae091696212fd1b30d64926a274255a82969d14d58ff18b16b4e607066bebe267d68018db4b2022b08c3f0924f007407502f410362972d0b9dca6888615f22f0f41013f50b28a3054c7b599dc2afb6e2f3076c9e312ea6ba31af1d91f592afd28b66c5017397e09ef8ce5aa8093d492fc056757b5c943a9316ebe9531fb955477727a69f96ebe842d307a772d78c52c4f5a7d8a3e54a2d4ff931cedb63571d6cc04627bd9424deb33098245e23e876470e78dc557d7491e4f64d28166015a96aa70bbc7d6630f2fef29ec9c9fc70a821cd2de6b2ce8915ff49f9464d919750a7dfb01417f9b6c01dd51a688bbf57027446166991a9e9c1c6ef0c1c95434c4886cd5b7c47626d06ad6da92efceba0c2e9009a47545c8b9802dba5a9151c8875b79ed14f2d64b9e7fa2e38442bda957edfba2ba400f768dd7f5045daf3a2cf9b6706d4eaf9dd7a7306e032d51aaf904170dadaa01c0582a5a90c63124a2ae7e79f8e72d06b5899d81d04b4124ab9f18b42ffd8f79664afcd25a902e66ee3a3f397ed77634aa418b4e7366d2d6844c6863b807812a5235b8827eb6ce48d01e0b22cd0e8dcdc176f99d0f367c381a7f2b5c5203153d31869e57b0b0f86040527a63dd91e6f5d6e71c903c0000b595a1", 0x310, r0}, 0x68) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) 22:17:21 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)) [ 208.440074][T13379] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 208.448492][T13379] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 208.467031][T13379] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:17:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xae, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 22:17:22 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0xffffffff000, 0x9fd}) 22:17:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0xfffffffe, 0x0, 0x0, 0xfffffffe, 0x3b7e}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIOCLEX(r0, 0x5451) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00003fe000/0xc00000)=nil, &(0x7f0000000440)="2513351f6a7e55c2750e8e16cdd05bb6a3ec01193be4c0f79a42b6d254d06f310708af2ff74bba8ca17ebe9d4a51ab2172ee25dd9d68ff800878d060716a6e09d2547e89b8fd90eba68b9765a82732d17fbe8a32d5d90c1533c25450a0a28144b9ab64ecda70cc538cc10ac9356418ef1b6ccd64900fb0e93c49c4f9899ecd59f1935da0bf324f3737a5fb3a37e91c2cc9f5ea7c3610dbb5ad5c09c47deeddfb6f3bdb7820ff68119044471db09be2143aa4bfbd2bf198527fa6471f9a93a6a0a6e831bb18616fe68d4d02180b072e4fa4dd1b8c8e8b09cdfc5cc962838e90e01f0a1f36944220c24fd4a9e1b068ff224bfac063c36f58bbddf3ae7853c3fa3878f5aae66433b876e92c0dce208dc1041595d3025eb40fe10d7c4d82821b677b50fe740524ab87b9d9285f1f470737dce802763e56482bdbb4ab4478466879d803a27ae091696212fd1b30d64926a274255a82969d14d58ff18b16b4e607066bebe267d68018db4b2022b08c3f0924f007407502f410362972d0b9dca6888615f22f0f41013f50b28a3054c7b599dc2afb6e2f3076c9e312ea6ba31af1d91f592afd28b66c5017397e09ef8ce5aa8093d492fc056757b5c943a9316ebe9531fb955477727a69f96ebe842d307a772d78c52c4f5a7d8a3e54a2d4ff931cedb63571d6cc04627bd9424deb33098245e23e876470e78dc557d7491e4f64d28166015a96aa70bbc7d6630f2fef29ec9c9fc70a821cd2de6b2ce8915ff49f9464d919750a7dfb01417f9b6c01dd51a688bbf57027446166991a9e9c1c6ef0c1c95434c4886cd5b7c47626d06ad6da92efceba0c2e9009a47545c8b9802dba5a9151c8875b79ed14f2d64b9e7fa2e38442bda957edfba2ba400f768dd7f5045daf3a2cf9b6706d4eaf9dd7a7306e032d51aaf904170dadaa01c0582a5a90c63124a2ae7e79f8e72d06b5899d81d04b4124ab9f18b42ffd8f79664afcd25a902e66ee3a3f397ed77634aa418b4e7366d2d6844c6863b807812a5235b8827eb6ce48d01e0b22cd0e8dcdc176f99d0f367c381a7f2b5c5203153d31869e57b0b0f86040527a63dd91e6f5d6e71c903c0000b595a1", 0x310, r0}, 0x68) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) 22:17:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) 22:17:22 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000180)=""/82, 0x52, &(0x7f00000000c0)={&(0x7f0000000100)={'md5-generic\x00'}}) 22:17:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000700)=0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x1) [ 208.827601][ T28] audit: type=1804 audit(1594678642.295:90): pid=13435 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir078190283/syzkaller.vNgSPZ/101/bus" dev="sda1" ino=16365 res=1 22:17:22 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bind$xdp(r2, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0), 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 22:17:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x74ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800801]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x10, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 208.889548][ T28] audit: type=1804 audit(1594678642.335:91): pid=13435 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir078190283/syzkaller.vNgSPZ/101/bus" dev="sda1" ino=16365 res=1 22:17:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) creat(&(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 22:17:22 executing program 2: unshare(0x20600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)) 22:17:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) 22:17:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000700)=0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x1) [ 209.052341][T13453] kvm [13447]: vcpu0, guest rIP: 0xca disabled perfctr wrmsr: 0xc1 data 0x10c6 22:17:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xae, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 22:17:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) 22:17:22 executing program 2: syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)={[{@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@codepage={'codepage', 0x3d, 'default'}}]}) 22:17:22 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bind$xdp(r2, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0), 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 22:17:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000700)=0x3) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x1) 22:17:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) [ 209.185218][T13484] hfs: can't find a HFS filesystem on dev loop2 [ 209.189821][T13478] kvm [13447]: vcpu0, guest rIP: 0xca disabled perfctr wrmsr: 0xc1 data 0x10c6 22:17:22 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bind$xdp(r2, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0), 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 22:17:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xae, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 22:17:22 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bind$xdp(r2, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0), 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) [ 209.242021][T13484] hfs: can't find a HFS filesystem on dev loop2 22:17:22 executing program 2: syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)={[{@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@codepage={'codepage', 0x3d, 'default'}}]}) 22:17:22 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bind$xdp(r2, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0), 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 22:17:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xae, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 22:17:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x5000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0xc00, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x12}}]}, 0x3c}}, 0x0) [ 209.424274][T13512] hfs: can't find a HFS filesystem on dev loop2 22:17:22 executing program 2: syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)={[{@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@codepage={'codepage', 0x3d, 'default'}}]}) 22:17:22 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bind$xdp(r2, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0), 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 22:17:23 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bind$xdp(r2, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0), 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 22:17:23 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bind$xdp(r2, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0), 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 22:17:23 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bind$xdp(r2, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0), 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) [ 209.588106][T13527] hfs: can't find a HFS filesystem on dev loop2 22:17:23 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="a000000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c00028005000100000000001c000f8008000240000000f8070001400000000008000340000000003c0002802c00018014000300fc020000000000000000000000f1950014000400ff0100000000000000000000000000010c0002800500010000000000080007"], 0xa0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fe2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:17:23 executing program 2: syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)={[{@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@codepage={'codepage', 0x3d, 'default'}}]}) 22:17:23 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bind$xdp(r2, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0}, 0x20) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0), 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 22:17:23 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0}) ppoll(&(0x7f0000000040)=[{r0, 0x1f68}], 0x1, &(0x7f00000000c0)={r3}, 0x0, 0x0) 22:17:23 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x83) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x9, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x9b) 22:17:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000fd63f9ed42fc3556"]) [ 209.777053][T13547] hfs: can't find a HFS filesystem on dev loop2 [ 209.787022][T13550] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.806286][T13550] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:17:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x48481, 0x0) dup2(r0, r1) 22:17:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r4, 0xa, 0x12) r6 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000000)={0x0, r6}) recvmsg(r5, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r4, r5) r7 = getpid() tkill(r7, 0x15) 22:17:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000)=0x10000, 0x4) 22:17:23 executing program 1: ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c9, &(0x7f00000003c0)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000000)) 22:17:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000fd63f9ed42fc3556"]) 22:17:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000000000000900010073797a30000000003c000000090affff00000000000000000000000008000540000000120900020025237a300000000008000a40000000000900010073797a30"], 0x84}}, 0x0) 22:17:23 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="a000000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c00028005000100000000001c000f8008000240000000f8070001400000000008000340000000003c0002802c00018014000300fc020000000000000000000000f1950014000400ff0100000000000000000000000000010c0002800500010000000000080007"], 0xa0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fe2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:17:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000fd63f9ed42fc3556"]) 22:17:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x48481, 0x0) dup2(r0, r1) 22:17:23 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xeb, 0x0, &(0x7f0000000080)) 22:17:23 executing program 1: ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c9, &(0x7f00000003c0)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000000)) 22:17:23 executing program 4: ioperm(0x0, 0x2, 0x4) ioprio_set$uid(0x0, 0x0, 0x0) 22:17:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) 22:17:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000fd63f9ed42fc3556"]) 22:17:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) sendto$rose(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) 22:17:24 executing program 1: ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c9, &(0x7f00000003c0)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000000)) 22:17:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x48481, 0x0) dup2(r0, r1) 22:17:24 executing program 4: unshare(0x20000600) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 210.639047][T13654] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.674378][T13654] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:17:24 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="a000000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c00028005000100000000001c000f8008000240000000f8070001400000000008000340000000003c0002802c00018014000300fc020000000000000000000000f1950014000400ff0100000000000000000000000000010c0002800500010000000000080007"], 0xa0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fe2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:17:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x48481, 0x0) dup2(r0, r1) 22:17:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000000)=0x90) 22:17:24 executing program 1: ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c9, &(0x7f00000003c0)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000000)) 22:17:24 executing program 2: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x7, 0x0) 22:17:24 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1019c2, 0x0) r1 = open$dir(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0xffff) fallocate(r2, 0x3, 0x5e00, 0x2cbd) sendfile(r0, r1, 0x0, 0x13000) 22:17:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:17:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001340)=@newtfilter={0xe90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe58, 0x2, [@TCA_RSVP_ACT={0xe54, 0x6, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x7}}]}, 0xe90}}, 0x0) [ 211.410777][T13694] ima: Unable to reopen file for reading. [ 211.417779][ T28] audit: type=1804 audit(1594678644.885:92): pid=13693 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/123/file0" dev="sda1" ino=16380 res=1 22:17:24 executing program 1: clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stack\x00') exit(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/95, 0x5f}], 0x1, 0xcff) 22:17:25 executing program 4: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000140), &(0x7f0000af9ff0)) [ 211.482630][T13702] ima: Unable to reopen file for reading. [ 211.513787][T13706] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:17:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 22:17:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xe, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) [ 211.529121][ T28] audit: type=1804 audit(1594678644.915:93): pid=13693 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/123/file0" dev="sda1" ino=16380 res=1 [ 211.536161][T13709] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.597291][T13706] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 211.604649][T13709] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 211.630739][ T28] audit: type=1804 audit(1594678644.935:94): pid=13698 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir744709904/syzkaller.wJRh3f/123/file0" dev="sda1" ino=16380 res=1 [ 211.670791][T13722] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 22:17:25 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="a000000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c00028005000100000000001c000f8008000240000000f8070001400000000008000340000000003c0002802c00018014000300fc020000000000000000000000f1950014000400ff0100000000000000000000000000010c0002800500010000000000080007"], 0xa0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc7fe2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:17:25 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x61, 0x8001039, r0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 22:17:25 executing program 1: clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stack\x00') exit(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/95, 0x5f}], 0x1, 0xcff) 22:17:25 executing program 3: clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stack\x00') exit(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/95, 0x5f}], 0x1, 0xcff) 22:17:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 22:17:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) close(r0) 22:17:25 executing program 3: clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stack\x00') exit(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/95, 0x5f}], 0x1, 0xcff) [ 212.293543][ T28] audit: type=1804 audit(1594678645.765:95): pid=13739 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir052380122/syzkaller.DNG76S/130/bus" dev="sda1" ino=16375 res=1 [ 212.327493][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:17:25 executing program 3: clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stack\x00') exit(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/95, 0x5f}], 0x1, 0xcff) 22:17:25 executing program 1: clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stack\x00') exit(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/95, 0x5f}], 0x1, 0xcff) [ 212.365298][ T28] audit: type=1804 audit(1594678645.795:96): pid=13739 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir052380122/syzkaller.DNG76S/130/bus" dev="sda1" ino=16375 res=1 [ 212.394123][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:17:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 22:17:25 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x61, 0x8001039, r0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 22:17:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="3800000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000a000100626669666f"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) [ 212.439251][T13756] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 212.448476][T13756] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 212.462824][ T28] audit: type=1804 audit(1594678645.825:97): pid=13749 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir052380122/syzkaller.DNG76S/130/bus" dev="sda1" ino=16375 res=1 [ 212.517839][T13769] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.536859][ T28] audit: type=1804 audit(1594678646.005:98): pid=13771 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir052380122/syzkaller.DNG76S/131/bus" dev="sda1" ino=16001 res=1 [ 212.576510][ T28] audit: type=1804 audit(1594678646.035:99): pid=13771 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir052380122/syzkaller.DNG76S/131/bus" dev="sda1" ino=16001 res=1 22:17:26 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 22:17:26 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x7}]}}}]}, 0x3c}}, 0x0) 22:17:26 executing program 1: clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stack\x00') exit(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000001200)=""/95, 0x5f}], 0x1, 0xcff) 22:17:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 22:17:26 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x61, 0x8001039, r0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 22:17:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000020000/0x1000)=nil}) 22:17:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) [ 213.212004][T13789] netlink: 'syz-executor.3': attribute type 7 has an invalid length. 22:17:26 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x61, 0x8001039, r0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 22:17:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000180)="300aa68d1e498f7270483cab01e33068ea351562ca0aceaf9366d9320dd0136862a822936d61af155a96245a3a6f750b1283d34f18ebc9cb4ce09acb838588ba2e6688142a07ea8b7ce22f7c1792e0363ccef2cf", 0x54}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:17:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000007d80)=[{{0x0, 0x0, &(0x7f0000003340)=[{&(0x7f00000011c0)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x1bd, 0x73) [ 213.254083][T13789] netlink: 'syz-executor.3': attribute type 39 has an invalid length. [ 213.266003][T13800] overlayfs: workdir and upperdir must be separate subtrees 22:17:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x18}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x24}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c0}, 0x48) 22:17:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000180)="300aa68d1e498f7270483cab01e33068ea351562ca0aceaf9366d9320dd0136862a822936d61af155a96245a3a6f750b1283d34f18ebc9cb4ce09acb838588ba2e6688142a07ea8b7ce22f7c1792e0363ccef2cf", 0x54}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 213.313639][T13813] overlayfs: workdir and upperdir must be separate subtrees [ 213.345686][T13817] debugfs: Directory '13817-4' with parent 'kvm' already present! 22:17:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 22:17:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000380)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x5, 0xa}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:17:26 executing program 3: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x14) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 22:17:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 22:17:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000180)="300aa68d1e498f7270483cab01e33068ea351562ca0aceaf9366d9320dd0136862a822936d61af155a96245a3a6f750b1283d34f18ebc9cb4ce09acb838588ba2e6688142a07ea8b7ce22f7c1792e0363ccef2cf", 0x54}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:17:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0xf80}], 0x1) syz_genetlink_get_family_id$tipc(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2=0xe000000f, 0x8800, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x3}, 0x2c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0)=0x101, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 22:17:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000180)="300aa68d1e498f7270483cab01e33068ea351562ca0aceaf9366d9320dd0136862a822936d61af155a96245a3a6f750b1283d34f18ebc9cb4ce09acb838588ba2e6688142a07ea8b7ce22f7c1792e0363ccef2cf", 0x54}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 213.505731][T13844] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:17:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000380)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x5, 0xa}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:17:27 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 22:17:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0xf80}], 0x1) syz_genetlink_get_family_id$tipc(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2=0xe000000f, 0x8800, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x3}, 0x2c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0)=0x101, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 22:17:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) [ 213.560161][T13862] IPVS: set_ctl: invalid protocol: 0 224.0.0.15:34816 [ 213.588676][T13871] IPVS: set_ctl: invalid protocol: 0 224.0.0.15:34816 22:17:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="bebc37573417944e7c2e03cd77c119789d8a3bd37ed060d2a27a9d8658601124aef9306601e9d9e910d8702b49885eeae2e2c79adbe7b9c69d191179dc90710a5b961ab56918e740d6484bcc8e02dfd85165c2055ee6ca47380c123f6afa4b64b1be4e4530cbcdd80b7a3b36edea7dee952aad83d71412f2ce0562d75ce8e78e07b7919375b738dad3cdadfa4453796749d043dc488dcd8b990b0a2e25d5cccfea2a80991321a4c85faa66693bd9e4532012ce66cd46f6dd811dda1e3bc40b8cfebc9012ad3324ac9a6e40c874e166536b0d9789053ef029fe5312a3fd1d05478810b025a1828aa8f97e8a05cde70c0b0b6d29fafdc0906e311584acb30f7f148809fd56e0455fb63c99715ea6b5bb10df741e63e6be60dd7bfd7a2d423f1761a84d33af84ec9f51f9414dd14f7a7825222faaf0741d4726b74659d3181772373eac23473ac228859a0ab8f1b6814637dc7f88b9015058a87a0aa1ce52f174b940aeed39b842fe52813d1dff1493379e14b2d188cfb19ce141faaf361e08c41afed6aeb68694725e4a7da9444d94ddf8a0a90066024447ab1d3ac4a4d2159047391ee9d1edb2516d40fbc9276957804563ea7f1acc92854b12bb8ba24cda6f11335ea7b88491883820e637afcf7df7bcec4611b4a532123533b59fd6e6758b02265d51c4b6e9f35a079fe93d73889910e606f5499f6b0e2c69f0ad2d5330254e9fc01e1cf6078e499208a44a7f9dec43b1d19ad62b11bf0dddf8c08b02ae24b771f30bf280903e9df9b97627f30e81e085f7ce8f0e540500eeaf2af13b945ff792fb0f7330c13e5d399305d19254881ad5dee59232c1c54e7d068fddfac69105f314d6bcd1959fd5d67dd7198f6b6912447b816b091815a1cd1fc4765f25b8e6974419d272a99badb9b226f8bf7cf3a7fdc670899d3f5a0f785cf686d5bf9f388ebb5f697fea841ef3690652a6b2ede1adfc2347b8b7f9897a523a3422b5bb3203b22fafe5996b91c64df2788dc9c9053ce0e27fcc9683563e82bd9497b70cfe747eda866bde0ce503e1afe32960ddd5d26a39995284758d6512ce0e124057833a67a0096a43336ed6cf5ae906378346606e27eb63ede50f666c27e00f8a2aea0042e348094fbd597b1ec1356d680290c4097c103070ba3df10c5c7445f8550af1361d701199fcfe7f79b4f7d947a06b64bbf60d33c0306f73bd3fb9e012681023d234c5d8927702e8ef643693b6d670791177bd7b31731bd351aa1a59a7cd1160772b0558a96a0ee21af013f0d84bda1542358ef0bad052f313853e0f32b43153200daa4bc5c4f51a314ead071cf67bb8177560bad893ff28953758441b6b2d909a35db8ab60a7bc798524ec75a53d0e5d43aff61827aad8b7584118152e3c7dbea9668133ff5ced4e8c70b2974afaca774e5dccbb3892a20c78682f8b9a716f3bc3c264ba3f1b5882f3a38669385ba6db9816c9cf08f462a6272a6c37649b6a40826ab7ceb2605f69e1bf65d0747163111f6897a1c85f10f1bf4a8aaf96b29ed15cd32fa24cac2ddda49d0fcde093c10e77fbcdc20c565ef2da60828ff953f2b82d7ed15c20ac2781708bf56cc551ae1bea960d7979f55fba87b67e5b76e48648503f84db9cf6dd44a799e28da8852082f06395a5da958be0d0c2ba74fcfddd525b565502f1709e5f9e51893974c890f39b2406c111442fba90f48739821e9908fd446f55aae6a7c00aec7c4ad2dafa911053ff49f57d79a8b0eb1747f40eb15ffa7aca8fc303460b16d448e74fae08d4b7434a86d4f6e2acb6e9ccac8ad3e6706de64c750d17d93261a2c34e69b55131604f4de452c6c08c2635dee21c6896c9d696706088155941ddb006f8d7b85978787f34200426488b433b3ad6906bb950b986267870289d2bffe1e0887ce3d9326af20b66fb230d4ace95c11536243a3b1f1ea00108f9c354a16ad3fab45f6ae536d3bdafad2712e9ff7184a80b7555cc506b2b094f01b73bcdee9cfe7483352e196346907f7c07931bebf967ee4798825a018d3565c29d27205e57347ba3498cb33e926809e8ac625b2c52afca8705c44ff8bd3e413fc3260dfa2ff4a099bfb074c4f77697581bb271a076e92bf8e26d4175ee95eae3af28a9ffe8abf59562d4a8d9766794e2347e6f07d7642a64d019bf6c0f96c6269a0787976b8c1446555dc66983d5a4ffa13cb7f5e47a0142cef49f28eabe8c1f3045a112bb841f2ac5ea79ccaea80b60dcb182e5c52535556702eef9a3338ce164d4fbf5c285d15ad307ae86315f1b122505841f7d8b09ec2facf4dfbc3a8253b5f0fe44fef960ecffd251e8ddb8f56b9ffa8f1da238961eafed5feea260000c8104a96541f9197e867534e81cf36850036676588e23a1035482014905934c9d49bc302bb9e9fbaf56008e27c3899bc4c56797a2de50887e6b770b848ac304317a1cfe408928016892e06a5d62272390fa5aec7c45a6e936d20ff009a0946d64acc35c542e2f6e4c7bd2c0e71bc93b76c47feb6474e5a9d2f7be3b0ddc67e82341d2cfe8314c2ccb587b4dc63d10eaf5e13afc1ed0fd9abd4f52a225cf2ebc5cbfac192440c754fbd3df589e72e03c05b7f120c85aaf82c07ab055345c61ab416bf385dbcd14c34e2a2e562970882a6f8e2bceb8a24d59c7db40edfafb3e66f44496b8575de7405b2d9fec42b40ef142efec36cd271b6207b6c668d24965de5ead6daa861679e0ff97185c841ea6865887c43fe44be254d2cf300b5b608d1bf58bf35866e10b178a35cf740cbff0c649e80851f130e00e35ea751f3e28dc835f1966d26bad82aff363925ab93437ea172b699e72e8949d6734f35b8556b138dadcc839797aca2a1e64fb63369a20007507b8af45cc0c66f6ded5d45e1c818bc89de4ce4298f098e35fbaeccd65e6508495acff22980bc3229fa863faf48e50be1bef352c0371874a6dc41799ac6686d80f214c900d6cb03769255537246dc3db2e61e119745044f5a52389dbabe153efcfcb0b6d3ff779a367e99a55b046aec47715b32a34b693bf2591ba71c0a03e1820fc9cacd15f2a0f5fbcb8d6f1401e3198910ee241463627e22093178a44c6ab0030436fbb4bcf580276120fc79b97fb2d73b9f26a1d4d37da7db64caa8b9f30fb1002d5e1eaf737373a9f203732547c4ad65d40fa91dd0e084c5dfce72e481349988474a443a15fd0b380fd1934346b1bd4cee07c021313dc69eb6888bf113c414310c7ad2bcd7e90663468d9d6cd5a3137d4592fc7bbcd076cfda7d7a846512025979c93216f046a6b4f77807a17caa183fd885a99646612f9f5c612281f4b08f86b8ac2fcb8695a6dcdc82e19cb239b6b757abf7bb93c1a3a0c70f05fd4884b19c6560f1e233ca3d03156338404a5b29fb34cb96cc2c21ea5bfd776ab4c900f63249417df63d301c7c789a08cfcedb44a10dd74265afdeeb84b3bb73d45d632b9695991d416b0d84764ef89259632ae961c10747e99f986589f9287e20b2616fc3c6c4fc3e51888c868b18b117fe3c7b37760bd324614c7238d433f3885346871a3746c6ca983c4712e9762b57cf570f42e9afe954338783d479fa3af9ccc3f4bb90ac2c0e4e253e7b54bf594a49d2f99b9f1d2b4b5f33e1472e4699010a562833905493dfda63216ab26846b076fc80291452f4314c2a6b52473af7a9133343006e62ce7f0a9696e8f4c874af2ec034271e644ed0b1d54bda457e83e9ed2ec4ab1318726729811fe8828f28c18727d195c5f46980182e790ad974c9418aa52a1b24b487c9f527a8290b455d759688f348f3815af29d197296173e027650c0f00da2e4a246dc42343ef6f998b08743813d2ddb9d6c9bbe4621300d0dd15560da9f34c07fe21f1e310be5fe936b6723bda266122d3831aba433a3951b92990d0546048cfd731a5d18ffa8e935d6a1dd56763f4caa2848ba46788a8ec29608d25c463d9d6cded45ae8a3d0f3b3b9aca3ff94e23281ff8cf500a245fc784c5afbd226f9becd9fbed3ddd44aa26ce1c5b8bbfd433a7163bf5f280139244cc7e50f84c773588c0a2f58627a24db7d3d5bd17f32072e8300bdd0344d7080b9877343f241a1f02026b9b8399267e2ea588c01ab0a3e0f942e37a051fa66fd148dd48a804a5ff80b5ac6bfe27083e11545eca3e403a0ce4ace2a24c6058b2dc75226260eacf5224ce18743f54e19f8dbb5b0077848b999a036077fe2fb4efcf7e03538dfe79d1fbed137d8c15c84694d582c7e5b0e6bcb8cab04097a2e824fb25c6b5d5506e3e4086a694d281ccdac65e96eddaf131d46f2ad5105e1ccbb1bbd9239cd73ec105c8d1636cc3094701ce826c1f2331e4d85870b7639e4e2cb4e13651b1b66c558df71d288187c8bbaf7137689d6324931cce22eec300bb2083e2abf274dd3f34309040aa006711277657c1b1ff5526d765cacbf91b22cdc755ed44901508c10de333dd126fc4b890cc9cb035a6ddf915ecc3c805a9bff67d901e4f5aeb4353c5ed1ef6f92590b0362acae8a8a54b3959d542a588432112aaa7a8a297930a352656f4e5565c10dbbcdffddf6125a4d2c1043f2feb6d31e3acc9ce2c9e374b28c602b01cab72768658b77bd7e0706cea5dc069fd700b0e29ad04eabd8fd579a80c3f39482d3ac338574e0c548e45fa649873ed7a684dce43f5bd023b5aa5eeb52f8c08dceef8644d8c553cb45d6bb0aa1c7adc928d47ced61a17eed3d869b9268decd67a72aa844c9e05eba7a88d9bdcdd78517a27e2c4c2021d589ad848f1c37d52e40fc8c0430b49b3d15cc9d7ec4123fee314dc5e67ffba13afb85ee7c3b8f0be23b801a7a56fccf281880ed00e46f425f33c9c7269e9185851625ff2c93d94f2c6cfb54376f4a0945e2aaae69b27877d034afcebb5a4427af74949a0e1c26ed295e59b0e7ad350528b8e5faf862ab81e8700c25990e7d3b8687513a059cee1d316aacb7f066851db7f46eca8f7ef09cf55a386b0921cf62a005920888512e9de8606696e320667ce594987be25a3b4e0ec1bfa799b1beb23b32eb6ef30b9b6bd41f5fea792afd383785d3bc22a6a4ec99f6954ed18193d4bd34007eb6a3a7c0867f000195d972cbefd71abce2aafd346b786bb0a4d7c71992bb25d8dedfa1b2e0f081f0a7481acd86bff78b34a23a7dc7db92026dd1ebcf59d04e99106ad46ecc04681af67bef188960bd77229a881492eeb2bafe5c224be28e339b54c53c4fb432bbe244b2598899fc9ffc3276c5a6325a582b60e9788933040af7815df6817cdbd4b640cdd2a9a4cb9389ec7b93839ae9f00cddc42294da71b935870841debeba960871221b47068ae1be1996fbbb59b1c447b7573f8601aca223ffccddc18b64ec92760c847b112a8fe7bb1dee83c740e598a70dcae0060f0dc81f34c0aa9d632680b4547fbe8f314546bc1f1cdf5dd2d63208b4f7991a0069486eae07cfed63aebcb7370d0a923b3c074d5b7fae5f5d7fb0e430a9c077c8d47156626df0c9ee4c18e4294ba7dedb9f847e2767df8987745dd4e7a4eaf03b695676879bfa0b96cb184645963f9a9ea70aa3b1328237f5d8e508571d6e06c7e7590a8b79567c39195bff", 0xf80}], 0x1) syz_genetlink_get_family_id$tipc(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2=0xe000000f, 0x8800, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x3}, 0x2c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0)=0x101, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 22:17:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0xf80}], 0x1) syz_genetlink_get_family_id$tipc(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2=0xe000000f, 0x8800, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x3}, 0x2c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0)=0x101, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) [ 213.674533][T13882] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:17:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000380)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x5, 0xa}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:17:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) [ 213.731530][T13894] IPVS: set_ctl: invalid protocol: 0 224.0.0.15:34816 [ 213.740547][T13892] IPVS: set_ctl: invalid protocol: 0 224.0.0.15:34816 [ 213.787849][T13904] IPVS: set_ctl: invalid protocol: 0 224.0.0.15:34816 [ 213.826948][T13912] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:17:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0xf80}], 0x1) syz_genetlink_get_family_id$tipc(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2=0xe000000f, 0x8800, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x3}, 0x2c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0)=0x101, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 22:17:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0xf80}], 0x1) syz_genetlink_get_family_id$tipc(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2=0xe000000f, 0x8800, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x3}, 0x2c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0)=0x101, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 22:17:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="bebc37573417944e7c2e03cd77c119789d8a3bd37ed060d2a27a9d8658601124aef9306601e9d9e910d8702b49885eeae2e2c79adbe7b9c69d191179dc90710a5b961ab56918e740d6484bcc8e02dfd85165c2055ee6ca47380c123f6afa4b64b1be4e4530cbcdd80b7a3b36edea7dee952aad83d71412f2ce0562d75ce8e78e07b7919375b738dad3cdadfa4453796749d043dc488dcd8b990b0a2e25d5cccfea2a80991321a4c85faa66693bd9e4532012ce66cd46f6dd811dda1e3bc40b8cfebc9012ad3324ac9a6e40c874e166536b0d9789053ef029fe5312a3fd1d05478810b025a1828aa8f97e8a05cde70c0b0b6d29fafdc0906e311584acb30f7f148809fd56e0455fb63c99715ea6b5bb10df741e63e6be60dd7bfd7a2d423f1761a84d33af84ec9f51f9414dd14f7a7825222faaf0741d4726b74659d3181772373eac23473ac228859a0ab8f1b6814637dc7f88b9015058a87a0aa1ce52f174b940aeed39b842fe52813d1dff1493379e14b2d188cfb19ce141faaf361e08c41afed6aeb68694725e4a7da9444d94ddf8a0a90066024447ab1d3ac4a4d2159047391ee9d1edb2516d40fbc9276957804563ea7f1acc92854b12bb8ba24cda6f11335ea7b88491883820e637afcf7df7bcec4611b4a532123533b59fd6e6758b02265d51c4b6e9f35a079fe93d73889910e606f5499f6b0e2c69f0ad2d5330254e9fc01e1cf6078e499208a44a7f9dec43b1d19ad62b11bf0dddf8c08b02ae24b771f30bf280903e9df9b97627f30e81e085f7ce8f0e540500eeaf2af13b945ff792fb0f7330c13e5d399305d19254881ad5dee59232c1c54e7d068fddfac69105f314d6bcd1959fd5d67dd7198f6b6912447b816b091815a1cd1fc4765f25b8e6974419d272a99badb9b226f8bf7cf3a7fdc670899d3f5a0f785cf686d5bf9f388ebb5f697fea841ef3690652a6b2ede1adfc2347b8b7f9897a523a3422b5bb3203b22fafe5996b91c64df2788dc9c9053ce0e27fcc9683563e82bd9497b70cfe747eda866bde0ce503e1afe32960ddd5d26a39995284758d6512ce0e124057833a67a0096a43336ed6cf5ae906378346606e27eb63ede50f666c27e00f8a2aea0042e348094fbd597b1ec1356d680290c4097c103070ba3df10c5c7445f8550af1361d701199fcfe7f79b4f7d947a06b64bbf60d33c0306f73bd3fb9e012681023d234c5d8927702e8ef643693b6d670791177bd7b31731bd351aa1a59a7cd1160772b0558a96a0ee21af013f0d84bda1542358ef0bad052f313853e0f32b43153200daa4bc5c4f51a314ead071cf67bb8177560bad893ff28953758441b6b2d909a35db8ab60a7bc798524ec75a53d0e5d43aff61827aad8b7584118152e3c7dbea9668133ff5ced4e8c70b2974afaca774e5dccbb3892a20c78682f8b9a716f3bc3c264ba3f1b5882f3a38669385ba6db9816c9cf08f462a6272a6c37649b6a40826ab7ceb2605f69e1bf65d0747163111f6897a1c85f10f1bf4a8aaf96b29ed15cd32fa24cac2ddda49d0fcde093c10e77fbcdc20c565ef2da60828ff953f2b82d7ed15c20ac2781708bf56cc551ae1bea960d7979f55fba87b67e5b76e48648503f84db9cf6dd44a799e28da8852082f06395a5da958be0d0c2ba74fcfddd525b565502f1709e5f9e51893974c890f39b2406c111442fba90f48739821e9908fd446f55aae6a7c00aec7c4ad2dafa911053ff49f57d79a8b0eb1747f40eb15ffa7aca8fc303460b16d448e74fae08d4b7434a86d4f6e2acb6e9ccac8ad3e6706de64c750d17d93261a2c34e69b55131604f4de452c6c08c2635dee21c6896c9d696706088155941ddb006f8d7b85978787f34200426488b433b3ad6906bb950b986267870289d2bffe1e0887ce3d9326af20b66fb230d4ace95c11536243a3b1f1ea00108f9c354a16ad3fab45f6ae536d3bdafad2712e9ff7184a80b7555cc506b2b094f01b73bcdee9cfe7483352e196346907f7c07931bebf967ee4798825a018d3565c29d27205e57347ba3498cb33e926809e8ac625b2c52afca8705c44ff8bd3e413fc3260dfa2ff4a099bfb074c4f77697581bb271a076e92bf8e26d4175ee95eae3af28a9ffe8abf59562d4a8d9766794e2347e6f07d7642a64d019bf6c0f96c6269a0787976b8c1446555dc66983d5a4ffa13cb7f5e47a0142cef49f28eabe8c1f3045a112bb841f2ac5ea79ccaea80b60dcb182e5c52535556702eef9a3338ce164d4fbf5c285d15ad307ae86315f1b122505841f7d8b09ec2facf4dfbc3a8253b5f0fe44fef960ecffd251e8ddb8f56b9ffa8f1da238961eafed5feea260000c8104a96541f9197e867534e81cf36850036676588e23a1035482014905934c9d49bc302bb9e9fbaf56008e27c3899bc4c56797a2de50887e6b770b848ac304317a1cfe408928016892e06a5d62272390fa5aec7c45a6e936d20ff009a0946d64acc35c542e2f6e4c7bd2c0e71bc93b76c47feb6474e5a9d2f7be3b0ddc67e82341d2cfe8314c2ccb587b4dc63d10eaf5e13afc1ed0fd9abd4f52a225cf2ebc5cbfac192440c754fbd3df589e72e03c05b7f120c85aaf82c07ab055345c61ab416bf385dbcd14c34e2a2e562970882a6f8e2bceb8a24d59c7db40edfafb3e66f44496b8575de7405b2d9fec42b40ef142efec36cd271b6207b6c668d24965de5ead6daa861679e0ff97185c841ea6865887c43fe44be254d2cf300b5b608d1bf58bf35866e10b178a35cf740cbff0c649e80851f130e00e35ea751f3e28dc835f1966d26bad82aff363925ab93437ea172b699e72e8949d6734f35b8556b138dadcc839797aca2a1e64fb63369a20007507b8af45cc0c66f6ded5d45e1c818bc89de4ce4298f098e35fbaeccd65e6508495acff22980bc3229fa863faf48e50be1bef352c0371874a6dc41799ac6686d80f214c900d6cb03769255537246dc3db2e61e119745044f5a52389dbabe153efcfcb0b6d3ff779a367e99a55b046aec47715b32a34b693bf2591ba71c0a03e1820fc9cacd15f2a0f5fbcb8d6f1401e3198910ee241463627e22093178a44c6ab0030436fbb4bcf580276120fc79b97fb2d73b9f26a1d4d37da7db64caa8b9f30fb1002d5e1eaf737373a9f203732547c4ad65d40fa91dd0e084c5dfce72e481349988474a443a15fd0b380fd1934346b1bd4cee07c021313dc69eb6888bf113c414310c7ad2bcd7e90663468d9d6cd5a3137d4592fc7bbcd076cfda7d7a846512025979c93216f046a6b4f77807a17caa183fd885a99646612f9f5c612281f4b08f86b8ac2fcb8695a6dcdc82e19cb239b6b757abf7bb93c1a3a0c70f05fd4884b19c6560f1e233ca3d03156338404a5b29fb34cb96cc2c21ea5bfd776ab4c900f63249417df63d301c7c789a08cfcedb44a10dd74265afdeeb84b3bb73d45d632b9695991d416b0d84764ef89259632ae961c10747e99f986589f9287e20b2616fc3c6c4fc3e51888c868b18b117fe3c7b37760bd324614c7238d433f3885346871a3746c6ca983c4712e9762b57cf570f42e9afe954338783d479fa3af9ccc3f4bb90ac2c0e4e253e7b54bf594a49d2f99b9f1d2b4b5f33e1472e4699010a562833905493dfda63216ab26846b076fc80291452f4314c2a6b52473af7a9133343006e62ce7f0a9696e8f4c874af2ec034271e644ed0b1d54bda457e83e9ed2ec4ab1318726729811fe8828f28c18727d195c5f46980182e790ad974c9418aa52a1b24b487c9f527a8290b455d759688f348f3815af29d197296173e027650c0f00da2e4a246dc42343ef6f998b08743813d2ddb9d6c9bbe4621300d0dd15560da9f34c07fe21f1e310be5fe936b6723bda266122d3831aba433a3951b92990d0546048cfd731a5d18ffa8e935d6a1dd56763f4caa2848ba46788a8ec29608d25c463d9d6cded45ae8a3d0f3b3b9aca3ff94e23281ff8cf500a245fc784c5afbd226f9becd9fbed3ddd44aa26ce1c5b8bbfd433a7163bf5f280139244cc7e50f84c773588c0a2f58627a24db7d3d5bd17f32072e8300bdd0344d7080b9877343f241a1f02026b9b8399267e2ea588c01ab0a3e0f942e37a051fa66fd148dd48a804a5ff80b5ac6bfe27083e11545eca3e403a0ce4ace2a24c6058b2dc75226260eacf5224ce18743f54e19f8dbb5b0077848b999a036077fe2fb4efcf7e03538dfe79d1fbed137d8c15c84694d582c7e5b0e6bcb8cab04097a2e824fb25c6b5d5506e3e4086a694d281ccdac65e96eddaf131d46f2ad5105e1ccbb1bbd9239cd73ec105c8d1636cc3094701ce826c1f2331e4d85870b7639e4e2cb4e13651b1b66c558df71d288187c8bbaf7137689d6324931cce22eec300bb2083e2abf274dd3f34309040aa006711277657c1b1ff5526d765cacbf91b22cdc755ed44901508c10de333dd126fc4b890cc9cb035a6ddf915ecc3c805a9bff67d901e4f5aeb4353c5ed1ef6f92590b0362acae8a8a54b3959d542a588432112aaa7a8a297930a352656f4e5565c10dbbcdffddf6125a4d2c1043f2feb6d31e3acc9ce2c9e374b28c602b01cab72768658b77bd7e0706cea5dc069fd700b0e29ad04eabd8fd579a80c3f39482d3ac338574e0c548e45fa649873ed7a684dce43f5bd023b5aa5eeb52f8c08dceef8644d8c553cb45d6bb0aa1c7adc928d47ced61a17eed3d869b9268decd67a72aa844c9e05eba7a88d9bdcdd78517a27e2c4c2021d589ad848f1c37d52e40fc8c0430b49b3d15cc9d7ec4123fee314dc5e67ffba13afb85ee7c3b8f0be23b801a7a56fccf281880ed00e46f425f33c9c7269e9185851625ff2c93d94f2c6cfb54376f4a0945e2aaae69b27877d034afcebb5a4427af74949a0e1c26ed295e59b0e7ad350528b8e5faf862ab81e8700c25990e7d3b8687513a059cee1d316aacb7f066851db7f46eca8f7ef09cf55a386b0921cf62a005920888512e9de8606696e320667ce594987be25a3b4e0ec1bfa799b1beb23b32eb6ef30b9b6bd41f5fea792afd383785d3bc22a6a4ec99f6954ed18193d4bd34007eb6a3a7c0867f000195d972cbefd71abce2aafd346b786bb0a4d7c71992bb25d8dedfa1b2e0f081f0a7481acd86bff78b34a23a7dc7db92026dd1ebcf59d04e99106ad46ecc04681af67bef188960bd77229a881492eeb2bafe5c224be28e339b54c53c4fb432bbe244b2598899fc9ffc3276c5a6325a582b60e9788933040af7815df6817cdbd4b640cdd2a9a4cb9389ec7b93839ae9f00cddc42294da71b935870841debeba960871221b47068ae1be1996fbbb59b1c447b7573f8601aca223ffccddc18b64ec92760c847b112a8fe7bb1dee83c740e598a70dcae0060f0dc81f34c0aa9d632680b4547fbe8f314546bc1f1cdf5dd2d63208b4f7991a0069486eae07cfed63aebcb7370d0a923b3c074d5b7fae5f5d7fb0e430a9c077c8d47156626df0c9ee4c18e4294ba7dedb9f847e2767df8987745dd4e7a4eaf03b695676879bfa0b96cb184645963f9a9ea70aa3b1328237f5d8e508571d6e06c7e7590a8b79567c39195bff", 0xf80}], 0x1) syz_genetlink_get_family_id$tipc(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2=0xe000000f, 0x8800, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x3}, 0x2c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0)=0x101, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 22:17:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0xf80}], 0x1) syz_genetlink_get_family_id$tipc(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2=0xe000000f, 0x8800, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x3}, 0x2c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0)=0x101, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 22:17:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000380)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x5, 0xa}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:17:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 22:17:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'bond0\x00', @ifru_names='bond0\x00'}) 22:17:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f00000000c0)={0xa0000007}) [ 214.364352][T13945] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 214.378418][T13942] IPVS: set_ctl: invalid protocol: 0 224.0.0.15:34816 [ 214.393039][T13943] IPVS: set_ctl: invalid protocol: 0 224.0.0.15:34816 22:17:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0xf80}], 0x1) syz_genetlink_get_family_id$tipc(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2=0xe000000f, 0x8800, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x3}, 0x2c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0)=0x101, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 22:17:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0xf80}], 0x1) syz_genetlink_get_family_id$tipc(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2=0xe000000f, 0x8800, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x3}, 0x2c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0)=0x101, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 22:17:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0xf80}], 0x1) syz_genetlink_get_family_id$tipc(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2=0xe000000f, 0x8800, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x3}, 0x2c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0)=0x101, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 22:17:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="bebc37573417944e7c2e03cd77c119789d8a3bd37ed060d2a27a9d8658601124aef9306601e9d9e910d8702b49885eeae2e2c79adbe7b9c69d191179dc90710a5b961ab56918e740d6484bcc8e02dfd85165c2055ee6ca47380c123f6afa4b64b1be4e4530cbcdd80b7a3b36edea7dee952aad83d71412f2ce0562d75ce8e78e07b7919375b738dad3cdadfa4453796749d043dc488dcd8b990b0a2e25d5cccfea2a80991321a4c85faa66693bd9e4532012ce66cd46f6dd811dda1e3bc40b8cfebc9012ad3324ac9a6e40c874e166536b0d9789053ef029fe5312a3fd1d05478810b025a1828aa8f97e8a05cde70c0b0b6d29fafdc0906e311584acb30f7f148809fd56e0455fb63c99715ea6b5bb10df741e63e6be60dd7bfd7a2d423f1761a84d33af84ec9f51f9414dd14f7a7825222faaf0741d4726b74659d3181772373eac23473ac228859a0ab8f1b6814637dc7f88b9015058a87a0aa1ce52f174b940aeed39b842fe52813d1dff1493379e14b2d188cfb19ce141faaf361e08c41afed6aeb68694725e4a7da9444d94ddf8a0a90066024447ab1d3ac4a4d2159047391ee9d1edb2516d40fbc9276957804563ea7f1acc92854b12bb8ba24cda6f11335ea7b88491883820e637afcf7df7bcec4611b4a532123533b59fd6e6758b02265d51c4b6e9f35a079fe93d73889910e606f5499f6b0e2c69f0ad2d5330254e9fc01e1cf6078e499208a44a7f9dec43b1d19ad62b11bf0dddf8c08b02ae24b771f30bf280903e9df9b97627f30e81e085f7ce8f0e540500eeaf2af13b945ff792fb0f7330c13e5d399305d19254881ad5dee59232c1c54e7d068fddfac69105f314d6bcd1959fd5d67dd7198f6b6912447b816b091815a1cd1fc4765f25b8e6974419d272a99badb9b226f8bf7cf3a7fdc670899d3f5a0f785cf686d5bf9f388ebb5f697fea841ef3690652a6b2ede1adfc2347b8b7f9897a523a3422b5bb3203b22fafe5996b91c64df2788dc9c9053ce0e27fcc9683563e82bd9497b70cfe747eda866bde0ce503e1afe32960ddd5d26a39995284758d6512ce0e124057833a67a0096a43336ed6cf5ae906378346606e27eb63ede50f666c27e00f8a2aea0042e348094fbd597b1ec1356d680290c4097c103070ba3df10c5c7445f8550af1361d701199fcfe7f79b4f7d947a06b64bbf60d33c0306f73bd3fb9e012681023d234c5d8927702e8ef643693b6d670791177bd7b31731bd351aa1a59a7cd1160772b0558a96a0ee21af013f0d84bda1542358ef0bad052f313853e0f32b43153200daa4bc5c4f51a314ead071cf67bb8177560bad893ff28953758441b6b2d909a35db8ab60a7bc798524ec75a53d0e5d43aff61827aad8b7584118152e3c7dbea9668133ff5ced4e8c70b2974afaca774e5dccbb3892a20c78682f8b9a716f3bc3c264ba3f1b5882f3a38669385ba6db9816c9cf08f462a6272a6c37649b6a40826ab7ceb2605f69e1bf65d0747163111f6897a1c85f10f1bf4a8aaf96b29ed15cd32fa24cac2ddda49d0fcde093c10e77fbcdc20c565ef2da60828ff953f2b82d7ed15c20ac2781708bf56cc551ae1bea960d7979f55fba87b67e5b76e48648503f84db9cf6dd44a799e28da8852082f06395a5da958be0d0c2ba74fcfddd525b565502f1709e5f9e51893974c890f39b2406c111442fba90f48739821e9908fd446f55aae6a7c00aec7c4ad2dafa911053ff49f57d79a8b0eb1747f40eb15ffa7aca8fc303460b16d448e74fae08d4b7434a86d4f6e2acb6e9ccac8ad3e6706de64c750d17d93261a2c34e69b55131604f4de452c6c08c2635dee21c6896c9d696706088155941ddb006f8d7b85978787f34200426488b433b3ad6906bb950b986267870289d2bffe1e0887ce3d9326af20b66fb230d4ace95c11536243a3b1f1ea00108f9c354a16ad3fab45f6ae536d3bdafad2712e9ff7184a80b7555cc506b2b094f01b73bcdee9cfe7483352e196346907f7c07931bebf967ee4798825a018d3565c29d27205e57347ba3498cb33e926809e8ac625b2c52afca8705c44ff8bd3e413fc3260dfa2ff4a099bfb074c4f77697581bb271a076e92bf8e26d4175ee95eae3af28a9ffe8abf59562d4a8d9766794e2347e6f07d7642a64d019bf6c0f96c6269a0787976b8c1446555dc66983d5a4ffa13cb7f5e47a0142cef49f28eabe8c1f3045a112bb841f2ac5ea79ccaea80b60dcb182e5c52535556702eef9a3338ce164d4fbf5c285d15ad307ae86315f1b122505841f7d8b09ec2facf4dfbc3a8253b5f0fe44fef960ecffd251e8ddb8f56b9ffa8f1da238961eafed5feea260000c8104a96541f9197e867534e81cf36850036676588e23a1035482014905934c9d49bc302bb9e9fbaf56008e27c3899bc4c56797a2de50887e6b770b848ac304317a1cfe408928016892e06a5d62272390fa5aec7c45a6e936d20ff009a0946d64acc35c542e2f6e4c7bd2c0e71bc93b76c47feb6474e5a9d2f7be3b0ddc67e82341d2cfe8314c2ccb587b4dc63d10eaf5e13afc1ed0fd9abd4f52a225cf2ebc5cbfac192440c754fbd3df589e72e03c05b7f120c85aaf82c07ab055345c61ab416bf385dbcd14c34e2a2e562970882a6f8e2bceb8a24d59c7db40edfafb3e66f44496b8575de7405b2d9fec42b40ef142efec36cd271b6207b6c668d24965de5ead6daa861679e0ff97185c841ea6865887c43fe44be254d2cf300b5b608d1bf58bf35866e10b178a35cf740cbff0c649e80851f130e00e35ea751f3e28dc835f1966d26bad82aff363925ab93437ea172b699e72e8949d6734f35b8556b138dadcc839797aca2a1e64fb63369a20007507b8af45cc0c66f6ded5d45e1c818bc89de4ce4298f098e35fbaeccd65e6508495acff22980bc3229fa863faf48e50be1bef352c0371874a6dc41799ac6686d80f214c900d6cb03769255537246dc3db2e61e119745044f5a52389dbabe153efcfcb0b6d3ff779a367e99a55b046aec47715b32a34b693bf2591ba71c0a03e1820fc9cacd15f2a0f5fbcb8d6f1401e3198910ee241463627e22093178a44c6ab0030436fbb4bcf580276120fc79b97fb2d73b9f26a1d4d37da7db64caa8b9f30fb1002d5e1eaf737373a9f203732547c4ad65d40fa91dd0e084c5dfce72e481349988474a443a15fd0b380fd1934346b1bd4cee07c021313dc69eb6888bf113c414310c7ad2bcd7e90663468d9d6cd5a3137d4592fc7bbcd076cfda7d7a846512025979c93216f046a6b4f77807a17caa183fd885a99646612f9f5c612281f4b08f86b8ac2fcb8695a6dcdc82e19cb239b6b757abf7bb93c1a3a0c70f05fd4884b19c6560f1e233ca3d03156338404a5b29fb34cb96cc2c21ea5bfd776ab4c900f63249417df63d301c7c789a08cfcedb44a10dd74265afdeeb84b3bb73d45d632b9695991d416b0d84764ef89259632ae961c10747e99f986589f9287e20b2616fc3c6c4fc3e51888c868b18b117fe3c7b37760bd324614c7238d433f3885346871a3746c6ca983c4712e9762b57cf570f42e9afe954338783d479fa3af9ccc3f4bb90ac2c0e4e253e7b54bf594a49d2f99b9f1d2b4b5f33e1472e4699010a562833905493dfda63216ab26846b076fc80291452f4314c2a6b52473af7a9133343006e62ce7f0a9696e8f4c874af2ec034271e644ed0b1d54bda457e83e9ed2ec4ab1318726729811fe8828f28c18727d195c5f46980182e790ad974c9418aa52a1b24b487c9f527a8290b455d759688f348f3815af29d197296173e027650c0f00da2e4a246dc42343ef6f998b08743813d2ddb9d6c9bbe4621300d0dd15560da9f34c07fe21f1e310be5fe936b6723bda266122d3831aba433a3951b92990d0546048cfd731a5d18ffa8e935d6a1dd56763f4caa2848ba46788a8ec29608d25c463d9d6cded45ae8a3d0f3b3b9aca3ff94e23281ff8cf500a245fc784c5afbd226f9becd9fbed3ddd44aa26ce1c5b8bbfd433a7163bf5f280139244cc7e50f84c773588c0a2f58627a24db7d3d5bd17f32072e8300bdd0344d7080b9877343f241a1f02026b9b8399267e2ea588c01ab0a3e0f942e37a051fa66fd148dd48a804a5ff80b5ac6bfe27083e11545eca3e403a0ce4ace2a24c6058b2dc75226260eacf5224ce18743f54e19f8dbb5b0077848b999a036077fe2fb4efcf7e03538dfe79d1fbed137d8c15c84694d582c7e5b0e6bcb8cab04097a2e824fb25c6b5d5506e3e4086a694d281ccdac65e96eddaf131d46f2ad5105e1ccbb1bbd9239cd73ec105c8d1636cc3094701ce826c1f2331e4d85870b7639e4e2cb4e13651b1b66c558df71d288187c8bbaf7137689d6324931cce22eec300bb2083e2abf274dd3f34309040aa006711277657c1b1ff5526d765cacbf91b22cdc755ed44901508c10de333dd126fc4b890cc9cb035a6ddf915ecc3c805a9bff67d901e4f5aeb4353c5ed1ef6f92590b0362acae8a8a54b3959d542a588432112aaa7a8a297930a352656f4e5565c10dbbcdffddf6125a4d2c1043f2feb6d31e3acc9ce2c9e374b28c602b01cab72768658b77bd7e0706cea5dc069fd700b0e29ad04eabd8fd579a80c3f39482d3ac338574e0c548e45fa649873ed7a684dce43f5bd023b5aa5eeb52f8c08dceef8644d8c553cb45d6bb0aa1c7adc928d47ced61a17eed3d869b9268decd67a72aa844c9e05eba7a88d9bdcdd78517a27e2c4c2021d589ad848f1c37d52e40fc8c0430b49b3d15cc9d7ec4123fee314dc5e67ffba13afb85ee7c3b8f0be23b801a7a56fccf281880ed00e46f425f33c9c7269e9185851625ff2c93d94f2c6cfb54376f4a0945e2aaae69b27877d034afcebb5a4427af74949a0e1c26ed295e59b0e7ad350528b8e5faf862ab81e8700c25990e7d3b8687513a059cee1d316aacb7f066851db7f46eca8f7ef09cf55a386b0921cf62a005920888512e9de8606696e320667ce594987be25a3b4e0ec1bfa799b1beb23b32eb6ef30b9b6bd41f5fea792afd383785d3bc22a6a4ec99f6954ed18193d4bd34007eb6a3a7c0867f000195d972cbefd71abce2aafd346b786bb0a4d7c71992bb25d8dedfa1b2e0f081f0a7481acd86bff78b34a23a7dc7db92026dd1ebcf59d04e99106ad46ecc04681af67bef188960bd77229a881492eeb2bafe5c224be28e339b54c53c4fb432bbe244b2598899fc9ffc3276c5a6325a582b60e9788933040af7815df6817cdbd4b640cdd2a9a4cb9389ec7b93839ae9f00cddc42294da71b935870841debeba960871221b47068ae1be1996fbbb59b1c447b7573f8601aca223ffccddc18b64ec92760c847b112a8fe7bb1dee83c740e598a70dcae0060f0dc81f34c0aa9d632680b4547fbe8f314546bc1f1cdf5dd2d63208b4f7991a0069486eae07cfed63aebcb7370d0a923b3c074d5b7fae5f5d7fb0e430a9c077c8d47156626df0c9ee4c18e4294ba7dedb9f847e2767df8987745dd4e7a4eaf03b695676879bfa0b96cb184645963f9a9ea70aa3b1328237f5d8e508571d6e06c7e7590a8b79567c39195bff", 0xf80}], 0x1) syz_genetlink_get_family_id$tipc(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2=0xe000000f, 0x8800, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x3}, 0x2c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0)=0x101, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) [ 214.426740][T13946] IPVS: set_ctl: invalid protocol: 0 224.0.0.15:34816 [ 214.436995][T13966] IPVS: set_ctl: invalid protocol: 0 224.0.0.15:34816 22:17:28 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xfb, &(0x7f0000000100), &(0x7f0000000080)=0x4) 22:17:28 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@ipv6_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}, @RTA_MULTIPATH={0xc}, @RTA_OIF={0x8}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 22:17:28 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x400fffe, 0x0) [ 214.554365][T13978] IPVS: set_ctl: invalid protocol: 0 224.0.0.15:34816 [ 214.566805][T13979] IPVS: set_ctl: invalid protocol: 0 224.0.0.15:34816 [ 214.576203][T13990] IPVS: set_ctl: invalid protocol: 0 224.0.0.15:34816 [ 214.596027][T13983] IPVS: set_ctl: invalid protocol: 0 224.0.0.15:34816 22:17:28 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89e1, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:%\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 22:17:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0xf80}], 0x1) syz_genetlink_get_family_id$tipc(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast2=0xe000000f, 0x8800, 0x0, 'sh\x00', 0x0, 0x0, 0x3a}, 0x2c) r2 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x3}, 0x2c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0)=0x101, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 22:17:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa03711425a6b42ddc5c46757f6b420f35bb70924fa0f9cbbd6b6f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de3896b2b371df665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be5", 0xfffffffffffffdf6, 0x2000400d, 0x0, 0xfffffffffffffff2) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) 22:17:28 executing program 3: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe880000000000df000000000000000114000400ff00000c000000000000000000000001080007000000000024000f"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0xfffffffffffffeb2, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 22:17:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='syscall\x00') sendfile(r0, r1, 0x0, 0x1) 22:17:28 executing program 1: r0 = timerfd_create(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x391e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) 22:17:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="6cc349709991d21e554f4817bb714d", 0xf}], 0x1}, 0x0) [ 214.731487][T14018] __nla_validate_parse: 2 callbacks suppressed [ 214.731493][T14018] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 214.749468][T14010] IPVS: set_ctl: invalid protocol: 0 224.0.0.15:34816 22:17:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='syscall\x00') sendfile(r0, r1, 0x0, 0x1) 22:17:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xd, 0x3}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, &(0x7f0000000340)=""/132, 0x4e, 0x84, 0x8}, 0x20) 22:17:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x7, 0x2009, 0x80000000, 0x0, 0x0}, 0x40) 22:17:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='syscall\x00') sendfile(r0, r1, 0x0, 0x1) [ 214.814037][T14030] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 22:17:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000000)) 22:17:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)={0x0, 0xb, [], [@generic={0x0, 0x56, "d6924101eb976eaf42d8971b43d3bcfe3e90089f970dd104001303afe17f9d8ca63856d4d1f71f5ba8662ed1117816d0df99f387817925c26a603e2fad99947bb3a4aad61051b43d115d726e88dd8cf59148712ea504"}]}, 0x60) listen(r0, 0x40000) syz_emit_ethernet(0x9a, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x64, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @md5sig={0x4, 0x2, "e7feff9ed4aecc78edffff9f35a6e16c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 22:17:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x536ae464467e3e0b}, 0x14}}, 0x0) 22:17:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa03711425a6b42ddc5c46757f6b420f35bb70924fa0f9cbbd6b6f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de3896b2b371df665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be5", 0xfffffffffffffdf6, 0x2000400d, 0x0, 0xfffffffffffffff2) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) 22:17:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='syscall\x00') sendfile(r0, r1, 0x0, 0x1) 22:17:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@can_delroute={0x34, 0x19, 0x301, 0x0, 0x0, {}, [@CGW_CS_XOR={0x8, 0x5, {0x0, 0xfffffffffffffffb}}, @CGW_MOD_SET={0x18, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "1842d0a0ace49e8e"}, 0x2}}]}, 0x34}}, 0x0) 22:17:29 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0xa6) 22:17:29 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000100)=0x100) 22:17:29 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_setup(0xdf, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:17:29 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 22:17:29 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002f00)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002e80)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 22:17:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa03711425a6b42ddc5c46757f6b420f35bb70924fa0f9cbbd6b6f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de3896b2b371df665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be5", 0xfffffffffffffdf6, 0x2000400d, 0x0, 0xfffffffffffffff2) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) 22:17:29 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:17:29 executing program 4: unshare(0x40600) r0 = open(&(0x7f0000000180)='./bus\x00', 0x161042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) 22:17:29 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_setup(0xdf, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:17:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x68}}, 0x0) 22:17:29 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002f00)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002e80)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) [ 215.802097][ T28] kauditd_printk_skb: 4 callbacks suppressed [ 215.802108][ T28] audit: type=1800 audit(1594678649.278:104): pid=14087 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=16376 res=0 [ 215.828734][T14087] syz-executor.3 (14087) used greatest stack depth: 9952 bytes left 22:17:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)="fa03711425a6b42ddc5c46757f6b420f35bb70924fa0f9cbbd6b6f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de3896b2b371df665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be5", 0xfffffffffffffdf6, 0x2000400d, 0x0, 0xfffffffffffffff2) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) 22:17:29 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_setup(0xdf, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:17:29 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x7, 0x0, &(0x7f0000000040)) 22:17:29 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000001280)="30fe", 0x2, r0) 22:17:29 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002f00)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002e80)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 22:17:29 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) io_setup(0xdf, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 22:17:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) io_setup(0x6, &(0x7f0000000080)=0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fff7, 0x0, 0x0, 0x0}, 0x40) io_submit(r3, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 22:17:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000400)=@assoc_value, 0x8) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 22:17:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newae={0x50, 0x15, 0x1, 0x0, 0x0, {{@in=@local}, @in=@loopback}, [@replay_val={0x10}]}, 0x50}, 0x8}, 0x0) 22:17:30 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="c5"], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 216.578649][T14130] sctp: [Deprecated]: syz-executor.1 (pid 14130) Use of struct sctp_assoc_value in delayed_ack socket option. [ 216.578649][T14130] Use struct sctp_sack_info instead 22:17:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="e4f1fa3ed62d67cfb8b373c9136e98095f145226c2"]) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 22:17:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x88, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x5}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x88}}, 0x0) 22:17:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x13, 0x0, 0x0) [ 216.621814][T14134] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 22:17:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) capget(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 22:17:30 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="0204a30002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="0207400002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 216.669158][T14144] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:17:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000480)) [ 216.718087][ T28] audit: type=1804 audit(1594678650.199:105): pid=14135 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir958755010/syzkaller.E8G7hB/138/bus" dev="sda1" ino=15748 res=1 [ 216.750151][T14150] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:17:30 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002f00)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002e80)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) [ 216.782108][T14150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.794481][ T28] audit: type=1804 audit(1594678650.219:106): pid=14135 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir958755010/syzkaller.E8G7hB/138/bus" dev="sda1" ino=15748 res=1 [ 216.803078][T14150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:17:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x6, [@struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x142}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:17:30 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="c5"], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:17:30 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'cgroup.procs\x00'}}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 217.047326][T14190] IPVS: ftp: loaded support on port[0] = 21 22:17:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) capget(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 22:17:30 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="c5"], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:17:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="e4f1fa3ed62d67cfb8b373c9136e98095f145226c2"]) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) [ 217.178641][T14220] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 217.208102][T14220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.216288][T14220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:17:30 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="c5"], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:17:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="e4f1fa3ed62d67cfb8b373c9136e98095f145226c2"]) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 22:17:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) capget(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 22:17:31 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='sysm$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_names\x00') 22:17:31 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000080)="240000001a005f3814f9f407000903018000200000000000000000000800020040000000", 0x24) 22:17:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="e4f1fa3ed62d67cfb8b373c9136e98095f145226c2"]) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) [ 217.549518][T14262] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 217.584497][T14262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.592867][T14262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.825156][T14296] IPVS: ftp: loaded support on port[0] = 21 [ 218.016243][ T463] tipc: TX() has been purged, node left! [ 218.185934][ T463] tipc: TX() has been purged, node left! 22:17:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) capget(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 22:17:33 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x20, r0, 0x1, 0x0, 0x0, {0x18}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 22:17:33 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x0) pread64(r0, &(0x7f0000002280)=""/24, 0x18, 0x47449fc5) 22:17:33 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000006a00d7bd329300000000000017500000", @ANYRES32, @ANYBLOB="080003"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:17:33 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'cgroup.procs\x00'}}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 22:17:33 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'cgroup.procs\x00'}}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 22:17:33 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'cgroup.procs\x00'}}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 22:17:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000511d25a80648c63940d0824fc60100005400a000200053582c137153e370a00038002000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 219.928444][T14332] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.958109][T14332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.993137][T14332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.023606][T14347] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 220.044077][T14347] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 220.072675][T14334] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 220.102207][T14338] IPVS: ftp: loaded support on port[0] = 21 [ 220.152285][T14342] IPVS: ftp: loaded support on port[0] = 21 [ 220.500318][T14351] IPVS: ftp: loaded support on port[0] = 21 22:17:34 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 22:17:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000511d25a80648c63940d0824fc60100005400a000200053582c137153e370a00038002000000d1bd", 0x33fe0}], 0x1}, 0x0) 22:17:34 executing program 2: unshare(0x20000400) r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) 22:17:34 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'cgroup.procs\x00'}}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 220.748275][T14428] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 220.760673][T14428] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 22:17:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000511d25a80648c63940d0824fc60100005400a000200053582c137153e370a00038002000000d1bd", 0x33fe0}], 0x1}, 0x0) 22:17:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x19) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 22:17:34 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 22:17:34 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) [ 220.860690][T14442] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 220.885479][ T21] tipc: TX() has been purged, node left! [ 220.889875][T14442] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 22:17:35 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'cgroup.procs\x00'}}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 22:17:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000511d25a80648c63940d0824fc60100005400a000200053582c137153e370a00038002000000d1bd", 0x33fe0}], 0x1}, 0x0) 22:17:35 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'cgroup.procs\x00'}}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 22:17:35 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 22:17:35 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 22:17:35 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'cgroup.procs\x00'}}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 221.837140][T14462] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 221.846965][T14462] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 22:17:35 executing program 1: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 22:17:35 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 22:17:35 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 22:17:35 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 222.088306][ T21] tipc: TX() has been purged, node left! 22:17:35 executing program 1: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) [ 222.223610][ T21] tipc: TX() has been purged, node left! 22:17:35 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 22:17:36 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'cgroup.procs\x00'}}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 22:17:36 executing program 2: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) [ 223.339039][T14517] IPVS: ftp: loaded support on port[0] = 21 22:17:36 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_eq={'fowner'}}, {@subj_type={'subj_type', 0x3d, 'cgroup.procs\x00'}}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 22:17:36 executing program 1: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 22:17:36 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 22:17:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='\x9d\xc7\x9eY@\x00\x13\xf3\xad\x00\x00\x00\x00\x00\x03\x00\x00]#[\xb7n\xc2f\b\x04\xab\x118\x9c\xa2\x1cF1\x95\xe5\xd6\xec\xe5[N\xfc\xbcg\xe2\xe5\x9b\xea\x0e3\x9c\xb7\x1d\xd1`C\xf1\x00\x00\x00\x00\x00\x00\x00', r0}, 0x10) [ 223.485203][T14533] IPVS: ftp: loaded support on port[0] = 21 22:17:37 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x2, 0x0, 0x2c00, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @private, {[@lsrr={0x83, 0x3}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@loopback}, {@broadcast}, {@multicast1}, {@multicast2}]}, @lsrr={0x83, 0x1b, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @loopback, @private, @remote, @rand_addr]}]}}}}}}}, 0x0) 22:17:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000100)="230000005e0081aee4050c00000f0000008bc609f6d804ffbeffffff9e000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) 22:17:37 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x2, 0x0, 0x2c00, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @private, {[@lsrr={0x83, 0x3}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@loopback}, {@broadcast}, {@multicast1}, {@multicast2}]}, @lsrr={0x83, 0x1b, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @loopback, @private, @remote, @rand_addr]}]}}}}}}}, 0x0) 22:17:37 executing program 2: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 22:17:37 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 22:17:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:17:37 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x2, 0x0, 0x2c00, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @private, {[@lsrr={0x83, 0x3}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@loopback}, {@broadcast}, {@multicast1}, {@multicast2}]}, @lsrr={0x83, 0x1b, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @loopback, @private, @remote, @rand_addr]}]}}}}}}}, 0x0) 22:17:37 executing program 2: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2104003, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) sendto$rxrpc(r0, &(0x7f0000000300)="7fd2a7273fa28452ba83f8c61d5323b1839b0e1b7a1736b19fbbcd2ef8afdf6dfe39695216c97fef0a183d1e3ed69c36bd56bf30a2bc5e7ed74b8ed27f51d273798df483b476c3663849b7202440e26a097ada72cae904929ee4e6a20c7a321bb5269d4e27c4ebebf5dc4ff3b8014442cdf1ef222d39069046e98c63edcd6b386ae190dedf7699171960434174ef4629172adc0a501445435a34", 0x9a, 0x4000844, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) [ 224.283886][ T21] tipc: TX() has been purged, node left! 22:17:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ftruncate(r2, 0x2007ff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 22:17:38 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:17:38 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:17:38 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0xb, 0x2, 0x0, 0x2c00, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @private, {[@lsrr={0x83, 0x3}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@loopback}, {@broadcast}, {@multicast1}, {@multicast2}]}, @lsrr={0x83, 0x1b, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @loopback, @private, @remote, @rand_addr]}]}}}}}}}, 0x0) 22:17:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:17:38 executing program 5: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') 22:17:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0xa, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0x78}}, 0x0) 22:17:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@dev, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x39}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 22:17:38 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:17:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x18}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c0}, 0x48) [ 225.492129][T14637] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 225.522093][ T21] tipc: TX() has been purged, node left! 22:17:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:17:39 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 226.184940][ T28] audit: type=1804 audit(1594678659.664:107): pid=14633 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir052380122/syzkaller.DNG76S/161/file0/file0" dev="loop2" ino=3 res=1 [ 226.270463][ T28] audit: type=1804 audit(1594678659.694:108): pid=14653 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir052380122/syzkaller.DNG76S/161/file0/file0" dev="loop2" ino=3 res=1 22:17:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ftruncate(r2, 0x2007ff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 22:17:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0xb}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 22:17:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:17:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:17:40 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:17:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)}], 0x1) 22:17:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ftruncate(r2, 0x2007ff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 22:17:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/598], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0x13, 0x0, &(0x7f00000011c0)="de005336abee2447d292a0044ba0cace22d779", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:17:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:17:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000900)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000001000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123751c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206aa4939fc404000000c788b277beee1cbf9b2a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218ce740068720000074e468eea3fd2f73902ebcfcf49822775985bf313405b433a8acd715f5888b2007f00000000000000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a80560fbd7fb5e2a431ab9142f3a06d55740a46792cbf4609646b6c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdc2ba9d571010e80608131c3fa90e7e57a79d6fce424c2200af6c7784a1975fa657de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231baae1f734f22bc08511986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1664f57b3819d8c396d2c2361629d1822f722ec23812770d72cd00600000f7889b8c7044f563a1f68d4efe81a406cd497cc87cac6f45a6922ded2e295fdbc463f747c08f4010586903500"/598], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0x13, 0x0, &(0x7f00000011c0)="de005336abee2447d292a0044ba0cace22d779", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:17:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:17:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:17:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ftruncate(r2, 0x2007ff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 22:17:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000900)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000001000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123751c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206aa4939fc404000000c788b277beee1cbf9b2a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218ce740068720000074e468eea3fd2f73902ebcfcf49822775985bf313405b433a8acd715f5888b2007f00000000000000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a80560fbd7fb5e2a431ab9142f3a06d55740a46792cbf4609646b6c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdc2ba9d571010e80608131c3fa90e7e57a79d6fce424c2200af6c7784a1975fa657de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231baae1f734f22bc08511986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1664f57b3819d8c396d2c2361629d1822f722ec23812770d72cd00600000f7889b8c7044f563a1f68d4efe81a406cd497cc87cac6f45a6922ded2e295fdbc463f747c08f4010586903500"/598], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0x13, 0x0, &(0x7f00000011c0)="de005336abee2447d292a0044ba0cace22d779", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:17:42 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) 22:17:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)}], 0x1) 22:17:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)}], 0x1) 22:17:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ftruncate(r2, 0x2007ff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 22:17:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/598], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0x13, 0x0, &(0x7f00000011c0)="de005336abee2447d292a0044ba0cace22d779", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:17:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)}], 0x1) 22:17:43 executing program 5: unshare(0x2a000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 22:17:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)}], 0x1) 22:17:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)}], 0x1) 22:17:43 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1, @raw_data="a6b89f4fe93a64296147413862e98043acb7d7cff541ca585ad025428fb9f886bd7338fd8693ac3a41246c54c17078b6b03dab1a73b164ce4a47a52b8911452b1a8d7fc0d1eadff63f0d3e5ea68aa062e1cc6d07df3e1ce210622b6a14466a2ed02aca51e7c9d9d83be2e81df23d1330b86cf372fcb2d04bc2cb7fa04484e69b74ca2b2733d374399ed5a09acec51eb110bc035f2f79ad62d9b9f1d728b18b0ae6d95a7676f01366235e7f380e1d38f0806fbc0b6505d04d9e5185297327bdf8d75049491d265893"}) [ 231.252642][T14778] ================================================================== [ 231.260733][T14778] BUG: KCSAN: data-race in mark_buffer_dirty_inode / mark_buffer_dirty_inode [ 231.269459][T14778] [ 231.271775][T14778] write to 0xffff88808989cc88 of 8 bytes by task 14776 on cpu 0: [ 231.279470][T14778] mark_buffer_dirty_inode+0x185/0x1b0 [ 231.284908][T14778] fat_mirror_bhs+0x200/0x320 [ 231.289562][T14778] fat_alloc_clusters+0x95e/0xa60 [ 231.294567][T14778] fat_get_block+0x213/0x5a0 [ 231.299137][T14778] __block_write_begin_int+0x4bf/0xfd0 [ 231.304574][T14778] block_write_begin+0x4f/0x190 [ 231.309401][T14778] cont_write_begin+0x42c/0x610 [ 231.314226][T14778] fat_write_begin+0x61/0xf0 [ 231.318800][T14778] generic_perform_write+0x196/0x390 [ 231.324064][T14778] __generic_file_write_iter+0x154/0x330 [ 231.329674][T14778] generic_file_write_iter+0x2f3/0x3e0 [ 231.335203][T14778] vfs_write+0x607/0x690 [ 231.339423][T14778] ksys_write+0xce/0x180 [ 231.343644][T14778] __x64_sys_write+0x3e/0x50 [ 231.348208][T14778] do_syscall_64+0x51/0xb0 [ 231.352605][T14778] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 231.358469][T14778] [ 231.360776][T14778] read to 0xffff88808989cc88 of 8 bytes by task 14778 on cpu 1: [ 231.368384][T14778] mark_buffer_dirty_inode+0x92/0x1b0 [ 231.373733][T14778] fat_mirror_bhs+0x200/0x320 [ 231.378386][T14778] fat_alloc_clusters+0x95e/0xa60 [ 231.383395][T14778] fat_get_block+0x213/0x5a0 [ 231.387964][T14778] __block_write_begin_int+0x4bf/0xfd0 [ 231.393401][T14778] block_write_begin+0x4f/0x190 [ 231.398228][T14778] cont_write_begin+0x42c/0x610 [ 231.403054][T14778] fat_write_begin+0x61/0xf0 [ 231.407625][T14778] pagecache_write_begin+0x54/0x70 [ 231.412716][T14778] cont_write_begin+0x13f/0x610 [ 231.417549][T14778] fat_write_begin+0x61/0xf0 [ 231.422120][T14778] pagecache_write_begin+0x54/0x70 [ 231.427207][T14778] generic_cont_expand_simple+0x6d/0x100 [ 231.432821][T14778] fat_cont_expand+0x3a/0x160 [ 231.437482][T14778] fat_setattr+0x229/0x760 [ 231.441875][T14778] notify_change+0x7d4/0xa20 [ 231.446447][T14778] do_sys_ftruncate+0x39f/0x3e0 [ 231.451286][T14778] __x64_sys_ftruncate+0x2f/0x40 [ 231.456206][T14778] do_syscall_64+0x51/0xb0 [ 231.460610][T14778] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 231.466472][T14778] [ 231.468774][T14778] Reported by Kernel Concurrency Sanitizer on: [ 231.474911][T14778] CPU: 1 PID: 14778 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 231.483563][T14778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.493599][T14778] ================================================================== [ 231.501638][T14778] Kernel panic - not syncing: panic_on_warn set ... [ 231.508202][T14778] CPU: 1 PID: 14778 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 231.516847][T14778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.526872][T14778] Call Trace: [ 231.530136][T14778] dump_stack+0x10f/0x19d [ 231.534435][T14778] panic+0x207/0x64a [ 231.538309][T14778] ? vprintk_emit+0x44a/0x4f0 [ 231.542956][T14778] kcsan_report+0x684/0x690 [ 231.547430][T14778] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 231.552944][T14778] ? mark_buffer_dirty_inode+0x92/0x1b0 [ 231.558459][T14778] ? fat_mirror_bhs+0x200/0x320 [ 231.563281][T14778] ? fat_alloc_clusters+0x95e/0xa60 [ 231.568457][T14778] ? fat_get_block+0x213/0x5a0 [ 231.573210][T14778] ? __block_write_begin_int+0x4bf/0xfd0 [ 231.578811][T14778] ? block_write_begin+0x4f/0x190 [ 231.583804][T14778] ? cont_write_begin+0x42c/0x610 [ 231.588799][T14778] ? fat_write_begin+0x61/0xf0 [ 231.593533][T14778] ? pagecache_write_begin+0x54/0x70 [ 231.598791][T14778] ? cont_write_begin+0x13f/0x610 [ 231.603789][T14778] ? fat_write_begin+0x61/0xf0 [ 231.608523][T14778] ? pagecache_write_begin+0x54/0x70 [ 231.613778][T14778] ? generic_cont_expand_simple+0x6d/0x100 [ 231.619556][T14778] ? fat_cont_expand+0x3a/0x160 [ 231.624388][T14778] ? fat_setattr+0x229/0x760 [ 231.628948][T14778] ? notify_change+0x7d4/0xa20 [ 231.633682][T14778] ? do_sys_ftruncate+0x39f/0x3e0 [ 231.638787][T14778] ? __x64_sys_ftruncate+0x2f/0x40 [ 231.643879][T14778] ? do_syscall_64+0x51/0xb0 [ 231.648444][T14778] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 231.654492][T14778] kcsan_setup_watchpoint+0x453/0x4d0 [ 231.659838][T14778] mark_buffer_dirty_inode+0x92/0x1b0 [ 231.665181][T14778] ? __getblk_gfp+0x35/0x1f0 [ 231.669742][T14778] fat_mirror_bhs+0x200/0x320 [ 231.674394][T14778] fat_alloc_clusters+0x95e/0xa60 [ 231.679396][T14778] ? pagevec_lookup_range+0x3a/0x50 [ 231.684570][T14778] fat_get_block+0x213/0x5a0 [ 231.689136][T14778] ? fat_block_truncate_page+0x30/0x30 [ 231.694678][T14778] __block_write_begin_int+0x4bf/0xfd0 [ 231.700111][T14778] ? fat_block_truncate_page+0x30/0x30 [ 231.705543][T14778] ? fat_block_truncate_page+0x30/0x30 [ 231.710973][T14778] ? fat_block_truncate_page+0x30/0x30 [ 231.716401][T14778] block_write_begin+0x4f/0x190 [ 231.721223][T14778] cont_write_begin+0x42c/0x610 [ 231.726043][T14778] fat_write_begin+0x61/0xf0 [ 231.730604][T14778] ? fat_block_truncate_page+0x30/0x30 [ 231.736033][T14778] pagecache_write_begin+0x54/0x70 [ 231.741116][T14778] cont_write_begin+0x13f/0x610 [ 231.745936][T14778] fat_write_begin+0x61/0xf0 [ 231.750508][T14778] ? fat_block_truncate_page+0x30/0x30 [ 231.755939][T14778] pagecache_write_begin+0x54/0x70 [ 231.761037][T14778] generic_cont_expand_simple+0x6d/0x100 [ 231.766640][T14778] fat_cont_expand+0x3a/0x160 [ 231.771293][T14778] fat_setattr+0x229/0x760 [ 231.775680][T14778] ? fat_getattr+0xf0/0xf0 [ 231.780067][T14778] notify_change+0x7d4/0xa20 [ 231.784630][T14778] do_sys_ftruncate+0x39f/0x3e0 [ 231.789452][T14778] __x64_sys_ftruncate+0x2f/0x40 [ 231.794359][T14778] do_syscall_64+0x51/0xb0 [ 231.798745][T14778] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 231.804606][T14778] RIP: 0033:0x45cba9 [ 231.808474][T14778] Code: Bad RIP value. [ 231.812525][T14778] RSP: 002b:00007fd67d9c7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000004d [ 231.820908][T14778] RAX: ffffffffffffffda RBX: 00000000004dd9c0 RCX: 000000000045cba9 [ 231.828854][T14778] RDX: 0000000000000000 RSI: 0000000002007ff9 RDI: 0000000000000005 [ 231.836798][T14778] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 231.844741][T14778] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 231.852691][T14778] R13: 00000000000000f3 R14: 00000000004c3b48 R15: 00007fd67d9c86d4 [ 231.861881][T14778] Kernel Offset: disabled [ 231.866184][T14778] Rebooting in 86400 seconds..