Warning: Permanently added '10.128.0.113' (ECDSA) to the list of known hosts. 2020/09/07 00:40:29 fuzzer started 2020/09/07 00:40:29 dialing manager at 10.128.0.26:45095 2020/09/07 00:40:30 syscalls: 3333 2020/09/07 00:40:30 code coverage: enabled 2020/09/07 00:40:30 comparison tracing: enabled 2020/09/07 00:40:30 extra coverage: enabled 2020/09/07 00:40:30 setuid sandbox: enabled 2020/09/07 00:40:30 namespace sandbox: enabled 2020/09/07 00:40:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/07 00:40:30 fault injection: enabled 2020/09/07 00:40:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/07 00:40:30 net packet injection: enabled 2020/09/07 00:40:30 net device setup: enabled 2020/09/07 00:40:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/07 00:40:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/07 00:40:30 USB emulation: enabled 2020/09/07 00:40:30 hci packet injection: enabled 00:43:13 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={r1, r0, 0x9dc7ab322c4ea976}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0x4018620d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:43:13 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/1107], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:43:13 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="f6", 0x1, 0xfffffffffffffffc) 00:43:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xd, 0x0, 0x0, 0x8001, 0x0, r0, 0x148, [], 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x5}, 0x40) r1 = socket(0x10, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={0x0, 0x88}}, 0xc00c001) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 00:43:14 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x17, 0x0, &(0x7f00000002c0)) 00:43:14 executing program 5: prctl$PR_SET_PDEATHSIG(0x1a, 0x1) syzkaller login: [ 228.221045][ T6869] IPVS: ftp: loaded support on port[0] = 21 [ 228.353076][ T6871] IPVS: ftp: loaded support on port[0] = 21 [ 228.494809][ T6869] chnl_net:caif_netlink_parms(): no params data found [ 228.690997][ T6873] IPVS: ftp: loaded support on port[0] = 21 [ 228.708444][ T6871] chnl_net:caif_netlink_parms(): no params data found [ 228.770500][ T6875] IPVS: ftp: loaded support on port[0] = 21 [ 228.874710][ T6869] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.882341][ T6869] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.892871][ T6869] device bridge_slave_0 entered promiscuous mode [ 228.903782][ T6869] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.910961][ T6869] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.920812][ T6869] device bridge_slave_1 entered promiscuous mode [ 229.048980][ T6871] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.049446][ T6877] IPVS: ftp: loaded support on port[0] = 21 [ 229.056524][ T6871] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.074908][ T6871] device bridge_slave_0 entered promiscuous mode [ 229.153579][ T6871] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.170185][ T6871] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.181570][ T6871] device bridge_slave_1 entered promiscuous mode [ 229.200763][ T6869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.232622][ T6869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.294808][ T6879] IPVS: ftp: loaded support on port[0] = 21 [ 229.308558][ T6869] team0: Port device team_slave_0 added [ 229.344750][ T6871] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.358377][ T6871] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.374147][ T6869] team0: Port device team_slave_1 added [ 229.410195][ T6869] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.417522][ T6869] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.443550][ T6869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.463828][ T6873] chnl_net:caif_netlink_parms(): no params data found [ 229.486803][ T6869] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.493763][ T6869] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.521754][ T6869] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.576377][ T6871] team0: Port device team_slave_0 added [ 229.628332][ T6871] team0: Port device team_slave_1 added [ 229.682961][ T6871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.692055][ T6871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.724636][ T6871] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.766062][ T6869] device hsr_slave_0 entered promiscuous mode [ 229.772881][ T6869] device hsr_slave_1 entered promiscuous mode [ 229.788809][ T6871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.800360][ T6871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.827728][ T6871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.842490][ T6875] chnl_net:caif_netlink_parms(): no params data found [ 229.942085][ T6871] device hsr_slave_0 entered promiscuous mode [ 229.952336][ T6871] device hsr_slave_1 entered promiscuous mode [ 229.959279][ T6871] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.967162][ T6871] Cannot create hsr debugfs directory [ 229.993372][ T6873] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.002706][ T6873] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.010999][ T6873] device bridge_slave_0 entered promiscuous mode [ 230.019775][ T6873] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.026893][ T6873] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.034675][ T6873] device bridge_slave_1 entered promiscuous mode [ 230.074246][ T6875] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.081517][ T6875] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.091384][ T6875] device bridge_slave_0 entered promiscuous mode [ 230.102760][ T6875] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.112324][ T6875] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.122474][ T6875] device bridge_slave_1 entered promiscuous mode [ 230.194843][ T6873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.204810][ T2469] Bluetooth: hci0: command 0x0409 tx timeout [ 230.257844][ T6875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.269433][ T6873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.310042][ T6875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.346419][ T6877] chnl_net:caif_netlink_parms(): no params data found [ 230.355279][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 230.366670][ T6873] team0: Port device team_slave_0 added [ 230.376230][ T6873] team0: Port device team_slave_1 added [ 230.411132][ T6875] team0: Port device team_slave_0 added [ 230.490481][ T6875] team0: Port device team_slave_1 added [ 230.528652][ T6879] chnl_net:caif_netlink_parms(): no params data found [ 230.552943][ T6873] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.560756][ T6873] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.588543][ T6873] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.595787][ T3929] Bluetooth: hci2: command 0x0409 tx timeout [ 230.625996][ T6873] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.632985][ T6873] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.659582][ T6873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.725589][ T6875] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.732607][ T6875] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.755200][ T3929] Bluetooth: hci3: command 0x0409 tx timeout [ 230.766093][ T6875] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.781525][ T6875] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.790076][ T6875] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.816505][ T6875] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.875465][ T6873] device hsr_slave_0 entered promiscuous mode [ 230.882182][ T6873] device hsr_slave_1 entered promiscuous mode [ 230.889532][ T6873] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.897989][ T6873] Cannot create hsr debugfs directory [ 230.920766][ T6877] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.928557][ T6877] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.937423][ T6877] device bridge_slave_0 entered promiscuous mode [ 230.991841][ T6877] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.995483][ T3929] Bluetooth: hci4: command 0x0409 tx timeout [ 231.006204][ T6877] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.013850][ T6877] device bridge_slave_1 entered promiscuous mode [ 231.027073][ T6869] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 231.043298][ T6869] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 231.074575][ T6875] device hsr_slave_0 entered promiscuous mode [ 231.082175][ T6875] device hsr_slave_1 entered promiscuous mode [ 231.089364][ T6875] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.097064][ T6875] Cannot create hsr debugfs directory [ 231.120633][ T6869] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 231.161833][ T3929] Bluetooth: hci5: command 0x0409 tx timeout [ 231.183353][ T6869] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 231.219031][ T6877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.235926][ T6877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.253121][ T6871] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 231.272579][ T6879] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.284209][ T6879] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.292518][ T6879] device bridge_slave_0 entered promiscuous mode [ 231.301695][ T6879] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.308817][ T6879] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.317893][ T6879] device bridge_slave_1 entered promiscuous mode [ 231.348947][ T6871] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 231.405674][ T6871] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 231.423406][ T6879] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.439369][ T6877] team0: Port device team_slave_0 added [ 231.453099][ T6871] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 231.476187][ T6879] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.495631][ T6877] team0: Port device team_slave_1 added [ 231.566539][ T6877] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.573631][ T6877] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.601460][ T6877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.615293][ T6877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.622254][ T6877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.650947][ T6877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.680863][ T6879] team0: Port device team_slave_0 added [ 231.713305][ T6879] team0: Port device team_slave_1 added [ 231.768205][ T6877] device hsr_slave_0 entered promiscuous mode [ 231.775867][ T6877] device hsr_slave_1 entered promiscuous mode [ 231.782354][ T6877] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.790635][ T6877] Cannot create hsr debugfs directory [ 231.852303][ T6879] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.860526][ T6879] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.888605][ T6879] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.904780][ T6873] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 231.919961][ T6873] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 231.934461][ T6873] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 231.960589][ T6879] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.968297][ T6879] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.996239][ T6879] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.011361][ T6873] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 232.081255][ T6879] device hsr_slave_0 entered promiscuous mode [ 232.088947][ T6879] device hsr_slave_1 entered promiscuous mode [ 232.096730][ T6879] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.104404][ T6879] Cannot create hsr debugfs directory [ 232.144891][ T6869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.249038][ T6875] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 232.279094][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 232.283493][ T6875] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 232.303537][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.313041][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.341520][ T6869] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.356744][ T6875] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 232.392801][ T6871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.414413][ T6875] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 232.427568][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.441360][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.445147][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 232.450038][ T2469] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.462499][ T2469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.521981][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.530525][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.541729][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.552317][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.559479][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.568451][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.613068][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.622131][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.630997][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.640675][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.649546][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.658178][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.666307][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.674447][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.685257][ T2549] Bluetooth: hci2: command 0x041b tx timeout [ 232.691733][ T6873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.724408][ T6877] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 232.742283][ T6877] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 232.762264][ T6871] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.773718][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.783991][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.798824][ T6869] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.810437][ T6869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.825970][ T6877] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 232.837898][ T6877] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 232.845881][ T2549] Bluetooth: hci3: command 0x041b tx timeout [ 232.882184][ T6873] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.899639][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.910248][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.919765][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.929703][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.938627][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.945749][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.953427][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.961208][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.971648][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.039592][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.048513][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.058329][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.065457][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.072992][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.082683][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.085257][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 233.091398][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.105877][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.112937][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.120864][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.128756][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.162165][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.171143][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.181089][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.190436][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.200087][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.207231][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.235547][ T12] Bluetooth: hci5: command 0x041b tx timeout [ 233.251937][ T6869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.264731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.275882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.284173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.299373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.308544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.317576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.326654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.335650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.359315][ T6879] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 233.373075][ T6879] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 233.395635][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.404355][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.415334][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.423623][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.432947][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.442164][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.450787][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.459441][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.468354][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.482831][ T6873] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.500401][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.519652][ T6871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.529512][ T6879] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 233.546015][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.553872][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.563746][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.601972][ T6879] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 233.650386][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.659709][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.669754][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.678003][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.692260][ T6875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.737842][ T6877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.751710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.759873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.792205][ T6873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.804424][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.815430][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.826760][ T6871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.847341][ T6877] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.866328][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.876795][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.885406][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.893013][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.915758][ T6875] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.935874][ T6869] device veth0_vlan entered promiscuous mode [ 233.942528][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.954690][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.962954][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.971971][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.981218][ T2469] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.988374][ T2469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.000326][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.008577][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.017690][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.028123][ T2469] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.035250][ T2469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.073628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.082847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.092165][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.099289][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.107915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.118559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.127381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.136311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.144821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.153586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.162252][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.169374][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.185119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.193117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.202781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.247703][ T6869] device veth1_vlan entered promiscuous mode [ 234.257983][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.277626][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.287703][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.297448][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.309869][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.319956][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.341051][ T6871] device veth0_vlan entered promiscuous mode [ 234.355914][ T2549] Bluetooth: hci0: command 0x040f tx timeout [ 234.371509][ T6873] device veth0_vlan entered promiscuous mode [ 234.382201][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.391063][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.399766][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.408643][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.417269][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.426091][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.434406][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.443401][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.452227][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.460150][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.468828][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.477216][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.485236][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.512863][ T6871] device veth1_vlan entered promiscuous mode [ 234.525793][ T12] Bluetooth: hci1: command 0x040f tx timeout [ 234.531594][ T6873] device veth1_vlan entered promiscuous mode [ 234.540734][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.551618][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.561654][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.570909][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.580507][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.589839][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.599578][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.608814][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.619663][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.628948][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.638177][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.649777][ T6875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.668830][ T6877] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.681771][ T6877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.700612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.709856][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.723041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.766585][ T2469] Bluetooth: hci2: command 0x040f tx timeout [ 234.785850][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.793388][ T3929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.818034][ T6875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.843166][ T6873] device veth0_macvtap entered promiscuous mode [ 234.860443][ T6879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.883199][ T6879] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.897516][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.906233][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.914562][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.923242][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.931271][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.939372][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.949771][ T6873] device veth1_macvtap entered promiscuous mode [ 234.956479][ T23] Bluetooth: hci3: command 0x040f tx timeout [ 234.993035][ T6869] device veth0_macvtap entered promiscuous mode [ 235.002331][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.011742][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.020399][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.029287][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.038691][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.048037][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.057356][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.073048][ T6871] device veth0_macvtap entered promiscuous mode [ 235.092338][ T6869] device veth1_macvtap entered promiscuous mode [ 235.113727][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.126126][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.133880][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.146494][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.154786][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.161901][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.169875][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.179094][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.188264][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.196530][ T23] Bluetooth: hci4: command 0x040f tx timeout [ 235.200624][ T6871] device veth1_macvtap entered promiscuous mode [ 235.227541][ T6869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.236960][ T6877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.250104][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.268926][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.284557][ T6873] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.298272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.306596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.315338][ T23] Bluetooth: hci5: command 0x040f tx timeout [ 235.316903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.332515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.341525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.350277][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.357465][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.365351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.373863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.405528][ T6869] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.428921][ T6873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.440798][ T6873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.454671][ T6873] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.463753][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.472760][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.482237][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.492243][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.502209][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.511291][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.520223][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.529730][ T6875] device veth0_vlan entered promiscuous mode [ 235.550300][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.565803][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.575969][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.586688][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.598484][ T6871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.608447][ T6873] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.621839][ T6873] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.631140][ T6873] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.642222][ T6873] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.655462][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.664075][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.673870][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.683132][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.692415][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.707819][ T6869] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.721755][ T6869] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.732167][ T6869] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.741142][ T6869] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.763052][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.778609][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.788947][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.802096][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.814521][ T6871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.832243][ T6875] device veth1_vlan entered promiscuous mode [ 235.865124][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.873662][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.884502][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.893541][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.905790][ T6871] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.914478][ T6871] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.931682][ T6871] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.941082][ T6871] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.992618][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.001276][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.011109][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.020144][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.029095][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.100654][ T6877] device veth0_vlan entered promiscuous mode [ 236.142177][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.166172][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.194257][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.195719][ C1] hrtimer: interrupt took 36071 ns [ 236.224050][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.248457][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.281875][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 00:43:22 executing program 2: syz_mount_image$hfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v2={0x0, 0x3, 0x0, 0x0, 0x44, "f9d893ee60ec427c0d0589908f7202199f1e62bb41afc24bb0f95ae4847290f5c40c07f410073ff84c31049ef23892394b28896f129246112a35a1daff0d9413765cf0de"}, 0x4d, 0x0) [ 236.331927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.377912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.428757][ T6875] device veth0_macvtap entered promiscuous mode [ 236.434904][ T2469] Bluetooth: hci0: command 0x0419 tx timeout [ 236.460900][ T6879] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 00:43:23 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4188aea7, &(0x7f0000000000)) [ 236.523357][ T6879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.596900][ T2469] Bluetooth: hci1: command 0x0419 tx timeout [ 236.600835][ T6877] device veth1_vlan entered promiscuous mode [ 236.667554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.686953][ T8187] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 236.691805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.780702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.836676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.846589][ T2469] Bluetooth: hci2: command 0x0419 tx timeout 00:43:23 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000005840)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x9}, 0x0, 0x0, r0, 0x3) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 236.901622][ T6875] device veth1_macvtap entered promiscuous mode 00:43:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x5423, &(0x7f0000000900)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 236.953290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.993059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.005184][ T8140] Bluetooth: hci3: command 0x0419 tx timeout [ 237.029347][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.049458][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:43:23 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531102}) r1 = socket$packet(0x11, 0x0, 0x300) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000080)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000280)={0x0, r3+10000000}, &(0x7f00000002c0)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) accept4(r1, &(0x7f00000001c0)=@ethernet={0x0, @dev}, &(0x7f0000000100)=0x80, 0x0) 00:43:23 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f0000001580)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f00000014c0)=[{&(0x7f00000004c0)="8b", 0x1}], 0x1}, 0x0) [ 237.078882][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.115392][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:43:23 executing program 2: r0 = getpid() r1 = getpid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) ptrace(0x4207, r1) sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) poll(0x0, 0x0, 0x0) poll(0x0, 0xe6, 0x7ff) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 237.160989][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.186585][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.212154][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.235729][ T8140] Bluetooth: hci4: command 0x0419 tx timeout [ 237.255791][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.276807][ T6875] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.323763][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.333974][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.362403][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.382050][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.396008][ T6879] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.420048][ T23] Bluetooth: hci5: command 0x0419 tx timeout [ 237.430325][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.478971][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.494804][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.506428][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.517382][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.528042][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.541316][ T6875] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.550363][ T6877] device veth0_macvtap entered promiscuous mode [ 237.565239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.574454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.589262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.610776][ T6875] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.628856][ T6875] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.639001][ T6875] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.648415][ T6875] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.668898][ T6877] device veth1_macvtap entered promiscuous mode [ 237.801148][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.826667][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.846998][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.874481][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.897872][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.914472][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.932057][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.943844][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.968117][ T6877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.007227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.019228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.039882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 00:43:24 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002600)={0x18, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) [ 238.066508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.082831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.094615][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:43:24 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000004300)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}}, 0xa0) [ 238.133170][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.158624][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.187505][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.204189][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.226565][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.237396][ T6877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.237427][ T6877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.239534][ T6877] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.317366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.347770][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.388491][ T6877] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.420397][ T6877] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.448985][ T6877] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.463542][ T6877] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:43:25 executing program 3: ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0xbacdcf60fb63fc74, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) [ 238.569578][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.581567][ T2469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.613616][ T6879] device veth0_vlan entered promiscuous mode [ 238.628262][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.640780][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.673761][ T6879] device veth1_vlan entered promiscuous mode [ 238.726865][ T8249] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! 00:43:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) [ 238.935137][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.943392][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.964256][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.984982][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.000149][ T6879] device veth0_macvtap entered promiscuous mode [ 239.020134][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.030283][ T6879] device veth1_macvtap entered promiscuous mode [ 239.061564][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.074542][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.095576][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.113207][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.134351][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.153768][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.175796][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.193290][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.204601][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.223011][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.251270][ T6879] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.266411][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.282122][ T8140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.298198][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.335077][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.398209][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.474568][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.539665][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.551116][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.561920][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.594047][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.609199][ T6879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.622698][ T6879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.645693][ T6879] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.693139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.704010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.728436][ T6879] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.751176][ T6879] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.770380][ T6879] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.789883][ T6879] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:43:26 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) 00:43:26 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000000080)=@tcp6}, 0x20) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x300, 0x0, 0xffff5055, ' '}) 00:43:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:43:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r3, @ANYRES16], 0x38}}, 0x0) r4 = getegid() semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002280)={{0x1, 0xffffffffffffffff, 0x0, r0, r4, 0x15, 0x513}, 0x3, 0xab, 0x0, 0x0, 0x0, 0x0, 0x1}) sendmsg$nl_route(r2, &(0x7f0000002440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002400)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000003a0010fb2bbd7000ffdbdf250a000000"], 0x14}}, 0x4000) prctl$PR_SET_SECCOMP(0x1e, 0x0, 0xfffffffffffffffd) 00:43:26 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) [ 240.124183][ T8299] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:43:26 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xc, 0x0, &(0x7f0000000080)) 00:43:26 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, 0x0) [ 240.257498][ T8299] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:43:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000100)) 00:43:27 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5411, 0x0) 00:43:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x5}]}, 0x30}}, 0x0) 00:43:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite6\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@loopback, @in=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='net/udplite6\x00'}, 0x10) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) open(0x0, 0x0, 0x46) ptrace(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000008c0)={0x0, 0x2, {0x8001, @usage, 0x0, 0x5, 0x3ff, 0x1ff, 0x0, 0x101, 0x2, @usage=0x8, 0xffffff21, 0x8000, [0x800, 0x0, 0x0, 0x0, 0x0, 0x3]}, {0x4, @struct={0xffffffc0, 0x1ffe0000}, 0x0, 0x25d7b9d5, 0x81, 0x8, 0x1, 0x0, 0x1, @usage=0x5, 0xe3c, 0x0, [0x7, 0x9f3f, 0xcbf9, 0x1f, 0xaab0]}, {0x33, @struct={0x7, 0x7}, 0x0, 0x2800000000000000, 0xd, 0x0, 0x9, 0x2, 0x4c8, @usage=0x9264, 0x0, 0x4, [0x5, 0x0, 0x43c5327d, 0x80000001, 0x0, 0x1000]}, {0x20, 0x8001, 0x4}}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000001340)={0x0, "bff6ac8e4b0297dd2ed27a37a1dc5f71"}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000cc0)={0x0, 0x2, {0x1, @usage=0x3, r2, 0x8, 0x6, 0x7ff, 0x8, 0x0, 0x80, @struct={0x100, 0x8a2}, 0x9, 0x6, [0x1f, 0x7, 0x6, 0x7, 0x10000, 0x44]}, {0x8, @usage=0xfff, r3, 0x5, 0x100000000, 0x7ff, 0x3f, 0x80000001, 0x478, @usage=0x973a, 0x7fffffff, 0x3, [0xfffffffffffff353, 0xa948, 0xd7e, 0x9, 0x100000001, 0x7]}, {0x0, @usage=0x4, 0x0, 0x1, 0x2, 0x656, 0xd48, 0x8, 0x84, @usage=0x8, 0x1, 0x0, [0x1a6, 0x3, 0x0, 0x8000000000000, 0x0, 0x9]}, {0x800, 0x1, 0x7}}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x5, 0x0) 00:43:27 executing program 4: getpriority(0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040040}, 0x4000) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x34, 0x0, 0x4, 0x70bd2a, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4084}, 0x4044080) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'gretap0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 00:43:27 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) dup2(r1, r0) 00:43:27 executing program 0: r0 = io_uring_setup(0x17ca, &(0x7f00000001c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x10000000) 00:43:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1e, 0x4, 0x0) dup3(r0, r1, 0x0) 00:43:27 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000002000008ba0d0010400001020301090280000101000000090400ff0302062000052406000005240000000d240f010000000000000000000c241b07000104070104007f0524150500082407e30000f8ff06240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e392a09058103"], 0x0) [ 240.733611][ T2459] blk_update_request: I/O error, dev loop0, sector 128 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 240.745364][ T2459] Buffer I/O error on dev loop0, logical block 16, lost async page write 00:43:27 executing program 2: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x4}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="dd", 0x1}], 0x1}, 0xfc) 00:43:27 executing program 4: r0 = socket(0xa, 0x6, 0x0) bind$phonet(r0, 0x0, 0x0) [ 240.921513][ T17] usb (null): failed to copy DMA map 00:43:27 executing program 5: r0 = socket(0x1, 0x3, 0x0) connect$pppoe(r0, 0x0, 0x0) 00:43:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() 00:43:27 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) [ 241.114754][ T17] usb 2-1: new high-speed USB device number 2 using dummy_hcd 00:43:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x8, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 00:43:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite6\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@loopback, @in=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='net/udplite6\x00'}, 0x10) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) open(0x0, 0x0, 0x46) ptrace(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000008c0)={0x0, 0x2, {0x8001, @usage, 0x0, 0x5, 0x3ff, 0x1ff, 0x0, 0x101, 0x2, @usage=0x8, 0xffffff21, 0x8000, [0x800, 0x0, 0x0, 0x0, 0x0, 0x3]}, {0x4, @struct={0xffffffc0, 0x1ffe0000}, 0x0, 0x25d7b9d5, 0x81, 0x8, 0x1, 0x0, 0x1, @usage=0x5, 0xe3c, 0x0, [0x7, 0x9f3f, 0xcbf9, 0x1f, 0xaab0]}, {0x33, @struct={0x7, 0x7}, 0x0, 0x2800000000000000, 0xd, 0x0, 0x9, 0x2, 0x4c8, @usage=0x9264, 0x0, 0x4, [0x5, 0x0, 0x43c5327d, 0x80000001, 0x0, 0x1000]}, {0x20, 0x8001, 0x4}}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000001340)={0x0, "bff6ac8e4b0297dd2ed27a37a1dc5f71"}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000cc0)={0x0, 0x2, {0x1, @usage=0x3, r2, 0x8, 0x6, 0x7ff, 0x8, 0x0, 0x80, @struct={0x100, 0x8a2}, 0x9, 0x6, [0x1f, 0x7, 0x6, 0x7, 0x10000, 0x44]}, {0x8, @usage=0xfff, r3, 0x5, 0x100000000, 0x7ff, 0x3f, 0x80000001, 0x478, @usage=0x973a, 0x7fffffff, 0x3, [0xfffffffffffff353, 0xa948, 0xd7e, 0x9, 0x100000001, 0x7]}, {0x0, @usage=0x4, 0x0, 0x1, 0x2, 0x656, 0xd48, 0x8, 0x84, @usage=0x8, 0x1, 0x0, [0x1a6, 0x3, 0x0, 0x8000000000000, 0x0, 0x9]}, {0x800, 0x1, 0x7}}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x5, 0x0) 00:43:27 executing program 0: r0 = socket(0x22, 0x2, 0x2) accept4(r0, 0x0, 0x0, 0x0) 00:43:27 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000001340)=[{&(0x7f0000000340)="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", 0xdf8, 0x8}]) [ 241.364877][ T17] usb 2-1: Using ep0 maxpacket: 8 00:43:28 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r1 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r0, 0x1}, 0x1c}}, 0x0) 00:43:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'team0\x00'}]}, 0x3c}, 0x1, 0x9effffff}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) preadv(r0, 0x0, 0xffffffffffffff83, 0x8c, 0x401) semctl$GETALL(0x0, 0x0, 0xd, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 241.484889][ T17] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 241.509446][ T17] usb 2-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 241.533589][ T17] usb 2-1: config 1 interface 0 altsetting 255 endpoint 0x81 has invalid wMaxPacketSize 0 [ 241.555182][ T17] usb 2-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 241.568892][ T17] usb 2-1: config 1 interface 0 has no altsetting 0 [ 241.585312][ T8375] loop4: [CUMANA/ADFS] p1 [ADFS] p1 [ 241.591035][ T8375] loop4: partition table partially beyond EOD, truncated [ 241.602832][ T8375] loop4: p1 size 3175140504 extends beyond EOD, truncated [ 241.736815][ T17] usb 2-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 241.754016][ T8375] loop4: [CUMANA/ADFS] p1 [ADFS] p1 [ 241.759513][ T8375] loop4: partition table partially beyond EOD, truncated [ 241.787429][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.792311][ T8375] loop4: p1 size 3175140504 extends beyond EOD, truncated [ 241.848514][ T17] usb 2-1: Product: syz [ 241.871826][ T17] usb 2-1: Manufacturer: syz [ 241.913972][ T17] usb 2-1: SerialNumber: syz [ 241.941127][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 241.961143][ T17] usbip-host 2-1: 2-1 is not in match_busid table... skip! [ 242.022104][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.046923][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.510166][ T8388] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 242.527721][ T8388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.543722][ T8388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:43:30 executing program 1: iopl(0x3) inotify_rm_watch(0xffffffffffffffff, 0x0) 00:43:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:43:30 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x28102, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x80045017, &(0x7f0000000040)) 00:43:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000002d00), 0x1, 0x0) 00:43:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10}, 0x10) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x40000) 00:43:30 executing program 0: r0 = socket(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)='h', 0x1}], 0x1}}], 0x1, 0x10840) [ 243.804085][ T12] usb 2-1: USB disconnect, device number 2 00:43:30 executing program 3: r0 = fsopen(&(0x7f0000000180)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 00:43:30 executing program 2: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x700}}) 00:43:30 executing program 4: r0 = socket$inet(0x2, 0x3, 0x101) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x50000002}) 00:43:30 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x5421, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "23a389c1"}, 0x0, 0x0, @fd}) 00:43:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="e00000001000050efe400163acd2434b636d5d0253668fa421baedc48715ac5fbc5986afe7415b28691ec6c6bf5c9336d3a0e3bda29127c70316e2ca4ba23548ab9393581d4238f92cb73700ee65aa2f635f"], 0xe0}], 0x1}, 0x0) 00:43:30 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 00:43:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) nanosleep(&(0x7f0000000000), 0x0) 00:43:30 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000280)=""/162) syz_genetlink_get_family_id$ipvs(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000040)=""/37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000480)={0xfff, 0x2, 0x4, 0x8, 0x7fffffff, {}, {0x5, 0xc, 0x34, 0xea, 0x8, 0x1, "585adf50"}, 0xbd, 0x2, @userptr, 0x7}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x7) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x3) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000440)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) 00:43:30 executing program 4: syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0xfff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000040)='\x00', &(0x7f0000000080), 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000180)='mand\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000180)='mand\x00', 0x0, 0x0) r2 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x79) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000180)='mand\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x76) syz_mount_image$afs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000180)="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", 0x1066, 0x8000000000000000}, {&(0x7f0000000000)="559bf773fcb36801d618f2803a64b7c9e1e8e2661cfc9fa1855bdde0d7d48ac8e71462f24a23d7bff6cbd55d07e7d430963874dfb2478cf077e0cc2c62e6a237696b98c0e40d0bfbbfdb1d4365198f7a7f1ea29ca78b64d5409dec539e58119296c01e241622d62845f051305ad141c48111159bb3a87471f23b1f4eeb8428f296a9cfdbe84e03654b565c46a4532c32ee46adbba336add1273547904263d99e635bf63333e2f29c63f1e0836995e6db3847a0de896c0c68a0d79e9c5844d8e687f1fb6732fd2393808393ac69feec", 0xffffffffffffff95, 0x20}], 0x2014882, 0x0) 00:43:30 executing program 1: epoll_create1(0x0) pselect6(0x40, &(0x7f0000001200), 0x0, &(0x7f0000001280)={0x8}, &(0x7f00000012c0)={0x0, 0x3938700}, 0x0) 00:43:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="2e00000025000511d25a802a8c63940d0424fcfa75376004000e000a0011000200008037153e370a000c8000000005d1bd", 0x31}, {&(0x7f00000001c0)}], 0x2}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x102000, @empty, 0x8000}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)="a663ecd7b460520e018a3a8d564fdb773e057ccc7091b72bae0568777af01572d33796d6e3d58415277fc0fc87a799a04460a13a03fdc027f4643f84db73d9a88b62b443b4c54f8502a4b339022ebb8257fd1821283a06aa5fa44e43819041b6a7997b472eae38cb8bee6281441affd051876ab7eddabd769db088da09c8c99b54a1188690f71356350652040d1dd363665dd48e9d29c5fd0b3772d4a1670d56a7a8e6bf424c62c0778d79362f1ef421ff40f75f39adf768cc6a0dc293c11726637a11374f561bfd9aa3436e", 0xcc}, {&(0x7f0000000300)="7d2d1eb3e0e9244aea018f30fc4676ad3a75e4624ae4ff5b5c6ecdbf1820d8361c7cfe52c8a1f54fd9dd876b4ea03b1e959289fe5a660d345571cdcac06ad686cf7777935d4236e31de7894cc95d104d49ed0677134d8a85ac5aeca5cc38887e2c0cfc908322c57b6c8d9dd63931924ad0e7e31765c0750b48fa4456fbedfa2935c381bf04fcda158994cb4eafd1ca70559e0907fe2773cb157dacf5a71edeff0b60a4099a3582fafa00eb6eb909be03323442b9269788f4e36ca12144c3bd0857c128112541e1dea67d1c75f8cce6", 0xcf}], 0x2, &(0x7f0000000400)=[{0x40, 0x1, 0xffffffe0, "8c819593367d1e0c6fbd21ce12248fe0a89bba9eebf03057b0ca2b1644d06f4bdd7c6cfae85a675e27c0b32cb44bb11d"}, {0x28, 0x1c, 0x200, "45c8648d807ffffd1818e3029d1296730ef1e358127bd30e"}, {0x38, 0x1, 0x0, "4a32bca5937a856849cb32e1a026730a50b364cd72a69cdeaf606c02cdda502660"}, {0x78, 0x6, 0x8, "de6fc392cd5cdf5c5b3ea5f40c4d9f2908a7b914747b14386d4d0c1312d1020c1ec6cf98af5874654fe91614ce59a4ffad42ae5a1ad5778fde9f791ae52370973351d343f67aec70ba982279c0e7f560a25f4892d57cbc2457b0e847ab25fcb89c66"}, {0x60, 0x107, 0x8, "315678268869cf7524caa5cf35a1d554c3856cfdd9e7341b11db642c56d7fbab8350573f8eb1fa222555d8caedcd4d7ab4f14e9938e7321e858078517ab45dc70630c2688581c3bf33d0ae"}, {0xd0, 0x111, 0x6, "e378c12c87a7dae240768b914f1220913395b406501c060ae3a0780cc2a67d8a3f3dbc51599a89d7a22d1dc9d660b9025fce4527ea39d8aeb77436ccdaf5d7193c43bfb27145876d23d0f37d2232e198faebc1e595fdd4ac351b2d5f5beeda489d3a4313cfe2216cc2bed9ded23bd892ee3e462c0c9baa486cd19f6097b6b54df630b4d22d2301158bfa66c0b25bf816605dcfd37a9db2eb2626bf50fa1988aa73462baa3b3c3130a0aa2c9ea712f7e1d229147a7b69a0ff1afbac9a"}], 0x248}, 0x20000000) 00:43:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x26e1, 0x0) clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$qrtrtun(r0, &(0x7f00000016c0)="845c1a592db2b5c3411c5154ebd1c63f7b6527192fa756d986cdbf786c9ab0831368d79802e6e4cdbecb44431cb170e298f633aba0a98342531064dec6f556571e2210c77f2877594000", 0xffffffd6) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 00:43:31 executing program 2: sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x800000000057) 00:43:31 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6040, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 00:43:31 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_mtu=0x531101}) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 244.673852][ T8448] IPVS: ftp: loaded support on port[0] = 21 [ 244.706410][ T28] audit: type=1800 audit(1599439411.295:2): pid=8465 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15816 res=0 errno=0 [ 244.949504][ T28] audit: type=1800 audit(1599439411.535:3): pid=8465 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15816 res=0 errno=0 00:43:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 00:43:31 executing program 5: r0 = socket(0xa, 0x5, 0x0) bind$phonet(r0, &(0x7f0000000000), 0x10) 00:43:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:43:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @tipc, @sco, @rc}) 00:43:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x0, 0x208, 0x0, 0x2e8, 0x2f8, 0x2f8, 0x2e8, 0x2f8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0xfffffffd, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'syzkaller1\x00', {}, {}, 0x88}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x2}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x44a) [ 245.524480][ T8496] xt_recent: hitcount (4294967293) is larger than allowed maximum (255) 00:43:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000005c0)={0x88, r1, 0xf61832865dff67bd, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xffffffffffffff0a, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x88}}, 0x0) 00:43:32 executing program 1: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffc000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x7f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x7, 0x6}, 0x4f905, 0x8, 0x2, 0x5, 0x0, 0x9, 0x200}, 0x0, 0x0, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235008000000f30f30f09460f72f1a8c401317427b9a6010000b800400000ba000000000f30400f01db420fc79ce80d00000064430ff7d00f009ecc59e2220fae32", 0x48}], 0x1, 0x22, &(0x7f0000000100), 0x0) 00:43:32 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) creat(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000240)=0x14) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "20927f", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:43:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)="390000001000090468fe07002b0000000100ee0020000000450001070300001404001800120003000e0400"/57, 0x39}], 0x1) [ 245.984843][ T7] tipc: TX() has been purged, node left! [ 246.095941][ T8531] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 246.154963][ T8536] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 246.199563][ T8527] tmpfs: Bad value for 'huge' 00:43:32 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40003, 0x0) 00:43:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:43:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x29, 0x13, 0x0, 0x300) 00:43:32 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) creat(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000240)=0x14) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "20927f", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:43:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0xc0189436, &(0x7f0000000040)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x3}}, @sco, @rc}) 00:43:33 executing program 1: r0 = socket(0x10, 0x3, 0xa) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x28}}, 0x0) [ 246.490688][ T8529] bridge0: port 2(bridge_slave_1) entered disabled state 00:43:33 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000040)={'veth1_macvtap\x00', @ifru_mtu}) 00:43:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_RTT={0x7}]}}]}, 0x3c}}, 0x0) 00:43:33 executing program 1: r0 = socket(0x18, 0x0, 0x0) connect$caif(r0, 0x0, 0x0) 00:43:33 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x7}, 0x8) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x6, 0x7, 0x0, &(0x7f0000000140)) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=r1, 0x4) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0xffff, 0xa, &(0x7f0000000840)=[{&(0x7f0000000180)="ea3bd7ec3a1255965c911c5139c9cbaef0523ee2b33d8975c0f2932cd12dfb340c4df319b17c609233227f16c253aaa8d296bd3106465c5b60b506509146a03b7fc8c428e27ec069c85bfe9c8415aaee74a1264035b1c94202f797b6d0fd54ac760fccaea422bce919068d3077ed38c839ccf3f5d0975704408849721c09895a029487dcd609c0992898f7043a6d8ae751f0edd2653d1deaf24e96c09528237b94e05fff2c9e3c6e6ea5c00f4c6116223fd27ce01870e558e3a2f55132ed8f2733236b95e5f38398c5c6662e06af070d13519004b49c69e4e3f74ad40053f2cfcf0c18ed61224a", 0xe7, 0x3}, {&(0x7f0000000100)="e780dc50bfc38e10845fdc286334d3bfc336d238c9a92e0db7b2a45330129cc41e0f0c7c9b9732643266334c073533317c21908446d9e4ad61c2fed641286a", 0x3f, 0x2}, {&(0x7f0000000280)="e29cf6669176a2837e55320d0a17703c1dd2763a577376f80f9f3e85ef33edf126921c77e94bb668690d127120caa2575177e778ac2455a97effe0b2e2596920587c93d8b906ec0f0de6992746c846db624d34de763454c73d9393c1db6d174127692b6da7847d3bf517d36e721be3983b0d2677ca40773adb8c9cb4053648144bfc9e6efd54aae834c88b0b78ada26aa6a2c1ec7eca7bde6e1a71e29b1d963179b8327a69c567454d0123e2dfd4b7eb3d45766fba92157f544c1e8c3584a04146bbb42c9e4a073c8a42fd36777d29bd11b0e11d9e5c6d675aad3537e16357", 0xdf}, {&(0x7f0000000380)="ed7ba5e2db807d092c3d21ef2bfeb69dbfd08ac61943b8eca51af1caf5b32cd8e237ec2146347984eb95329e41bf24453c6c2189e9493893bb7bd1a1dc939cdb7de890718629c0c62028037b297908059df03135bc02c35eac5594dbeda76a405126d77a34ec00d5721b9db90fc6fb391cae63b78e6cbd04fa4c22bea994937c84e60eddcf128aa096f9c0e8d2f4c8a62101519f05480f985c194a044f286e61f64838303813c3d2e4ec3707e6b7758a8422d66c90c5d86ba27201fea70174c73d97e8f775747623fa6d3b3a515a1260caa2b2d8e874d2cca71d285b3069be5053aba878c8b3", 0xe6, 0xffff}, {&(0x7f0000000480)="5f5a549ea1653c08f35d422df608c5bf94ada055ead5695b4cf83d3aa9517e1b6715f42badefefd20e0de0d98bd40ff50171bf247d96e850d0da063c3cf8b20691d14e77d4a22385384779a6b7fe1ee887790f2be4c0bb82013de989885380e7cded1aadae8093a55c5d528d36e25cc5103ad021ae574c870a379003f69deb7eac69bc824218abbb68b455b89320a03c9dbc9a0496c499832d41171e98f90008097594854c62bf467791bc8cdc60bb407e0f8b0f63112612b1f0ae90317dfc4dc30b754718e21a6c2df23d69cbe0a0bd61", 0xd1, 0x1}, {&(0x7f0000000580)="05c035dc1e35c98f7a2b7bb950e28d6422d667a7f9df909cc0b986465b90b665e22a4ed3faa9368b2e37452cceeab5aacfc97ef127767c478e1c2aacdde9aa5e04e5efe3868f", 0x46, 0x3}, {&(0x7f0000000600)="86f27e72f56d23bb4483ad62f54e8fcfc489fa4b264ffb8ea20b81c60c4309cc6cf11120c2f06897fd0ece5c91740a19a0aef6582a87d49c7a56efd4bd611ca11eda4863a242dd5466d54893fc892ffe9cd19a7f41b93499fa85e0c4963af10f392c24295af8a9cac460e455ddc97791", 0x70, 0xfffffffffffffff8}, {&(0x7f0000000680)="e5790ade24eddffd2c3ea912b9fa2b95db86f205050c762385669f9538b55568c0dd6e40c0cb66d584bf0785897ed8e73c9feae2ef7b05e2f0df4890f77891dbd9da10fe49", 0x45, 0x8}, {&(0x7f0000000700)="c469ca6f9abaaf9d57fb8d43f07887240ba95c70a00092ed60bfce55f4edcfafe77a77415ba07ec45e6f58efa1cea1e1d7b03567b2fb9f1efbadf084488c1d5f028df0574ecdd25a13303a4393815fb9ac47c7361c0f25603adec3629b6ba622a656b8badff5b62a", 0x68, 0x26}, {&(0x7f0000000780)="ec133af657636dfdf6b1120dfef1244f324d943027f644be92ca77ee1717830cf4c0f9bc7bc97440ec78010caab2740a16c82a9a6b4404412c2242df1332606553aab05c96af5b297fecfcc97720a39ef1173bcd5f8936c2e5a861fe6928329b0d7b1363c9a0a0b4869f1b7fe2b82ccc1a121b78faae90ee1717eddfbc4f0a7b276a5794a55b6d250727c14aa53400231719ce79967414940e305f7f1da08900bd69d2", 0xa3, 0xd8f}], 0x200000, &(0x7f0000000940)={[{@quiet='quiet'}, {@iocharset={'iocharset', 0x3d, 'euc-jp'}}], [{@permit_directio='permit_directio'}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=r1, 0x4) 00:43:33 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) creat(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000240)=0x14) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "20927f", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 246.865433][ T8569] hfs: unable to parse mount options [ 246.909048][ T8529] syz-executor.5 (8529) used greatest stack depth: 23384 bytes left [ 246.928225][ T8533] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 246.972227][ T8533] : renamed from bridge_slave_1 [ 247.009397][ T8533] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 247.102615][ T8564] netlink: 'syz-executor.2': attribute type 7 has an invalid length. 00:43:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x140000001}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x1, 0x8, 0x3, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x22f0}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6006}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c010}, 0x40000) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000c40)='/dev/snd/controlC#\x00', 0x80, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xff, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0xe, 0x6, 0x200, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0x5460, &(0x7f0000000240)=ANY=[@ANYBLOB="723d0cce7091f6a51401667aa5c1c72e1d754f5c90132f2bc98c9fd9d5d930d5240a5500000000000000047e5c7c2cdffb464e0ae9ecda355f05f015e5f1f459d5799a4243b06b169d3ed4df66ecbb1aa544766e0457648b038cbb8cd678ba8e8269d45f3d70370ceabedbe1cfaeb2397b3f7e64fbb279d2eac2395accb2981b03767c81b508b6ee6bb2e1bf84b8e23020ec7007f08e6d18d0e4ed39b1645ee324aa8ab26f89808c317e155859b7c12b418d9fad310200000000000000e3a62277e581ef05f8e05b0eba051d84933b289f00000000dd3c5b3bb40e07858bcce3dcce9a0269005d7040f8211816d81cec8a9fdfc3f9b7faf924c802dc803add797ad748bb8cc9d33d350bed1a1a51a26777634179c1f10d0ab898891d0000000000000000000000000000000041ab4747f1"]) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000000)={0x0, 0x1c, [0x80000001, 0x4b, 0xffffff81, 0x59c6, 0x8001, 0x1, 0x4]}) 00:43:33 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0xa0000161) 00:43:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$reject(0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 00:43:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:43:33 executing program 2: perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x90, 0x0, &(0x7f00000006c0)=[@decrefs={0x40046307, 0x3}, @increfs_done={0x40106308, 0x2}, @increfs, @clear_death={0x400c630f, 0x3}, @clear_death={0x400c630f, 0x1}, @register_looper, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @exit_looper], 0x67, 0x0, &(0x7f0000000840)="436ff1a986e053733409d92e3e520b23b44dd9ebc4f4c7b8bc7c14b6dd4445b9d124d68758594ac153533f392facfa018d988eb031bb4ed7794303a60f93310a8de907d71062eb3f102b7edc247d58487c488dd7fd8260225ef82f8488bb51aded7a0574bb08e0"}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) [ 247.338859][ T8572] bridge0: port 2() entered disabled state 00:43:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:43:34 executing program 1: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x6000) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x40041) write$vhost_msg_v2(r0, &(0x7f0000000000)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x20000048) 00:43:34 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x53, 0x0, &(0x7f0000000900)) 00:43:34 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000940)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) keyctl$join(0x1, 0x0) syz_open_procfs(0x0, 0x0) [ 247.664867][ T8600] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 247.696965][ T8600] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 247.710985][ T8600] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 247.808401][ T8600] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 247.890046][ T8600] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 247.951178][ T8600] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 247.989650][ T8600] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 248.033568][ T8600] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 248.081600][ T8600] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 248.130692][ T8600] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns 00:43:34 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$ax25(r0, &(0x7f0000000100)="9d", 0x1, 0xfc, &(0x7f0000000000)={{0xa, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) 00:43:34 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r1, &(0x7f0000000040)=""/95, 0x5f) getdents(r1, &(0x7f00000000c0)=""/246, 0xf6) 00:43:34 executing program 4: setresuid(0x0, 0xee00, 0x0) socket(0x1a, 0x0, 0x0) 00:43:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x140000001}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x1, 0x8, 0x3, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x22f0}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6006}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c010}, 0x40000) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000c40)='/dev/snd/controlC#\x00', 0x80, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xff, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0xe, 0x6, 0x200, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0x5460, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000000)={0x0, 0x1c, [0x80000001, 0x4b, 0xffffff81, 0x59c6, 0x8001, 0x1, 0x4]}) 00:43:34 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) 00:43:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfffffd56) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, 0x0, 0x35f000) 00:43:35 executing program 3: write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000000)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "1c675c", "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"}}, 0x110) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x89a0, &(0x7f00000000c0)) 00:43:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000300)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xf6, &(0x7f0000000340)=""/246, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:43:35 executing program 2: prctl$PR_SET_PDEATHSIG(0x21, 0x2) 00:43:35 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) mmap$dsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x200000f, 0x8032, 0xffffffffffffffff, 0x0) 00:43:35 executing program 2: r0 = socket(0x1e, 0x2, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 00:43:35 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_mtu=0x531101}) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0xf, &(0x7f0000000000), &(0x7f0000000080)=0x4) 00:43:35 executing program 4: prctl$PR_SET_PDEATHSIG(0x59616d61, 0x1) 00:43:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x140000001}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x1, 0x8, 0x3, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x22f0}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6006}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c010}, 0x40000) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000c40)='/dev/snd/controlC#\x00', 0x80, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xff, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0xe, 0x6, 0x200, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0x5460, &(0x7f0000000240)=ANY=[@ANYBLOB="723d0cce7091f6a51401667aa5c1c72e1d754f5c90132f2bc98c9fd9d5d930d5240a5500000000000000047e5c7c2cdffb464e0ae9ecda355f05f015e5f1f459d5799a4243b06b169d3ed4df66ecbb1aa544766e0457648b038cbb8cd678ba8e8269d45f3d70370ceabedbe1cfaeb2397b3f7e64fbb279d2eac2395accb2981b03767c81b508b6ee6bb2e1bf84b8e23020ec7007f08e6d18d0e4ed39b1645ee324aa8ab26f89808c317e155859b7c12b418d9fad310200000000000000e3a62277e581ef05f8e05b0eba051d84933b289f00000000dd3c5b3bb40e07858bcce3dcce9a0269005d7040f8211816d81cec8a9fdfc3f9b7faf924c802dc803add797ad748bb8cc9d33d350bed1a1a51a26777634179c1f10d0ab898891d0000000000000000000000000000000041ab4747f1"]) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000000)={0x0, 0x1c, [0x80000001, 0x4b, 0xffffff81, 0x59c6, 0x8001, 0x1, 0x4]}) 00:43:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f0000000680)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000080)="08d3", 0x2}], 0x1}}, {{&(0x7f0000000280)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 00:43:35 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)) 00:43:35 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x9, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x101602) write$P9_RSTATu(r0, &(0x7f0000002400)={0x1b1, 0x7d, 0x0, {{0x0, 0x3f, 0x0, 0x0, {}, 0xc000000, 0x0, 0x0, 0x0, 0x2, '%\x00', 0x3, 'syz', 0x4, '\'{\xeb\xb6', 0x3, 'syz'}, 0x15d, '^+\'\xcb{\x85%%%\\{-[0.:Y\x80\x9e\x9aOKg\x9aQ#f\xa5G\xecLv\xfb\xde\xb5\xee\x9b\xb5\r\xc66\x91_\x036\xca\xee\xb6\xafl\xa6\x0f\x19X\xbb2t\xb5.\xb4\xe9a\xa9#\x87\x94&\r|{\xf7\x820\x13o-\xdcI\xd3\xa1\xd3(uP\x99\x0e\xd6B\xbe\x80\xb82\x9f\xe9r\xe0}\xeag\xfaI\xca\x06!\n\xc6p \x19\\\xbf\xd7)\xfe_\x16\x80\x91v\xfc.O2\rW\x81\xe4*\xa0\xb3q\x8e\x89\xbb\xc7})\xd3\xef\xad\xd8Q(:\xda\xa3\x19\xd6\x9b\x96\n.\x13\xaf\x01K_\x009+:\xcdK\x10\x89j\xf58\xcd\ra\xa9\xd9\xb9\xea9\x94a\x06\xdd\xeeo\x89\xc5b\xfe4\x1a5\xccFw\xa7\xf8w\xeb]\xf2\x01\xa2\x10\x03\x16J\x9e9\xa91\xcc\xd4\t\xec\xa8`\xca\x10\xab/7`\xf3\x9f\xa5p\xdd\xd2PW\xe1E\xeb\x8fkZ\x1e\x94\x92\xc4Q+Le\x00\xd3\x85J\xd9\t=\xaba\xff\x90\xa3\xfb\'^1\x83DW\x1a\vvQ\x19\xcc\\]V\xbb$\xa8t\\\xedyq\f\xe9\xde@\xc1\xbd\xf4cRgRb\xc6\xf0ZL\xb6\x96.\x0f\xbd9\fQ&\tW\xa5\xea\xe1\x9feqAo\xfa\xe2\xc0\x86uZ{;\x0e\xf4m\xbf\xd7R>\xe9u\x9a\x7f\t\xef+\xc5\x8bd0\xd9\x02\xbb\\\xd1\xbc\x14\x89\x9f['}}, 0x200025b1) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000000)={0x43, 0x9, 0x2, {0x7, 0x1, 0x8, 0x3, 0x10000, 0x3, 0x200, 0x4, 0x3f}}, 0x43) 00:43:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000002f40)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r0, &(0x7f0000000400)={0x18, 0x2, {0x1, @rand_addr=0x64010102}}, 0x1e) 00:43:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x140000001}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x1, 0x8, 0x3, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x22f0}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6006}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c010}, 0x40000) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000c40)='/dev/snd/controlC#\x00', 0x80, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xff, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0xe, 0x6, 0x200, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0x5460, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000000)={0x0, 0x1c, [0x80000001, 0x4b, 0xffffff81, 0x59c6, 0x8001, 0x1, 0x4]}) 00:43:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) syz_genetlink_get_family_id$nl80211(0x0) sendfile(r0, r0, 0x0, 0x24002da8) 00:43:36 executing program 4: iopl(0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) prctl$PR_MCE_KILL_GET(0x4) 00:43:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x2, 0x60100) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x7b, 0x0, 0x4, 0x9, 0x2, @rand_addr=' \x01\x00', @mcast2, 0x80, 0x700, 0x9, 0x11d4}}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x7b, &(0x7f0000000040), &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x7b, &(0x7f0000000100), &(0x7f0000000180)=0xffffffffffffff3e) socketpair(0x8, 0x2, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, 0x0, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x7a00}, 0x2000000c, &(0x7f0000000080)={0x0, 0x7a00}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6gre0\x00', r1, 0x29, 0x7d, 0x2, 0x48f, 0x2a, @local, @mcast1, 0x80, 0x8000, 0x6, 0x839}}) 00:43:37 executing program 3: syz_mount_image$reiserfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@random={'user.', '%%-!\x00'}, 0x0, 0x0, 0x0) 00:43:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) accept(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000080)=0x80) 00:43:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket$can_raw(0x1d, 0x3, 0x1) accept(r0, 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x600c00) 00:43:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x2c8, 0x3, 0x268, 0xd0, 0x240, 0x240, 0xd0, 0x0, 0x1d0, 0x328, 0x328, 0x1d0, 0x328, 0x3, 0x0, {[{{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'netpci0\x00', 'wg2\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}, {{@ip={@loopback, @private, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) 00:43:37 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x71, 0x8000000000001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) [ 251.341347][ T8725] Cannot find del_set index 0 as target 00:43:38 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 00:43:38 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2108020, &(0x7f0000000840)) 00:43:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 00:43:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000080), &(0x7f0000000140)=0x8) r2 = getpgrp(0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x9000000, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) [ 251.520220][ T8733] IPVS: ftp: loaded support on port[0] = 21 00:43:38 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x11, 0x1, 0x0, 0x0) 00:43:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1800}], 0x1) 00:43:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x20, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0xfff, 0x8, 0x10000d, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r1}) [ 251.802914][ T28] audit: type=1800 audit(1599439418.375:4): pid=8757 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15864 res=0 errno=0 00:43:38 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000040)) [ 252.219253][ T8775] IPVS: ftp: loaded support on port[0] = 21 [ 252.300798][ T8751] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.601320][ T8751] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.836154][ T8751] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.066986][ T8751] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.149338][ T8751] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.163550][ T8751] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.183003][ T8751] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.199830][ T8751] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 00:43:43 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@generic={0x7ba722292997d8e0}) 00:43:43 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f00000000c0)={0x0, 0x2, "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"}) 00:43:43 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, &(0x7f00000000c0)) r0 = io_uring_setup(0x73a8, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) 00:43:43 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x1, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b5d60cd4e5d3a158"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x3, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b5d60cd4e5d3a158"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:43:43 executing program 2: ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 00:43:43 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_STATFS(r1, &(0x7f0000002100)={0x60, 0x0, r2, {{0x200000000007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}}}, 0x60) 00:43:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x6800}, 0x2000004c, &(0x7f0000000100)={0x0}}, 0x0) [ 256.835465][ T8843] CUSE: unknown device info "l" [ 256.851122][ T8843] CUSE: DEVNAME unspecified 00:43:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4={[], [], @multicast1}, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x88}, [@algo_crypt={0x48, 0x2, {{'ecb-aes-ce\x00'}}}]}, 0x138}}, 0x0) [ 256.900564][ T8854] CUSE: unknown device info "l" 00:43:43 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x5451, 0x0) 00:43:43 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000008, 0x11, 0xffffffffffffffff, 0x0) getpid() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x101001, 0x0) write$snapshot(r1, &(0x7f0000000000), 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) [ 256.923467][ T8854] CUSE: DEVNAME unspecified 00:43:43 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000005480)=[{{&(0x7f0000000480)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000580)=[{&(0x7f00000004c0)="dc", 0x1}], 0x1}}, {{&(0x7f0000000c80)={0x2, 0x0, @remote}, 0xfffffffffffffedf, &(0x7f0000001dc0)=[{&(0x7f0000000000)="00000000000100000c27fe5acbc45e080276706d85fe6d20a0d81403f692ac205751cc1582b68924bfb424beed4539233d098d4b9a1ce3b2eea7d327258dce7289ef2e715c7b52f3c2201d1878af19233cc6ad9eb4db7f80d20300826967e71c6cf245bdb6d274c0c9d79bd3c55bee20e33a12192746", 0x76}], 0x1}}], 0x2, 0x200418d5) 00:43:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001940)='/dev/nvme-fabrics\x00', 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x24) r0 = socket$inet(0x2, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd1, 0x0, 0x0) 00:43:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$can_j1939(r0, &(0x7f0000000080)={0xa, 0x0, 0x4c00000000000000}, 0x18) 00:43:43 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40011) 00:43:43 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:43:43 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc0189436, &(0x7f0000000000)) 00:43:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x20806200) 00:43:43 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000001380)='/proc/keys\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000340)=[{&(0x7f00000007c0)="0f", 0x1}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x42) 00:43:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f00000002c0)={'veth1_to_bridge\x00', @ifru_data=0x0}) [ 257.426237][ T8880] overlayfs: failed to resolve './bus': -2 00:43:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) sendmsg$inet6(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000180)="538cab2d4373e166659a1f2cdcbeaa2d02854b69acef47e34b7543dafb183960e38d6287ad41040f9ea84bf35211335caf06147dd281108fae82e11e0ad5a8a195a200e7a97dd89e5fd4d8321ed477f7ba68846540b81f3b2b3f99353ed5d1991c1ce7589bc6a0d315b8ab300556bde07009877d40e3f3a401dc16b0ab2589c0c73f98a0db8e886251b923fb677c72835c7b1dc5305490e39bbd88db6247c742babec19698b50bc11f90d9082dd36c04badd6c070c3052f18d926cbb57fa748bde0f4bf66582c1b98ecc906c2124c10acd3add45870e4711ee09caa7751933db004cb0f6e9b74785248c297025a53c1a0d69db900ee361", 0xf7}, {&(0x7f0000000280)="b89f4a91e315f4261bba26a8385062d3ab1861f26abd70d14bdff50f70b4e317241f2d9a726648d70c4186ec6b9d90c022ca6a2e00ef52d99d2312f5bd21ccf58cb2aca85650df883d06418e7734bf2a1188059106782da73369842b05118ca833d33cbf81aefd2ecf18432587ec9f4aa088", 0x72}, {&(0x7f0000000300)="306b8436698710526863eaba1cca7f64c1045f80eb486c9f807caad7c189490e31191ebe6751c14f8f3eea497be0682f8d4d958625609275b37646901db6", 0x3e}, {&(0x7f0000000340)="be304ddde7a3b83b42c66578eefe32a5561af5d2ba466d7832e91c412053ddd00b53a7b230fbf1ebbb82bcf84da3f6308beaa3f8b501ce3f9fe181795178c00f22049a917e196e931222ab199bb6c2c6c92bf8a32d03ebd248ae0f0b28c9fb5c6fe0", 0x62}], 0x4}, 0x0) 00:43:44 executing program 2: getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000340)) getresgid(&(0x7f0000003540), &(0x7f0000003580), &(0x7f00000035c0)) 00:43:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x11, 0x0, 0xfff, 0x0, 0x0, 0x8000000}) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 00:43:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x2}) 00:43:44 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x181040, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2000, 0x0) 00:43:44 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:43:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000540)={{0x107, 0x2, 0x3, 0x105, 0x3ab, 0x4, 0x1e2, 0x81}, "409bdf88c80ec1bcb4ece73afae250ac420c"}, 0x32) 00:43:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x53, 0x0, &(0x7f0000000400)=0x1000000) 00:43:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)={0xa, 0x20, 0x0, @mcast1}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000040)="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", 0x59d}], 0x1, &(0x7f0000001080)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, [], [@jumbo, @pad1]}}}], 0x28}}], 0x1, 0x0) 00:43:44 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 00:43:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x62c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) gettid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x80}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:43:44 executing program 5: perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) socket$inet(0x2, 0x0, 0x7fff) 00:43:44 executing program 1: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 00:43:45 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000000)={'wg1\x00'}) 00:43:45 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0xfff9}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendto$l2tp(r0, &(0x7f0000000080)='8', 0x1, 0x0, &(0x7f0000001080)={0x2, 0x0, @local}, 0x10) 00:43:45 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 00:43:45 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)={0x0}) socket$kcm(0x29, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000000c0)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000380)={0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000001c0)={r2, 0x1, r3, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000002c0)={r2}) 00:43:45 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000072, 0x4a441) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r3, 0x1}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYRES16=r4, @ANYBLOB="080025bd7000fddbdf25440000000400cc002800240048e4db39d6da72d216"], 0x48}}, 0x4000080) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000000c14000328bd7000fcdbdf2508003d000008000008003d0001e7db97e9fe63f1e82c290609db4c0000000800"], 0x30}, 0x1, 0x0, 0x0, 0xc0}, 0x4000880) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380)="aa", 0x1, 0x0, 0x0, 0x700000000000000) 00:43:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) fcntl$getownex(r0, 0x10, 0x0) preadv(r0, &(0x7f0000001680)=[{&(0x7f0000001140)=""/178, 0xb2}], 0x1, 0x0, 0x0) 00:43:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 00:43:46 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89e6, &(0x7f0000000000)={'ip6gre0\x00', @ifru_ivalue}) 00:43:46 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) [ 259.513415][ T28] audit: type=1326 audit(1599439426.086:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8940 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x7fc00000 [ 259.562754][ T28] audit: type=1326 audit(1599439426.086:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8940 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=1 compat=0 ip=0x416e41 code=0x7fc00000 [ 259.662458][ T28] audit: type=1326 audit(1599439426.086:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8940 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=1 compat=0 ip=0x416e41 code=0x7fc00000 [ 259.734396][ T28] audit: type=1326 audit(1599439426.086:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8940 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=231 compat=0 ip=0x45d5b9 code=0x7fc00000 [ 259.785070][ T28] audit: type=1326 audit(1599439426.186:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8940 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x7fc00000 00:43:46 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xe1a8d311, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 00:43:46 executing program 2: mount$9p_fd(0x0, &(0x7f0000000000)='./file3\x00', 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000001640)='./file3\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:43:46 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x30}}, 0x0) 00:43:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x541a, &(0x7f0000000000)) 00:43:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setreuid(0xee01, 0x0) r1 = getuid() setreuid(0xee01, r1) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}, 0x0) 00:43:46 executing program 3: r0 = socket(0xa, 0x3, 0x7) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x29, 0x16, 0x0, 0x300) 00:43:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x5, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x4b, 0x5e}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000740)={'syztnl0\x00', &(0x7f00000006c0)={'syztnl0\x00', 0x0, 0x4, 0x0, 0x9, 0x1, 0x0, @private0, @local, 0x40, 0x10, 0x8001, 0x3}}) sendmsg$nl_route(r0, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f00000000c0)={0x9, [0x6, 0x1], 0x7f}, 0x10) 00:43:46 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) socket$phonet_pipe(0x23, 0x5, 0x2) r2 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r2, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 00:43:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1}, 0x0) [ 260.314113][ T9007] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 00:43:46 executing program 3: r0 = timerfd_create(0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) [ 260.356539][ T9009] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 00:43:47 executing program 2: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) read$snapshot(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="21940100000000e4180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x48}}, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x11, 0x1, {0x2, 0x4, 0x7}}, 0x14) [ 260.445740][ T9015] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 260.450853][ T9011] team0: Device ipvlan1 failed to register rx_handler 00:43:47 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:43:47 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000f2f000/0x4000)=nil, 0x4000, 0x2000006, 0x12, r0, 0x0) 00:43:47 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x801) 00:43:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x4}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000000c0)) socket(0x0, 0x0, 0x0) 00:43:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "6d2523b9731a117f", "ae60fd815c041a6d968326ba56ea28a1", "370fbb12", "13b63f1e408bc3d3"}, 0x28) 00:43:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0xa, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0xa, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x34, &(0x7f0000000200), 0x4) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000200), 0x4) 00:43:47 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x7, @pix_mp}) [ 261.275154][ T9019] syz-executor.5 (9019) used greatest stack depth: 22248 bytes left [ 261.334884][ T9021] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:43:47 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, r0, 0x0) socketpair(0x9, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockname$packet(r4, 0x0, &(0x7f0000000040)) 00:43:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x40e601) ioctl$TUNSETVNETLE(r0, 0x400454c9, 0x0) 00:43:47 executing program 3: prctl$PR_SET_PDEATHSIG(0x8, 0x1) 00:43:47 executing program 0: mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) r0 = io_uring_setup(0x57eb, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/227, 0xe3}], 0x1) 00:43:48 executing program 2: r0 = socket(0x1e, 0x2, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 00:43:48 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x2400) 00:43:48 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/234, 0xea}], 0x1, 0x4700, 0x0) 00:43:48 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) shmat(0x0, &(0x7f0000003000/0x3000)=nil, 0x5000) [ 261.710288][ T9061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:43:48 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0xc) 00:43:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x38, 0x0, &(0x7f0000000180)) 00:43:48 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f00006bb000/0x4000)=nil, 0x4000) mlock(&(0x7f00003fd000/0xc00000)=nil, 0xc00000) 00:43:48 executing program 0: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'ip6gre0\x00', 0x0}) 00:43:48 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000180)={0x1d, r1, 0x3}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000140)={0x1d, r3, 0x3}, 0x18) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1}, 0x18) 00:43:48 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x21f}, 0x40) r1 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000300)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xf6, &(0x7f0000000340)=""/246, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f00000004c0)={r1, 0x0, 0x0}, 0x10) 00:43:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x140, 0x0, 0x2, 0x46a, 0x100}) 00:43:48 executing program 5: socketpair(0x2, 0xa, 0x11b, &(0x7f0000000000)) 00:43:48 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 00:43:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x866c0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0xc080661a, 0x0) 00:43:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@gettaction={0x20, 0x32, 0x6a648b5c20f76a23, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x20}}, 0x0) [ 262.165961][ T9121] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 00:43:48 executing program 3: syz_mount_image$fuse(0xfffffffffffffffe, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) 00:43:48 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000005c0)="f4", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000001580)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="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", 0x179, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="f40ebc1ef561adba008dafbb125839feb563d8a9435effa0306f2caa4ff12cd35d903d5c4fdf64cf0e1a289bda45ee2d8ce0f85a47ea53a78d30c086bd228b7e9916c50a7a1b0f7359d6072917f95f11abe3f32ce83dbc04d4e3b126fe88d5ffd7f9a994aa3837576f5b4ff8ed0e24adbc09c786bc4c27830c30050100000040082dc3225fbba2ec0945e90903a90b3ec760a11f4742462bafedbdd4c49da54f8b9ad3757ee58228dbd7854d9362a8f4080c0836b395fe6d86304d5f7c9051340b0023cb5f461c27a1a91ed2e316eacd1e4bb78a352eb2c966a2a3320c35e2e9f93f959cc827194e85e72c800883de57ce1ebdf0bd5da6a880", 0xf9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000001240)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001380)={'blake2s-128-x86\x00'}}) 00:43:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) [ 262.286905][ T28] audit: type=1800 audit(1599439428.866:10): pid=9128 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15939 res=0 errno=0 00:43:48 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000180)="0c268a927f1f9d3177655992aedd7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67a060000000000000025a3a07e758044ab4ea6f7ae55d88fecf900"/77, 0xffffffd1, 0x44870, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fff4fec, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000180)="0c268a927f1f9d3177655992aedd7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67a060000000000000025a3a07e758044ab4ea6f7ae55d88fecf900"/77, 0xffffffd1, 0x44870, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x7fff4fec, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x103) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x320, 0x148, 0x11, 0x148, 0x148, 0x0, 0x288, 0x2a8, 0x2a8, 0x288, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[], 0x0, 0x4}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x2, 0x801, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_EXPECT_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x20040020) 00:43:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/4, 0x4, 0x40002001, &(0x7f00000000c0)={0xa, 0x4e20, 0x4c, @private2={0xfc, 0x2, [], 0x1}, 0x4}, 0x1c) 00:43:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000004503"]) 00:43:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x3c, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_SKBQUEUE={0x6}]}]}, 0x3c}}, 0x0) 00:43:49 executing program 0: socketpair(0xa, 0x3, 0x0, &(0x7f0000000000)) 00:43:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000140)={'lo\x00', @ifru_flags}) 00:43:49 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) 00:43:49 executing program 2: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 00:43:49 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0xa002, 0x0) 00:43:49 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000180)="0c268a927f1f9d3177655992aedd7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67a060000000000000025a3a07e758044ab4ea6f7ae55d88fecf900"/77, 0xffffffd1, 0x44870, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fff4fec, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000180)="0c268a927f1f9d3177655992aedd7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67a060000000000000025a3a07e758044ab4ea6f7ae55d88fecf900"/77, 0xffffffd1, 0x44870, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x7fff4fec, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000df0000000d4adc0aece90c802ad38f0a0fd85b50e3bf87156561d68db7635d78af4aae7e3d719ae74f044c4ab9dd222be64d11af7792e8ef0252c30ae40d12a1f0058e843de2b6b69e01a6cb5d65ed5ec82332f0eba784eb0e267b510d09e73e31dcc7d0d4c8222360cf460ef96346bafde28029b1ef1db17fa535350ca3270493458179b24f688fe9fb9f8d033c7d228b9b3ec4b42ebcb51051e81dcc154fbfdc1f50be54ee9c35c9dea96ae07f09d49a3f2d7b26afddfd0d0a304d2a4b1f8b384ac4b904a27523c492e5e3bb70a3cfabcdbac72d11dd53caca08dfdf314331cd99d23a02fde6947c7c18"], &(0x7f0000000540)=0x103) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x320, 0x148, 0x11, 0x148, 0x148, 0x0, 0x288, 0x2a8, 0x2a8, 0x288, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[], 0x0, 0x4}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x2, 0x801, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_EXPECT_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x20040020) 00:43:49 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_addrs=@rc={0x1f, @fixed}}) 00:43:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpid() sendmsg$netlink(r0, &(0x7f0000003200)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="9c1000003a000109"], 0x109c}], 0x1}, 0x0) 00:43:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffa) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 00:43:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e00)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 00:43:49 executing program 4: syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1022848, &(0x7f00000008c0)=ANY=[]) 00:43:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x90, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 00:43:49 executing program 3: fsopen(&(0x7f0000000000)='ceph\x00', 0x0) 00:43:49 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000180)="0c268a927f1f9d3177655992aedd7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67a060000000000000025a3a07e758044ab4ea6f7ae55d88fecf900"/77, 0xffffffd1, 0x44870, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fff4fec, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000180)="0c268a927f1f9d3177655992aedd7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67a060000000000000025a3a07e758044ab4ea6f7ae55d88fecf900"/77, 0xffffffd1, 0x44870, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x7fff4fec, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x103) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x320, 0x148, 0x11, 0x148, 0x148, 0x0, 0x288, 0x2a8, 0x2a8, 0x288, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[], 0x0, 0x4}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x2, 0x801, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_EXPECT_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x20040020) 00:43:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x178}}, 0x0) 00:43:49 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 00:43:49 executing program 0: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000800), 0x10) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, 0x0, 0x24000050) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xa00}], 0x1, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 00:43:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x18}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c0}, 0x48) 00:43:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, 0x1, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 263.197723][ T9202] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 263.230892][ T9202] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 00:43:49 executing program 0: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000000)) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES32=r3, @ANYRESOCT, @ANYRES32=r1], 0x34}}, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x80, 0x8, 0x0, 0x8, 0x0, 0x0, 0xc0582, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000011c0)}, 0x38c, 0xb8, 0x4, 0x0, 0xc938, 0x2, 0x9}, r0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x16b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) setuid(0x0) r4 = socket$alg(0x26, 0x5, 0x0) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x7, 0x0, &(0x7f0000000280)) [ 263.271262][ T9202] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.282395][ T2549] usb (null): failed to copy DMA map 00:43:49 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000180)="0c268a927f1f9d3177655992aedd7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67a060000000000000025a3a07e758044ab4ea6f7ae55d88fecf900"/77, 0xffffffd1, 0x44870, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fff4fec, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000380)) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000180)="0c268a927f1f9d3177655992aedd7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67a060000000000000025a3a07e758044ab4ea6f7ae55d88fecf900"/77, 0xffffffd1, 0x44870, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x7fff4fec, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x103) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x320, 0x148, 0x11, 0x148, 0x148, 0x0, 0x288, 0x2a8, 0x2a8, 0x288, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_batadv\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[], 0x0, 0x4}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x2, 0x801, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_EXPECT_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x20040020) 00:43:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) dup(r1) 00:43:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x10, r2) ptrace$peeksig(0x21, r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r3, 0x80044df9, &(0x7f0000000000)) tkill(r1, 0x7) [ 263.433050][ T2549] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 263.673044][ T2549] usb 6-1: Using ep0 maxpacket: 16 [ 263.821202][ T2549] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 264.006954][ T2549] usb 6-1: New USB device found, idVendor=056a, idProduct=0090, bcdDevice= 0.40 [ 264.027402][ T2549] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.056112][ T2549] usb 6-1: Product: syz [ 264.071590][ T2549] usb 6-1: Manufacturer: syz [ 264.087423][ T2549] usb 6-1: SerialNumber: syz [ 264.102040][ T2549] usbip-host 6-1: 6-1 is not in match_busid table... skip! 00:43:52 executing program 5: io_setup(0x2, &(0x7f0000000040)) io_setup(0x8, &(0x7f0000000640)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f00000005c0)=[{}], 0x0, 0x0) io_destroy(r0) 00:43:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYBLOB="134011"], 0x78}}, 0x0) 00:43:52 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) 00:43:52 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$revoke(0x7, 0x0) 00:43:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x0, 0x89a) socket(0x1e, 0x5, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@private0, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) [ 266.096128][ T17] usb 6-1: USB disconnect, device number 2 00:43:52 executing program 0: io_uring_setup(0x584, &(0x7f0000000800)={0x0, 0x0, 0x32}) 00:43:52 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffff801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:43:52 executing program 4: clone3(&(0x7f0000000280)={0x28000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) read$usbmon(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000280), 0x40000000, &(0x7f00000002c0)) 00:43:53 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8907, 0x0) 00:43:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x5, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 00:43:53 executing program 5: ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x10, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e8bd4e15"}, 0x0, 0x0, @fd}) r0 = socket(0x2, 0x3, 0x1) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x8}, 0x0) 00:43:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f00000004c0)={0x1, 'netdevsim0\x00'}) 00:43:54 executing program 2: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f0000000180)={'tunl0\x00', 0x0}) 00:43:54 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000001380)=[{&(0x7f0000000100)="a3", 0x1}], 0x1}, 0x0) 00:43:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x1000, 0x0, 0x0, 0x0, "eaff18e2090000000000000200000000010051"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5423, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, "00f200000000000000000000002000"}) 00:43:54 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 00:43:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd7000fbdbdf2542000000c0fc01007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f70730000000005008300000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000500830000000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f70730000000005008300000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f70730000000005008300010000000e0001006e657464657673696d"], 0x190}}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[]) [ 267.623485][ T9314] mkiss: ax0: crc mode is auto. [ 267.741909][ T9328] mkiss: ax0: crc mode is auto. [ 354.823770][ T12] Bluetooth: hci1: command 0x0406 tx timeout [ 354.823821][ T17] Bluetooth: hci0: command 0x0406 tx timeout [ 354.830099][ T12] Bluetooth: hci4: command 0x0406 tx timeout [ 354.842417][ T17] Bluetooth: hci3: command 0x0406 tx timeout [ 354.848521][ T17] Bluetooth: hci5: command 0x0406 tx timeout [ 354.857758][ T12] Bluetooth: hci2: command 0x0406 tx timeout [ 411.620107][ T1174] INFO: task syz-executor.0:9275 can't die for more than 143 seconds. [ 411.628316][ T1174] task:syz-executor.0 state:D stack:29848 pid: 9275 ppid: 6869 flags:0x00004004 [ 411.647185][ T1174] Call Trace: [ 411.652482][ T1174] __schedule+0xea9/0x2230 [ 411.656930][ T1174] ? io_schedule_timeout+0x140/0x140 [ 411.671313][ T1174] ? lockdep_hardirqs_on+0x53/0x100 [ 411.676625][ T1174] schedule+0xd0/0x2a0 [ 411.687582][ T1174] schedule_timeout+0x1d8/0x250 [ 411.698326][ T1174] ? usleep_range+0x170/0x170 [ 411.712287][ T1174] ? lock_downgrade+0x830/0x830 [ 411.718283][ T1174] ? do_raw_spin_lock+0x120/0x2b0 [ 411.732761][ T1174] ? _raw_spin_unlock_irq+0x1f/0x80 [ 411.738005][ T1174] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 411.754902][ T1174] ? _raw_spin_unlock_irq+0x1f/0x80 [ 411.765714][ T1174] wait_for_completion+0x163/0x260 [ 411.776252][ T1174] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 411.788640][ T1174] io_uring_setup+0x1495/0x29a0 [ 411.798913][ T1174] ? io_sq_thread+0xe00/0xe00 [ 411.814013][ T1174] ? io_issue_sqe+0x5bb0/0x5bb0 [ 411.819223][ T1174] ? io_wake_function+0x2e0/0x2e0 [ 411.826985][ T1174] ? put_timespec64+0xcb/0x120 [ 411.834249][ T1174] ? ns_to_timespec64+0xc0/0xc0 [ 411.839101][ T1174] ? check_preemption_disabled+0x50/0x130 [ 411.847378][ T1174] ? syscall_enter_from_user_mode+0x20/0x290 [ 411.855752][ T1174] ? lockdep_hardirqs_on+0x53/0x100 [ 411.863479][ T1174] do_syscall_64+0x2d/0x70 [ 411.867905][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.876362][ T1174] RIP: 0033:0x45d5b9 [ 411.882600][ T1174] Code: Bad RIP value. [ 411.886670][ T1174] RSP: 002b:00007f379b0b9c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 411.897815][ T1174] RAX: ffffffffffffffda RBX: 0000000000008540 RCX: 000000000045d5b9 [ 411.908528][ T1174] RDX: 0000000000000000 RSI: 0000000020000800 RDI: 0000000000000584 [ 411.919345][ T1174] RBP: 000000000118cf78 R08: 0000000000000000 R09: 0000000000000000 [ 411.930341][ T1174] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 411.938302][ T1174] R13: 00007ffda7ed0ebf R14: 00007f379b0ba9c0 R15: 000000000118cf4c [ 411.947487][ T1174] INFO: task syz-executor.0:9275 blocked for more than 143 seconds. [ 411.955791][ T1174] Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 411.963559][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 411.972395][ T1174] task:syz-executor.0 state:D stack:29848 pid: 9275 ppid: 6869 flags:0x00004004 [ 411.981668][ T1174] Call Trace: [ 411.984960][ T1174] __schedule+0xea9/0x2230 [ 411.989377][ T1174] ? io_schedule_timeout+0x140/0x140 [ 411.994753][ T1174] ? lockdep_hardirqs_on+0x53/0x100 [ 412.000043][ T1174] schedule+0xd0/0x2a0 [ 412.004117][ T1174] schedule_timeout+0x1d8/0x250 [ 412.008972][ T1174] ? usleep_range+0x170/0x170 [ 412.013763][ T1174] ? lock_downgrade+0x830/0x830 [ 412.018612][ T1174] ? do_raw_spin_lock+0x120/0x2b0 [ 412.025491][ T1174] ? _raw_spin_unlock_irq+0x1f/0x80 [ 412.030809][ T1174] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 412.036793][ T1174] ? _raw_spin_unlock_irq+0x1f/0x80 [ 412.042041][ T1174] wait_for_completion+0x163/0x260 [ 412.047154][ T1174] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 412.053775][ T1174] io_uring_setup+0x1495/0x29a0 [ 412.058628][ T1174] ? io_sq_thread+0xe00/0xe00 [ 412.063379][ T1174] ? io_issue_sqe+0x5bb0/0x5bb0 [ 412.068226][ T1174] ? io_wake_function+0x2e0/0x2e0 [ 412.073364][ T1174] ? put_timespec64+0xcb/0x120 [ 412.078125][ T1174] ? ns_to_timespec64+0xc0/0xc0 [ 412.083052][ T1174] ? check_preemption_disabled+0x50/0x130 [ 412.088785][ T1174] ? syscall_enter_from_user_mode+0x20/0x290 [ 412.095727][ T1174] ? lockdep_hardirqs_on+0x53/0x100 [ 412.101078][ T1174] do_syscall_64+0x2d/0x70 [ 412.105503][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.111532][ T1174] RIP: 0033:0x45d5b9 [ 412.115420][ T1174] Code: Bad RIP value. [ 412.119476][ T1174] RSP: 002b:00007f379b0b9c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 412.127947][ T1174] RAX: ffffffffffffffda RBX: 0000000000008540 RCX: 000000000045d5b9 [ 412.137541][ T1174] RDX: 0000000000000000 RSI: 0000000020000800 RDI: 0000000000000584 [ 412.145560][ T1174] RBP: 000000000118cf78 R08: 0000000000000000 R09: 0000000000000000 [ 412.153613][ T1174] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 412.161674][ T1174] R13: 00007ffda7ed0ebf R14: 00007f379b0ba9c0 R15: 000000000118cf4c [ 412.169679][ T1174] INFO: task syz-executor.0:9305 can't die for more than 143 seconds. [ 412.177888][ T1174] task:syz-executor.0 state:D stack:29848 pid: 9305 ppid: 6869 flags:0x00004004 [ 412.187206][ T1174] Call Trace: [ 412.190581][ T1174] __schedule+0xea9/0x2230 [ 412.195092][ T1174] ? io_schedule_timeout+0x140/0x140 [ 412.200457][ T1174] ? lockdep_hardirqs_on+0x53/0x100 [ 412.205658][ T1174] schedule+0xd0/0x2a0 [ 412.209800][ T1174] schedule_timeout+0x1d8/0x250 [ 412.214662][ T1174] ? usleep_range+0x170/0x170 [ 412.219322][ T1174] ? lock_downgrade+0x830/0x830 [ 412.225280][ T1174] ? do_raw_spin_lock+0x120/0x2b0 [ 412.230398][ T1174] ? _raw_spin_unlock_irq+0x1f/0x80 [ 412.235593][ T1174] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 412.244316][ T1174] ? _raw_spin_unlock_irq+0x1f/0x80 [ 412.249608][ T1174] wait_for_completion+0x163/0x260 [ 412.254788][ T1174] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 412.261373][ T1174] io_uring_setup+0x1495/0x29a0 [ 412.266226][ T1174] ? io_sq_thread+0xe00/0xe00 [ 412.270973][ T1174] ? io_issue_sqe+0x5bb0/0x5bb0 [ 412.275819][ T1174] ? io_wake_function+0x2e0/0x2e0 [ 412.280926][ T1174] ? put_timespec64+0xcb/0x120 [ 412.285683][ T1174] ? ns_to_timespec64+0xc0/0xc0 [ 412.290613][ T1174] ? check_preemption_disabled+0x50/0x130 [ 412.296339][ T1174] ? syscall_enter_from_user_mode+0x20/0x290 [ 412.302396][ T1174] ? lockdep_hardirqs_on+0x53/0x100 [ 412.307607][ T1174] do_syscall_64+0x2d/0x70 [ 412.312102][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.318004][ T1174] RIP: 0033:0x45d5b9 [ 412.322073][ T1174] Code: Bad RIP value. [ 412.326130][ T1174] RSP: 002b:00007f379b098c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 412.334609][ T1174] RAX: ffffffffffffffda RBX: 0000000000008540 RCX: 000000000045d5b9 [ 412.342651][ T1174] RDX: 0000000000000000 RSI: 0000000020000800 RDI: 0000000000000584 [ 412.354263][ T1174] RBP: 000000000118d018 R08: 0000000000000000 R09: 0000000000000000 [ 412.362341][ T1174] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 412.370392][ T1174] R13: 00007ffda7ed0ebf R14: 00007f379b0999c0 R15: 000000000118cfec [ 412.378391][ T1174] INFO: task syz-executor.0:9305 blocked for more than 144 seconds. [ 412.386431][ T1174] Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 412.393521][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 412.402260][ T1174] task:syz-executor.0 state:D stack:29848 pid: 9305 ppid: 6869 flags:0x00004004 [ 412.411534][ T1174] Call Trace: [ 412.414820][ T1174] __schedule+0xea9/0x2230 [ 412.419237][ T1174] ? io_schedule_timeout+0x140/0x140 [ 412.424633][ T1174] ? lockdep_hardirqs_on+0x53/0x100 [ 412.429974][ T1174] schedule+0xd0/0x2a0 [ 412.434049][ T1174] schedule_timeout+0x1d8/0x250 [ 412.438889][ T1174] ? usleep_range+0x170/0x170 [ 412.443606][ T1174] ? lock_downgrade+0x830/0x830 [ 412.448458][ T1174] ? do_raw_spin_lock+0x120/0x2b0 [ 412.453548][ T1174] ? _raw_spin_unlock_irq+0x1f/0x80 [ 412.458745][ T1174] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 412.467302][ T1174] ? _raw_spin_unlock_irq+0x1f/0x80 [ 412.472580][ T1174] wait_for_completion+0x163/0x260 [ 412.477687][ T1174] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 412.485126][ T1174] io_uring_setup+0x1495/0x29a0 [ 412.490099][ T1174] ? io_sq_thread+0xe00/0xe00 [ 412.494771][ T1174] ? io_issue_sqe+0x5bb0/0x5bb0 [ 412.499600][ T1174] ? io_wake_function+0x2e0/0x2e0 [ 412.505393][ T1174] ? put_timespec64+0xcb/0x120 [ 412.510506][ T1174] ? ns_to_timespec64+0xc0/0xc0 [ 412.515363][ T1174] ? check_preemption_disabled+0x50/0x130 [ 412.521162][ T1174] ? syscall_enter_from_user_mode+0x20/0x290 [ 412.527150][ T1174] ? lockdep_hardirqs_on+0x53/0x100 [ 412.532429][ T1174] do_syscall_64+0x2d/0x70 [ 412.536948][ T1174] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.542875][ T1174] RIP: 0033:0x45d5b9 [ 412.546777][ T1174] Code: Bad RIP value. [ 412.550907][ T1174] RSP: 002b:00007f379b098c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 412.559316][ T1174] RAX: ffffffffffffffda RBX: 0000000000008540 RCX: 000000000045d5b9 [ 412.567357][ T1174] RDX: 0000000000000000 RSI: 0000000020000800 RDI: 0000000000000584 [ 412.576959][ T1174] RBP: 000000000118d018 R08: 0000000000000000 R09: 0000000000000000 [ 412.585457][ T1174] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 412.593515][ T1174] R13: 00007ffda7ed0ebf R14: 00007f379b0999c0 R15: 000000000118cfec [ 412.601718][ T1174] INFO: task io_uring-sq:9279 blocked for more than 144 seconds. [ 412.609420][ T1174] Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 412.617476][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 412.626332][ T1174] task:io_uring-sq state:D stack:31120 pid: 9279 ppid: 2 flags:0x00004000 [ 412.635647][ T1174] Call Trace: [ 412.638932][ T1174] __schedule+0xea9/0x2230 [ 412.643400][ T1174] ? io_schedule_timeout+0x140/0x140 [ 412.648816][ T1174] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 412.654696][ T1174] schedule+0xd0/0x2a0 [ 412.658764][ T1174] ? __do_sys_io_uring_enter+0x1940/0x1940 [ 412.664719][ T1174] schedule_preempt_disabled+0xf/0x20 [ 412.670179][ T1174] kthread+0x2ac/0x4a0 [ 412.674256][ T1174] ? __kthread_bind_mask+0xc0/0xc0 [ 412.679364][ T1174] ret_from_fork+0x1f/0x30 [ 412.685744][ T1174] INFO: task io_uring-sq:9306 blocked for more than 144 seconds. [ 412.693530][ T1174] Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 412.700634][ T1174] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 412.709295][ T1174] task:io_uring-sq state:D stack:31120 pid: 9306 ppid: 2 flags:0x00004000 [ 412.718568][ T1174] Call Trace: [ 412.721917][ T1174] __schedule+0xea9/0x2230 [ 412.726355][ T1174] ? io_schedule_timeout+0x140/0x140 [ 412.731717][ T1174] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 412.737532][ T1174] schedule+0xd0/0x2a0 [ 412.742543][ T1174] ? __do_sys_io_uring_enter+0x1940/0x1940 [ 412.748348][ T1174] schedule_preempt_disabled+0xf/0x20 [ 412.753796][ T1174] kthread+0x2ac/0x4a0 [ 412.758009][ T1174] ? __kthread_bind_mask+0xc0/0xc0 [ 412.763204][ T1174] ret_from_fork+0x1f/0x30 [ 412.767650][ T1174] [ 412.767650][ T1174] Showing all locks held in the system: [ 412.776084][ T1174] 1 lock held by khungtaskd/1174: [ 412.781171][ T1174] #0: ffffffff89c67500 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 412.793651][ T1174] 1 lock held by in:imklog/6546: [ 412.798589][ T1174] #0: ffff888094c95b30 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 412.807813][ T1174] [ 412.810221][ T1174] ============================================= [ 412.810221][ T1174] [ 412.818620][ T1174] NMI backtrace for cpu 1 [ 412.823138][ T1174] CPU: 1 PID: 1174 Comm: khungtaskd Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 412.832583][ T1174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.842628][ T1174] Call Trace: [ 412.845898][ T1174] dump_stack+0x198/0x1fd [ 412.850211][ T1174] nmi_cpu_backtrace.cold+0x44/0xd7 [ 412.855405][ T1174] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 412.861141][ T1174] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 412.867114][ T1174] watchdog+0xd89/0xf30 [ 412.871251][ T1174] ? trace_sched_process_hang+0x2e0/0x2e0 [ 412.876964][ T1174] kthread+0x3b5/0x4a0 [ 412.881026][ T1174] ? __kthread_bind_mask+0xc0/0xc0 [ 412.886132][ T1174] ret_from_fork+0x1f/0x30 [ 412.890654][ T1174] Sending NMI from CPU 1 to CPUs 0: [ 412.896286][ C0] NMI backtrace for cpu 0 [ 412.896293][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 412.896300][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.896305][ C0] RIP: 0010:__sanitizer_cov_trace_const_cmp8+0x4/0x20 [ 412.896317][ C0] Code: 84 00 00 00 00 00 48 8b 0c 24 89 f2 89 fe bf 05 00 00 00 e9 ae fe ff ff 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 48 8b 0c 24 <48> 89 f2 48 89 fe bf 07 00 00 00 e9 8c fe ff ff 66 90 66 2e 0f 1f [ 412.896321][ C0] RSP: 0018:ffffffff89a07ce8 EFLAGS: 00000046 [ 412.896329][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff8168977f [ 412.896335][ C0] RDX: ffffffff89a99dc0 RSI: 0000000000000000 RDI: 0000000000000000 [ 412.896341][ C0] RBP: ffff8880ae6280e0 R08: 0000000000000001 R09: ffffffff89a9a6c8 [ 412.896346][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff89a07dd0 [ 412.896352][ C0] R13: 0000000000000000 R14: ffff8880ae6208c0 R15: 00000060251f7b60 [ 412.896358][ C0] FS: 0000000000000000(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 412.896363][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 412.896368][ C0] CR2: 00007fac48e44000 CR3: 000000009305c000 CR4: 00000000001506f0 [ 412.896385][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 412.896390][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 412.896393][ C0] Call Trace: [ 412.896397][ C0] tick_nohz_get_sleep_length+0x18f/0x230 [ 412.896401][ C0] ? get_cpu_device+0xf5/0x140 [ 412.896404][ C0] menu_select+0x154/0x1630 [ 412.896408][ C0] ? menu_reflect+0x110/0x110 [ 412.896411][ C0] ? tick_nohz_idle_enter+0x206/0x310 [ 412.896415][ C0] ? tsc_verify_tsc_adjust+0x97/0x340 [ 412.896419][ C0] do_idle+0x414/0x730 [ 412.896423][ C0] ? arch_cpu_idle_exit+0x70/0x70 [ 412.896427][ C0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 412.896431][ C0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 412.896435][ C0] cpu_startup_entry+0x14/0x20 [ 412.896439][ C0] start_kernel+0x490/0x4ae [ 412.896443][ C0] secondary_startup_64+0xa4/0xb0 [ 412.898390][ T1174] Kernel panic - not syncing: hung_task: blocked tasks [ 413.108313][ T1174] CPU: 1 PID: 1174 Comm: khungtaskd Not tainted 5.9.0-rc3-next-20200903-syzkaller #0 [ 413.117745][ T1174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.127775][ T1174] Call Trace: [ 413.131049][ T1174] dump_stack+0x198/0x1fd [ 413.135359][ T1174] panic+0x347/0x7c0 [ 413.139250][ T1174] ? __warn_printk+0xf3/0xf3 [ 413.143820][ T1174] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 413.149447][ T1174] ? preempt_schedule_thunk+0x16/0x18 [ 413.154815][ T1174] ? watchdog.cold+0x22d/0x24b [ 413.159554][ T1174] ? watchdog+0xc59/0xf30 [ 413.163862][ T1174] watchdog.cold+0x23e/0x24b [ 413.168441][ T1174] ? trace_sched_process_hang+0x2e0/0x2e0 [ 413.174138][ T1174] kthread+0x3b5/0x4a0 [ 413.178184][ T1174] ? __kthread_bind_mask+0xc0/0xc0 [ 413.183275][ T1174] ret_from_fork+0x1f/0x30 [ 413.189153][ T1174] Kernel Offset: disabled [ 413.193479][ T1174] Rebooting in 86400 seconds..