Warning: Permanently added '10.128.1.4' (ECDSA) to the list of known hosts. 2020/05/21 00:35:26 fuzzer started 2020/05/21 00:35:27 dialing manager at 10.128.0.105:44971 2020/05/21 00:35:27 syscalls: 3055 2020/05/21 00:35:27 code coverage: enabled 2020/05/21 00:35:27 comparison tracing: enabled 2020/05/21 00:35:27 extra coverage: enabled 2020/05/21 00:35:27 setuid sandbox: enabled 2020/05/21 00:35:27 namespace sandbox: enabled 2020/05/21 00:35:27 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/21 00:35:27 fault injection: enabled 2020/05/21 00:35:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/21 00:35:27 net packet injection: enabled 2020/05/21 00:35:27 net device setup: enabled 2020/05/21 00:35:27 concurrency sanitizer: enabled 2020/05/21 00:35:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/21 00:35:27 USB emulation: enabled syzkaller login: [ 54.301244][ T8920] KCSAN: could not find function: '_find_next_bit' [ 56.035511][ T8920] KCSAN: could not find function: 'poll_schedule_timeout' 2020/05/21 00:35:33 adding functions to KCSAN blacklist: 'ep_poll' 'alloc_pid' 'do_nanosleep' 'wbt_done' 'padata_find_next' 'generic_write_end' 'ktime_get_real_seconds' '__find_get_block' 'tick_nohz_idle_stop_tick' 'audit_log_start' 'xas_clear_mark' 'do_signal_stop' 'wbt_issue' 'ktime_get_seconds' 'blk_mq_get_request' 'kauditd_thread' 'echo_char' 'mod_timer' 'get_cpu_idle_time_us' '_find_next_bit' 'ext4_free_inodes_count' 'ext4_mark_iloc_dirty' 'run_timer_softirq' '__dentry_kill' '__filemap_fdatawrite_range' 'futex_wait_queue_me' '__process_echoes' '__ext4_new_inode' 'blk_mq_dispatch_rq_list' 'ext4_ext_try_to_merge_right' 'fsnotify' 'do_exit' '__add_to_page_cache_locked' 'add_timer' 'pcpu_alloc' 'poll_schedule_timeout' 'binder_dec_node_nilocked' 'atime_needs_update' 'find_get_pages_range_tag' 'n_tty_receive_buf_common' 'page_counter_charge' 'tick_sched_do_timer' '__x64_sys_ptrace' 'shmem_getpage_gfp' 'copy_process' 'blk_mq_sched_dispatch_requests' 'generic_fillattr' 'dccp_fin' 00:39:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xa, &(0x7f0000000280)={{{@in6=@local, @in=@multicast1}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@empty}}, 0xe8) [ 269.198935][ T8924] IPVS: ftp: loaded support on port[0] = 21 00:39:05 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) syncfs(r1) ptrace(0x10, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000002ac0)=ANY=[@ANYBLOB], 0x1a20}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket(0x6, 0xa, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) socket(0x11, 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$uinput_user_dev(r2, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff]}, 0x45c) [ 269.283828][ T8924] chnl_net:caif_netlink_parms(): no params data found [ 269.348978][ T8924] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.356071][ T8924] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.364749][ T8924] device bridge_slave_0 entered promiscuous mode [ 269.382337][ T8924] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.397862][ T8924] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.417637][ T8924] device bridge_slave_1 entered promiscuous mode [ 269.448888][ T8924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.469397][ T8924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.507279][ T8924] team0: Port device team_slave_0 added [ 269.510209][ T9062] IPVS: ftp: loaded support on port[0] = 21 [ 269.530371][ T8924] team0: Port device team_slave_1 added [ 269.556393][ T8924] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.587583][ T8924] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.614208][ T8924] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.627879][ T8924] batman_adv: batadv0: Adding interface: batadv_slave_1 00:39:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) [ 269.634836][ T8924] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.697541][ T8924] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.769601][ T8924] device hsr_slave_0 entered promiscuous mode [ 269.818428][ T8924] device hsr_slave_1 entered promiscuous mode [ 269.878567][ T9110] IPVS: ftp: loaded support on port[0] = 21 00:39:05 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6465636f6d706f73652c63726561746f723d61d7fc5f2c747970653d54fdb8142c63726561746f723d05"]) [ 269.926185][ T9062] chnl_net:caif_netlink_parms(): no params data found [ 270.050776][ T9257] IPVS: ftp: loaded support on port[0] = 21 [ 270.096538][ T8924] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 270.159016][ T8924] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 270.210197][ T9062] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.217256][ T9062] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.225594][ T9062] device bridge_slave_0 entered promiscuous mode [ 270.235819][ T9062] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.243518][ T9062] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.252204][ T9062] device bridge_slave_1 entered promiscuous mode 00:39:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) [ 270.259932][ T8924] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 270.319897][ T8924] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 270.372896][ T9110] chnl_net:caif_netlink_parms(): no params data found [ 270.440844][ T9062] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.494402][ T9062] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.533479][ T9386] IPVS: ftp: loaded support on port[0] = 21 [ 270.537779][ T9062] team0: Port device team_slave_0 added [ 270.551102][ T9062] team0: Port device team_slave_1 added [ 270.559287][ T9110] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.566485][ T9110] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.588153][ T9110] device bridge_slave_0 entered promiscuous mode 00:39:06 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}, 0xd3}, {{&(0x7f00000019c0)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xf0}}, 0x8800) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'veth0_to_batadv\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00'}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='vboxnet1$\x00') [ 270.616862][ T9110] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.624115][ T9110] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.634109][ T9110] device bridge_slave_1 entered promiscuous mode [ 270.700048][ T9062] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.707038][ T9062] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.735423][ T9062] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.754060][ T9110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.771896][ T9062] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.780142][ T9062] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.806453][ T9062] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.831122][ T9257] chnl_net:caif_netlink_parms(): no params data found [ 270.841130][ T9110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.881857][ T9386] chnl_net:caif_netlink_parms(): no params data found [ 270.939622][ T9062] device hsr_slave_0 entered promiscuous mode [ 270.987739][ T9062] device hsr_slave_1 entered promiscuous mode [ 271.017491][ T9062] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.025053][ T9062] Cannot create hsr debugfs directory [ 271.034672][ T9110] team0: Port device team_slave_0 added [ 271.043422][ T9110] team0: Port device team_slave_1 added [ 271.054632][ T9548] IPVS: ftp: loaded support on port[0] = 21 [ 271.101038][ T8924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.114920][ T9110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.124177][ T9110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.152806][ T9110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.181304][ T9110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.190517][ T9110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.217168][ T9110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.243635][ T9257] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.250902][ T9257] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.259148][ T9257] device bridge_slave_0 entered promiscuous mode [ 271.282357][ T9257] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.291999][ T9257] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.300531][ T9257] device bridge_slave_1 entered promiscuous mode [ 271.350484][ T9110] device hsr_slave_0 entered promiscuous mode [ 271.397644][ T9110] device hsr_slave_1 entered promiscuous mode [ 271.447625][ T9110] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.455474][ T9110] Cannot create hsr debugfs directory [ 271.461479][ T9386] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.468565][ T9386] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.476114][ T9386] device bridge_slave_0 entered promiscuous mode [ 271.484961][ T9386] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.492092][ T9386] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.499703][ T9386] device bridge_slave_1 entered promiscuous mode [ 271.521332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.529073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.571627][ T8924] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.602195][ T9257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.632267][ T9257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.654294][ T9257] team0: Port device team_slave_0 added [ 271.661131][ T9386] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.681086][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.691045][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.700175][ T5265] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.707212][ T5265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.717371][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.726175][ T9257] team0: Port device team_slave_1 added [ 271.739084][ T9386] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.762593][ T9062] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 271.809752][ T9062] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 271.860394][ T9062] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 271.913611][ T9062] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 271.971827][ T9386] team0: Port device team_slave_0 added [ 271.982191][ T9386] team0: Port device team_slave_1 added [ 271.994538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.003152][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.012364][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.019439][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.031885][ T9548] chnl_net:caif_netlink_parms(): no params data found [ 272.050342][ T9386] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.057621][ T9386] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.083831][ T9386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.096205][ T9257] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.103322][ T9257] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.129617][ T9257] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.143151][ T9257] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.150677][ T9257] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.176995][ T9257] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.193837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.205931][ T9386] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.212908][ T9386] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.238847][ T9386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.262109][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.329628][ T9386] device hsr_slave_0 entered promiscuous mode [ 272.387687][ T9386] device hsr_slave_1 entered promiscuous mode [ 272.427362][ T9386] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.434924][ T9386] Cannot create hsr debugfs directory [ 272.447833][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.456642][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.465775][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.474603][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.529456][ T9257] device hsr_slave_0 entered promiscuous mode [ 272.577726][ T9257] device hsr_slave_1 entered promiscuous mode [ 272.617344][ T9257] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.624906][ T9257] Cannot create hsr debugfs directory [ 272.632199][ T9110] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 272.692471][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.700556][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.709328][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.729486][ T9110] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 272.770044][ T9110] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 272.851010][ T9548] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.859217][ T9548] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.866780][ T9548] device bridge_slave_0 entered promiscuous mode [ 272.875291][ T9548] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.882746][ T9548] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.890596][ T9548] device bridge_slave_1 entered promiscuous mode [ 272.901809][ T9110] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 272.953848][ T8924] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.965086][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.991468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.000069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.060386][ T9548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.078402][ T9548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.098737][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.106204][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.117486][ T9257] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 273.169943][ T9257] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 273.265070][ T9257] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 273.299785][ T9257] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 273.363590][ T8924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.371429][ T9386] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 273.409732][ T9548] team0: Port device team_slave_0 added [ 273.415448][ T9386] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 273.453268][ T9386] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 273.509519][ T9386] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 273.552284][ T9548] team0: Port device team_slave_1 added [ 273.590030][ T9548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.596999][ T9548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.623715][ T9548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.636992][ T9548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.644724][ T9548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.671457][ T9548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.693876][ T9062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.769476][ T9548] device hsr_slave_0 entered promiscuous mode [ 273.828041][ T9548] device hsr_slave_1 entered promiscuous mode [ 273.897403][ T9548] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.905051][ T9548] Cannot create hsr debugfs directory [ 273.920103][ T9110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.956683][ T9110] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.964008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.972934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.981501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.989166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.996702][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.004402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.019297][ T9062] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.060334][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.069794][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.078546][ T5265] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.085564][ T5265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.095538][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.104261][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.114575][ T5265] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.121648][ T5265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.129495][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.138294][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.146532][ T5265] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.153570][ T5265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.161299][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.174504][ T8924] device veth0_vlan entered promiscuous mode [ 274.213323][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.221751][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.230356][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.239178][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.247936][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.256447][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.265619][ T5265] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.272715][ T5265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.280913][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.289849][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.299191][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.307042][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.324213][ T9257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.333114][ T9548] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 274.380779][ T9548] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 274.429740][ T9548] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 274.491314][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.507195][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.515669][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.524694][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.533408][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.542513][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.553170][ T8924] device veth1_vlan entered promiscuous mode [ 274.563152][ T9548] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 274.621527][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.630593][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.638945][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.647524][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.655732][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.673895][ T9062] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.684478][ T9062] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.709398][ T9257] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.720001][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.729299][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.737937][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.746403][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.755919][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.764654][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.773265][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.781880][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.790655][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.798713][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.806989][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.819406][ T9386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.852576][ T8924] device veth0_macvtap entered promiscuous mode [ 274.862732][ T9110] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.876981][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.885725][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.896387][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.905242][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.915891][ T4135] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.923026][ T4135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.930985][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.939532][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.947989][ T4135] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.954991][ T4135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.962962][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.972077][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.980802][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.001267][ T8924] device veth1_macvtap entered promiscuous mode [ 275.015252][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.023994][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.034417][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.043319][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.051858][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.060101][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.068013][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.075346][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.092259][ T9062] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.101571][ T9386] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.116477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.125914][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.136471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.145972][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.154506][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.161668][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.169805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.177780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.199582][ T9548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.222875][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.231632][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.242289][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.251324][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.261772][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.269268][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.280174][ T9257] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.291928][ T9257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.301687][ T9110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.317861][ T8924] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.327949][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.336177][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.344610][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.353818][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.362712][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.371800][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.391760][ T9548] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.409909][ T8924] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.421085][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.429990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.440855][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.447901][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.456276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.465340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.473111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.480807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.489398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.498103][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.505129][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.512984][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.522137][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.531182][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.547368][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.589308][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.600240][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.609448][ T5265] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.616462][ T5265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.627432][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.635831][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.647086][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.655430][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.664273][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.672575][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.681011][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.689667][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.697992][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.706683][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.715368][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.724499][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.733541][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.742297][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.751089][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.758492][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.772855][ T9062] device veth0_vlan entered promiscuous mode [ 275.795143][ T9257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.804558][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.812709][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.823225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.832189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.841400][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.850443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.860323][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.868605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.882926][ T9062] device veth1_vlan entered promiscuous mode [ 275.902574][ T9110] device veth0_vlan entered promiscuous mode [ 275.916019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.924363][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.933940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.942604][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.064192][ T9548] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.076260][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.085395][ T9110] device veth1_vlan entered promiscuous mode [ 276.094758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.102863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.111781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.120047][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.128751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.228021][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.236744][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.250742][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.264519][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.277740][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.294472][ T9386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.320645][ T9257] device veth0_vlan entered promiscuous mode [ 276.334073][ T9548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.350405][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.360648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.377175][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.385590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.405352][ T9257] device veth1_vlan entered promiscuous mode 00:39:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0xfffffffffffffff8) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 276.432112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.445785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.460485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.472650][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.482012][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.502738][ T9110] device veth0_macvtap entered promiscuous mode [ 276.514367][ T9062] device veth0_macvtap entered promiscuous mode [ 276.531197][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.542488][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.557893][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.566506][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.585396][ T9110] device veth1_macvtap entered promiscuous mode [ 276.600658][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.613355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.646879][ T9062] device veth1_macvtap entered promiscuous mode [ 276.684410][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.694357][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.704376][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.723946][ T9110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.734772][ T9110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.747235][ T9110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.755308][ T9257] device veth0_macvtap entered promiscuous mode [ 276.772828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.783611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.792579][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.803631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.813224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.824845][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.833918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.849559][ T9110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.860804][ T9110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.873007][ T9110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.888239][ T9257] device veth1_macvtap entered promiscuous mode 00:39:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 276.903616][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.912253][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.927944][ T9062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.940368][ T9062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.951326][ T9062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.962412][ T9062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.974623][ T9062] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.995749][ T9386] device veth0_vlan entered promiscuous mode [ 277.010014][T10205] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.021309][T10205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.030060][T10205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.077439][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.085960][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.097629][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.105863][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.118474][ T9062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.132321][ T9062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.142394][ T9062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.152946][ T9062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.164296][ T9062] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.183657][ T9386] device veth1_vlan entered promiscuous mode [ 277.198573][T10205] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.209369][T10205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.216726][T10205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:39:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0x52}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 277.246946][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.254984][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.264507][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.288188][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.297769][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.306587][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.315087][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.432385][ T9548] device veth0_vlan entered promiscuous mode [ 277.442654][ T9257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.453703][ T9257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.464210][ T9257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.475382][ T9257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.485801][ T9257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.496641][ T9257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.508225][ T9257] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.516710][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.525373][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.533585][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.541650][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.550708][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.624633][ T9548] device veth1_vlan entered promiscuous mode [ 277.640084][ T9257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.653844][ T9257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.664988][ T9257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.681095][ T9257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.706874][ T9257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.726865][ T9257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.737896][T10218] hfsplus: invalid uid specified [ 277.743084][T10218] hfsplus: unable to parse mount options [ 277.744615][ T9257] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.859586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.874776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.897540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.906086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:39:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x26004ff9, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 00:39:13 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 277.990700][ T9386] device veth0_macvtap entered promiscuous mode [ 278.005812][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.015524][ T4148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.091655][ T9548] device veth0_macvtap entered promiscuous mode [ 278.116450][ T9386] device veth1_macvtap entered promiscuous mode [ 278.127490][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.137207][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.145493][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.154421][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.167949][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.185265][ T9548] device veth1_macvtap entered promiscuous mode 00:39:14 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:39:14 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 278.342918][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.364836][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.380740][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.411981][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.413976][T10238] hfsplus: creator requires a 4 character value [ 278.431984][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.445771][T10238] hfsplus: unable to parse mount options [ 278.450223][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.460485][ T27] audit: type=1804 audit(1590021554.167:2): pid=10243 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir904958904/syzkaller.vcOBrg/1/bus" dev="sda1" ino=15756 res=1 [ 278.466900][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.498084][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.511217][ T9386] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.512616][ T27] audit: type=1804 audit(1590021554.187:3): pid=10243 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir904958904/syzkaller.vcOBrg/1/bus" dev="sda1" ino=15756 res=1 [ 278.521566][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.560645][T10238] hfsplus: creator requires a 4 character value [ 278.568417][T10238] hfsplus: unable to parse mount options 00:39:14 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6465636f6d706f73652c63726561746f723d61d7fc5f2c747970653d54fdb8142c63726561746f723d05"]) [ 278.612399][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.635789][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.646741][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.659376][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.670497][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.680661][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.691637][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.701905][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.712706][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.723953][ T9548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.737153][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.757474][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.765995][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.777529][ T27] audit: type=1804 audit(1590021554.487:4): pid=10252 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir904958904/syzkaller.vcOBrg/1/bus" dev="sda1" ino=15756 res=1 00:39:14 executing program 1: [ 278.823674][T10255] hfsplus: creator requires a 4 character value [ 278.832009][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.843848][ T27] audit: type=1804 audit(1590021554.507:5): pid=10243 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir904958904/syzkaller.vcOBrg/1/bus" dev="sda1" ino=15756 res=1 [ 278.849779][T10255] hfsplus: unable to parse mount options [ 278.870646][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.887517][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.915001][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:39:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 278.966932][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.998894][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.014401][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.027692][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.037920][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.049061][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.060554][ T9386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.071470][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.082792][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.136524][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.155621][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.168859][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.196743][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.206612][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.227984][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.238734][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.249806][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.264003][ T9548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.273151][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.288265][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.304569][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.313465][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.603637][ C0] hrtimer: interrupt took 35958 ns 00:39:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) [ 279.709448][T10277] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:39:15 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}, 0xd3}, {{&(0x7f00000019c0)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="f000000001010102000000000000000002000007140010808ad903400000000008000140000001006c00068014000400ff01000000000000000000000000000114000400fe80000000000000000000000000002408000200cf52c02324000380060001004e240000060002004e240000060002004e20000006000200f24e24000014000400fe0000000000000000000000000000bb2000018006000340000000001400018008000100ac1414aa08000200000000003c0002800c00028005000100210000002c00018014000300fe80000000000000000000000000001314000400fc0200000000000000000000000000002cd63ef3c87b8c8498559a7a2ca99d6f4807a54bfe803e15e0c7b33c498989762a30c821f7330e2e74184532b822c177b20dc03ee6906fa7b018f9ecc7c113eeae852cc750ed69f7c81b23d9f502941b262aa4bfe442e9907ce70c97ebe79a5318df3a99f02fac81eaa054e5c72a7a82353de59cd3b48e5b4f4b135f1a25c973ebfb17fb81fdf0f227edf31b29f4244d0fea3f32e946d09ba68f39aad32d9222d564de98b11322b7df25704c75f1c045775be1adf82767cc78bb76346da7d6e02a91a9c99c52bcfc84cd06bb2863aa786bf18dc368818ec90bb6"], 0xf0}}, 0x8800) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'veth0_to_batadv\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00'}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='vboxnet1$\x00') 00:39:15 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 00:39:15 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6465636f6d706f73652c63726561746f723d61d7fc5f2c747970653d54fdb8142c63726561746f723d05"]) [ 279.916145][T10285] hfsplus: creator requires a 4 character value [ 279.925913][T10285] hfsplus: unable to parse mount options 00:39:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}, 0xd3}, {{&(0x7f00000019c0)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="f000000001010102000000000000000002000007140010808ad903400000000008000140000001006c00068014000400ff01000000000000000000000000000114000400fe80000000000000000000000000002408000200cf52c02324000380060001004e240000060002004e240000060002004e20000006000200f24e24000014000400fe0000000000000000000000000000bb2000018006000340000000001400018008000100ac1414aa08000200000000003c0002800c00028005000100210000002c00018014000300fe80000000000000000000000000001314000400fc0200000000000000000000000000002cd63ef3c87b8c8498559a7a2ca99d6f4807a54bfe803e15e0c7b33c498989762a30c821f7330e2e74184532b822c177b20dc03ee6906fa7b018f9ecc7c113eeae852cc750ed69f7c81b23d9f502941b262aa4bfe442e9907ce70c97ebe79a5318df3a99f02fac81eaa054e5c72a7a82353de59cd3b48e5b4f4b135f1a25c973ebfb17fb81fdf0f227edf31b29f4244d0fea3f32e946d09ba68f39aad32d9222d564de98b11322b7df25704c75f1c045775be1adf82767cc78bb76346da7d6e02a91a9c99c52bcfc84cd06bb2863aa786bf18dc368818ec90bb6"], 0xf0}}, 0x8800) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'veth0_to_batadv\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00'}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='vboxnet1$\x00') 00:39:16 executing program 2: syz_genetlink_get_family_id$tipc2(0x0) 00:39:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 00:39:16 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6465636f6d706f73652c63726561746f723d61d7fc5f2c747970653d54fdb8142c63726561746f723d05"]) 00:39:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 00:39:16 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}, 0xd3}, {{&(0x7f00000019c0)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x2, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xf0}}, 0x8800) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'veth0_to_batadv\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00'}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='vboxnet1$\x00') 00:39:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x139, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 280.396938][T10302] hfsplus: creator requires a 4 character value [ 280.403209][T10302] hfsplus: unable to parse mount options 00:39:16 executing program 1: 00:39:16 executing program 2: 00:39:16 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6465636f6d706f73652c63726561746f723d61d7fc5f2c747970653d54fdb8142c63726561746f723d05"]) 00:39:16 executing program 2: 00:39:16 executing program 5: 00:39:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 00:39:16 executing program 1: 00:39:16 executing program 2: 00:39:16 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6465636f6d706f73652c63726561746f723d61d7fc5f2c747970653d54fdb8142c63726561746f723d05"]) 00:39:16 executing program 1: 00:39:16 executing program 5: 00:39:19 executing program 4: 00:39:19 executing program 2: 00:39:19 executing program 0: 00:39:19 executing program 1: 00:39:19 executing program 5: 00:39:19 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6465636f6d706f73652c63726561746f723d61d7fc5f2c747970653d54fdb8142c63726561746f723d05"]) 00:39:19 executing program 4: 00:39:19 executing program 1: 00:39:19 executing program 4: 00:39:19 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6465636f6d706f73652c63726561746f723d61d7fc5f2c747970653d54fdb8142c63726561746f723d05"]) 00:39:19 executing program 0: 00:39:19 executing program 2: 00:39:19 executing program 5: 00:39:19 executing program 4: 00:39:19 executing program 2: 00:39:19 executing program 1: 00:39:19 executing program 0: 00:39:19 executing program 5: 00:39:19 executing program 4: 00:39:19 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6465636f6d706f73652c63726561746f723d61d7fc5f2c747970653d54fdb8142c63726561746f723d05"]) 00:39:19 executing program 0: 00:39:19 executing program 5: 00:39:19 executing program 2: 00:39:19 executing program 1: 00:39:19 executing program 4: 00:39:19 executing program 4: 00:39:19 executing program 2: 00:39:19 executing program 1: 00:39:19 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6465636f6d706f73652c63726561746f723d61d7fc5f2c747970653d54fdb8142c63726561746f723d05"]) 00:39:19 executing program 0: 00:39:19 executing program 5: 00:39:20 executing program 4: 00:39:20 executing program 1: 00:39:20 executing program 0: 00:39:20 executing program 2: 00:39:20 executing program 5: 00:39:20 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:39:20 executing program 0: 00:39:20 executing program 5: 00:39:20 executing program 4: 00:39:20 executing program 1: 00:39:20 executing program 2: 00:39:20 executing program 5: [ 284.548212][T10415] hfsplus: unable to find HFS+ superblock 00:39:20 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:39:20 executing program 4: 00:39:20 executing program 2: 00:39:20 executing program 0: 00:39:20 executing program 1: 00:39:20 executing program 5: [ 284.739110][T10428] hfsplus: unable to find HFS+ superblock 00:39:20 executing program 4: 00:39:20 executing program 0: 00:39:20 executing program 1: 00:39:20 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:39:20 executing program 2: 00:39:20 executing program 5: 00:39:20 executing program 4: 00:39:20 executing program 0: 00:39:20 executing program 1: 00:39:20 executing program 2: [ 285.036512][T10444] hfsplus: unable to find HFS+ superblock 00:39:20 executing program 5: 00:39:20 executing program 4: 00:39:20 executing program 0: 00:39:20 executing program 1: 00:39:20 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) 00:39:20 executing program 2: 00:39:20 executing program 4: 00:39:20 executing program 5: 00:39:21 executing program 0: [ 285.286033][T10458] hfsplus: unable to find HFS+ superblock 00:39:21 executing program 2: 00:39:21 executing program 1: 00:39:21 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) 00:39:21 executing program 5: 00:39:21 executing program 4: 00:39:21 executing program 1: 00:39:21 executing program 0: 00:39:21 executing program 2: [ 285.488893][T10470] hfsplus: unable to find HFS+ superblock 00:39:21 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) 00:39:21 executing program 5: 00:39:21 executing program 1: 00:39:21 executing program 4: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) io_uring_enter(r0, 0x0, 0x2, 0x1, &(0x7f0000000000), 0x8) 00:39:21 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653003639405cb4aed12f0000001500ae47a825d86800278dcff4", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 00:39:21 executing program 0: [ 285.685346][T10481] hfsplus: unable to find HFS+ superblock 00:39:21 executing program 2: 00:39:21 executing program 5: 00:39:21 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) 00:39:21 executing program 0: 00:39:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{}]}) 00:39:21 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) [ 285.857097][T10503] ptrace attach of "/root/syz-executor.1"[10502] was attempted by "/root/syz-executor.1"[10503] 00:39:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x8004745a, 0x770006) 00:39:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000070000000000000000000004040000000000000000000002010000000000000001000004000000020000000001"], &(0x7f0000004600)=""/210, 0x4f, 0x12c, 0x8}, 0x20) [ 285.925734][T10506] hfsplus: unable to find HFS+ superblock 00:39:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @isdn, @phonet, @xdp}) 00:39:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000014001680100001800c000500000002d7"], 0x3c}}, 0x0) 00:39:21 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) 00:39:21 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x140, &(0x7f00000013c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1800000017000101000000000000000004"], 0x18}}, 0x0) [ 286.148964][T10533] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:39:21 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653003639405cb4aed12f0000001500ae47a825d86800278dcff47d", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 00:39:21 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) [ 286.218746][T10541] hfsplus: unable to find HFS+ superblock 00:39:22 executing program 4: r0 = io_uring_setup(0x69, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x0, 0x2, 0x1, &(0x7f0000000000), 0x8) 00:39:22 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) 00:39:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13", 0x93}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5404, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "08001e00c4ff00"}) 00:39:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13", 0x93}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x81) ioctl$TCSETA(r0, 0x5404, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "08000000c4ff00"}) 00:39:22 executing program 5: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init1(0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x10000) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 286.366692][T10557] ptrace attach of "/root/syz-executor.5"[10556] was attempted by "/root/syz-executor.5"[10557] 00:39:22 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) [ 286.481058][T10572] hfsplus: unable to find HFS+ superblock 00:39:22 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:22 executing program 0: unshare(0x2000400) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1269, &(0x7f0000000200)={0x2, {}, 0x400000, {}, 0x0, 0x0, 0x0, 0x0, "c2e98270f385f9e616961d78661cf461d8f76e88d5a018c0d1804eceea4a4db6762d56b9f104ada90267993478fde1c655ed7a113d813265ba2b36fbdcdb4e41", "72222abb28acb2e03a255c22b31439b8912bb754c3cdc228089b5c4d39cb6922"}) 00:39:22 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6465636f6d706f73652c63726561746f723d61d7fc"]) 00:39:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = eventfd(0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000000", 0x39}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r1, r0) 00:39:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="10000000170001"], 0x18}}, 0x0) [ 286.682169][T10600] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 286.695358][T10599] hfsplus: creator requires a 4 character value 00:39:22 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000100)='./file0/file0\x00') renameat2(r1, &(0x7f0000000400)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) [ 286.723732][T10599] hfsplus: unable to parse mount options 00:39:22 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:39:22 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) 00:39:22 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x1}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1}}) [ 287.001807][T10609] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 287.002206][T10621] hfsplus: unable to find HFS+ superblock [ 287.024118][T10600] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 287.079721][T10620] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 00:39:22 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) [ 287.123034][T10620] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 287.175602][T10620] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 287.199816][T10633] hfsplus: unable to find HFS+ superblock [ 287.228640][T10612] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 287.232438][T10620] EXT4-fs error (device loop2): ext4_fill_super:4569: inode #2: comm syz-executor.2: iget: root inode unallocated [ 287.252739][T10620] EXT4-fs (loop2): get root inode failed [ 287.272005][T10620] EXT4-fs (loop2): mount failed 00:39:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:39:23 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) 00:39:23 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = eventfd(0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000000", 0x39}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r1, r0) 00:39:23 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) dup2(r3, r0) 00:39:23 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x0, 0xb, 0x44ff, 0x2}) lseek(0xffffffffffffffff, 0xfffffffffffffffc, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x1f, &(0x7f00000002c0)=""/197, &(0x7f0000000000)=0xffffffffffffff4f) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) preadv(r2, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) creat(0x0, 0xc8) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000200)="ef4c67ae3f0ee8888f0ca6247dafbc11c843895dd275fe789e958205a3e248b096590ab4e3bae40337ce2820eb4cd7519e0919418572884febf15939bef3b617c9c7585a46029f9f3398860e84e67d905aefd4b435c11489ec50bd984e0840754755e3af5c86155c6531a3147433d9718bfe9a1dcb78cbbee5701bda7e593acd2ebbe15cc59f104b57c31608d1ef649a330cfc68573ffac519936cf6c4a834bf5b6b6d04", 0xa4}], 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 287.464727][T10645] hfsplus: unable to find HFS+ superblock 00:39:23 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='decompose,c']) [ 287.546454][T10656] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 00:39:23 executing program 5: unshare(0x2000400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002400)=[{&(0x7f0000000100)='`', 0x1}, {&(0x7f0000000340)='b', 0x1, 0x55c07a5f}], 0x0, 0x0) [ 287.580098][T10658] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 287.675182][T10673] hfsplus: unable to parse mount options 00:39:23 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='decompose,c']) [ 287.723791][T10661] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 00:39:23 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) dup2(r3, r0) 00:39:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653003639405cb4aed12f0000001500ae47a825d86800278dcff47d", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) dup(0xffffffffffffffff) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 00:39:23 executing program 4: unshare(0x2000400) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1278, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "c2e98270f385f9e616961d78661cf461d8f76e88d5a018c0d1804eceea4a4db6762d56b9f104ada90267993478fde1c655ed7a113d813265ba2b36fbdcdb4e41", "72222abb28acb2e03a255c22b31439b8912bb754c3cdc228089b5c4d39cb6922"}) [ 287.878289][T10687] hfsplus: unable to parse mount options 00:39:23 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='decompose,c']) 00:39:23 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1f}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000240)=ANY=[@ANYBLOB="0000a4000000000000331cbd0dba800bf06ef8ddd2"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 287.958559][ T27] audit: type=1800 audit(1590021563.657:6): pid=10666 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15792 res=0 [ 288.112906][T10701] hfsplus: unable to parse mount options 00:39:24 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r1) 00:39:24 executing program 5: unshare(0x2000400) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1269, &(0x7f0000000200)={0x0, {}, 0x73b000, {}, 0x0, 0x0, 0x0, 0x0, "c2e98270f385f9e616961d78661cf461d8f76e88d5a018c0d1804eceea4a4db6762d56b9f104ada90267993478fde1c655ed7a113d813265ba2b36fbdcdb4e41", "72222abb28acb2e03a255c22b31439b8912bb754c3cdc228089b5c4d39cb6922"}) 00:39:24 executing program 4: unshare(0x2000400) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1278, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "c2e98270f385f9e616961d78661cf461d8f76e88d5a018c0d1804eceea4a4db6762d56b9f104ada90267993478fde1c655ed7a113d813265ba2b36fbdcdb4e41", "72222abb28acb2e03a255c22b31439b8912bb754c3cdc228089b5c4d39cb6922"}) 00:39:24 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='decompose,creato']) [ 288.366077][ T5265] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 288.486335][ T5265] usb 1-1: Using ep0 maxpacket: 8 00:39:24 executing program 4: unshare(0x2000400) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r0, 0x80041284, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "c2e98270f385f9e616961d78661cf461d8f76e88d5a018c0d1804eceea4a4db6762d56b9f104ada90267993478fde1c655ed7a113d813265ba2b36fbdcdb4e41", "72222abb28acb2e03a255c22b31439b8912bb754c3cdc228089b5c4d39cb6922"}) [ 288.518603][T10719] hfsplus: unable to parse mount options [ 288.616458][ T5265] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 288.638576][ T5265] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 00:39:24 executing program 5: unshare(0x2000400) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1269, &(0x7f0000000200)={0x0, {}, 0x73b000, {}, 0x0, 0x0, 0x0, 0x0, "c2e98270f385f9e616961d78661cf461d8f76e88d5a018c0d1804eceea4a4db6762d56b9f104ada90267993478fde1c655ed7a113d813265ba2b36fbdcdb4e41", "72222abb28acb2e03a255c22b31439b8912bb754c3cdc228089b5c4d39cb6922"}) 00:39:24 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='decompose,creato']) [ 288.655397][ T5265] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 00:39:24 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000400000000000000000000000000003b38e967ac8206eaae86b97e4f00000000000000b1"], 0x12e) dup2(r0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 288.691495][ T5265] usb 1-1: New USB device found, idVendor=056a, idProduct=00d4, bcdDevice= 0.00 [ 288.720184][ T5265] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:39:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000001700010100000000000000000400000004001000cf3ed71de2a0"], 0x18}}, 0x0) [ 288.752601][ T5265] usb 1-1: config 0 descriptor?? 00:39:24 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000000008000d00000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000200000000000000004000000000000000000000016000000000400000000000000000000000000003b38e967ac8206eaae86b97e4f00000000000000b1"], 0x12e) dup2(r0, r1) [ 288.839067][T10745] hfsplus: unable to parse mount options [ 288.877108][ T49] hid-generic 0000:0400:0000.0001: unknown main item tag 0x0 [ 288.884520][ T49] hid-generic 0000:0400:0000.0001: unknown main item tag 0x0 [ 288.897335][ T49] hid-generic 0000:0400:0000.0001: unknown main item tag 0x0 [ 288.904948][ T49] hid-generic 0000:0400:0000.0001: unknown main item tag 0x0 [ 288.912757][ T49] hid-generic 0000:0400:0000.0001: unknown main item tag 0x0 [ 288.920558][ T49] hid-generic 0000:0400:0000.0001: unknown main item tag 0x0 [ 288.929021][ T49] hid-generic 0000:0400:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 288.937474][ T9770] hid-generic 0000:0400:0000.0002: unknown main item tag 0x0 [ 288.952267][ T49] hid-generic 0000:0400:0000.0003: unknown main item tag 0x0 [ 288.965064][ T49] hid-generic 0000:0400:0000.0003: unknown main item tag 0x0 [ 288.966098][ T9770] hid-generic 0000:0400:0000.0002: unknown main item tag 0x0 [ 288.974547][ T49] hid-generic 0000:0400:0000.0003: unknown main item tag 0x0 [ 288.991110][ T49] hid-generic 0000:0400:0000.0003: unknown main item tag 0x0 [ 288.998985][ T49] hid-generic 0000:0400:0000.0003: unknown main item tag 0x0 [ 289.017502][ T49] hid-generic 0000:0400:0000.0003: unknown main item tag 0x0 [ 289.035543][ T49] hid-generic 0000:0400:0000.0003: hidraw0: HID v0.00 Device [syz1] on sz1 [ 289.060454][ T9770] hid-generic 0000:0400:0000.0002: unknown main item tag 0x0 [ 289.092298][ T9770] hid-generic 0000:0400:0000.0002: unknown main item tag 0x0 [ 289.116110][ T9770] hid-generic 0000:0400:0000.0002: unknown main item tag 0x0 [ 289.123527][ T9770] hid-generic 0000:0400:0000.0002: unknown main item tag 0x0 [ 289.148645][ T9770] hid-generic 0000:0400:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 [ 289.269725][ T5265] wacom 0003:056A:00D4.0004: unknown main item tag 0x0 [ 289.280039][ T5265] wacom 0003:056A:00D4.0004: unknown main item tag 0x0 [ 289.294734][ T5265] wacom 0003:056A:00D4.0004: unknown main item tag 0x0 [ 289.308305][ T5265] wacom 0003:056A:00D4.0004: unknown main item tag 0x3 [ 289.322993][ T5265] wacom 0003:056A:00D4.0004: unknown main item tag 0xd [ 289.337572][ T5265] wacom 0003:056A:00D4.0004: unknown main item tag 0x0 [ 289.352156][ T5265] wacom 0003:056A:00D4.0004: unknown main item tag 0x0 [ 289.376017][ T5265] wacom 0003:056A:00D4.0004: unknown main item tag 0x0 [ 289.383203][ T5265] wacom 0003:056A:00D4.0004: unknown main item tag 0x0 [ 289.406051][ T5265] wacom 0003:056A:00D4.0004: unknown main item tag 0x0 [ 289.413043][ T5265] wacom 0003:056A:00D4.0004: unknown main item tag 0x0 [ 289.448442][ T5265] wacom 0003:056A:00D4.0004: unknown main item tag 0x0 [ 289.455421][ T5265] wacom 0003:056A:00D4.0004: unknown main item tag 0x0 [ 289.486054][ T5265] wacom 0003:056A:00D4.0004: unknown main item tag 0x0 [ 289.493041][ T5265] wacom 0003:056A:00D4.0004: unknown main item tag 0x0 [ 289.526006][ T5265] wacom 0003:056A:00D4.0004: unknown main item tag 0x0 [ 289.532975][ T5265] wacom 0003:056A:00D4.0004: unknown main item tag 0x0 [ 289.555982][ T5265] wacom 0003:056A:00D4.0004: unknown main item tag 0x0 [ 289.562895][ T5265] wacom 0003:056A:00D4.0004: unknown main item tag 0x0 [ 289.596083][ T5265] wacom: probe of 0003:056A:00D4.0004 failed with error -22 [ 289.633122][ T5265] usb 1-1: USB disconnect, device number 2 [ 290.235988][ T5265] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 290.346218][ T5265] usb 1-1: Using ep0 maxpacket: 8 [ 290.495979][ T5265] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 290.515956][ T5265] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 290.525699][ T5265] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 290.538539][ T5265] usb 1-1: New USB device found, idVendor=056a, idProduct=00d4, bcdDevice= 0.00 [ 290.547929][ T5265] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.557566][ T5265] usb 1-1: config 0 descriptor?? [ 290.869941][ T5265] wacom 0003:056A:00D4.0005: unknown main item tag 0x0 [ 290.877040][ T5265] wacom 0003:056A:00D4.0005: unknown main item tag 0x0 [ 290.883898][ T5265] wacom 0003:056A:00D4.0005: unknown main item tag 0x0 [ 290.894451][ T5265] wacom 0003:056A:00D4.0005: unknown main item tag 0x3 [ 290.901625][ T5265] wacom 0003:056A:00D4.0005: unknown main item tag 0xd [ 290.911050][ T5265] wacom 0003:056A:00D4.0005: unknown main item tag 0x0 [ 290.918139][ T5265] wacom 0003:056A:00D4.0005: unknown main item tag 0x0 [ 290.925055][ T5265] wacom 0003:056A:00D4.0005: unknown main item tag 0x0 [ 290.934481][ T5265] wacom 0003:056A:00D4.0005: unknown main item tag 0x0 [ 290.941617][ T5265] wacom 0003:056A:00D4.0005: unknown main item tag 0x0 [ 290.955664][ T5265] wacom 0003:056A:00D4.0005: unknown main item tag 0x0 [ 290.978849][ T5265] wacom 0003:056A:00D4.0005: unknown main item tag 0x0 [ 290.985739][ T5265] wacom 0003:056A:00D4.0005: unknown main item tag 0x0 [ 291.000917][ T5265] wacom 0003:056A:00D4.0005: unknown main item tag 0x0 [ 291.008107][ T5265] wacom 0003:056A:00D4.0005: unknown main item tag 0x0 [ 291.015051][ T5265] wacom 0003:056A:00D4.0005: unknown main item tag 0x0 [ 291.022194][ T5265] wacom 0003:056A:00D4.0005: unknown main item tag 0x0 [ 291.029315][ T5265] wacom 0003:056A:00D4.0005: unknown main item tag 0x0 [ 291.036410][ T5265] wacom 0003:056A:00D4.0005: unknown main item tag 0x0 [ 291.043407][ T5265] wacom: probe of 0003:056A:00D4.0005 failed with error -22 00:39:26 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast, @random='4\x00', @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xff]}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "1c008a", 0x0, 0x3a, 0x0, @loopback, @loopback={0xfec0ffff00000000}, [], "050c09dee391caad"}}}}}}}, 0x0) 00:39:26 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='decompose,creato']) 00:39:26 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) process_vm_writev(0x0, &(0x7f00000002c0), 0x0, &(0x7f0000003500)=[{&(0x7f0000001c80)=""/4104, 0x1008}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) readahead(r3, 0x1, 0x100000000) 00:39:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 00:39:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'hsr0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_CARRIER={0x5}]}, 0x48}}, 0x0) 00:39:26 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) [ 291.073049][ T5265] usb 1-1: USB disconnect, device number 3 [ 291.182727][T10824] hfsplus: unable to parse mount options 00:39:26 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast, @random='4\x00', @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xff]}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "1c008a", 0x0, 0x3a, 0x0, @loopback, @loopback={0xfc00000000000000}, [], "050c09dee391caad"}}}}}}}, 0x0) 00:39:27 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast, @random='4\x00', @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xff]}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "1c008a", 0x0, 0x3a, 0x0, @loopback, @loopback={0xfec0ffff00000000}, [], "050c09dee391caad"}}}}}}}, 0x0) 00:39:27 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='decompose,creator=a']) 00:39:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x23b}, {&(0x7f0000000000)="12c71968000337b1b2f259279cf3cbae68b4a79f199aa96eeb040a55e0754425be97eaef95fe75f975", 0x29}], 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x26, &(0x7f0000000200)={@broadcast, @empty, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @random="d800"}}}}, 0x0) sendto$inet(r0, &(0x7f0000000140)="0c268a860734e5c3b4527a926f1f6588b967481241ba7860005cf65ac618ded8975b95abeaf4b4834ff922b3f1e0b02bd67aa03059bc0600000050a3a07e7a8044a34ea6f7ae55d88fecf9fd2aeb6de554a8af9b66bad1d461af5cbc9a", 0xaf92, 0x4010, 0x0, 0x27) 00:39:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x40000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x3, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0xa) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r3, r4, 0x0, 0x8000fffffffe) 00:39:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000070000000000000000000006040000000000000000000002010000000000000001000004000000020000000002"], &(0x7f0000004600)=""/210, 0x4f, 0x12c, 0x8}, 0x20) [ 291.436704][T10839] hfsplus: creator requires a 4 character value [ 291.470584][T10839] hfsplus: unable to parse mount options 00:39:27 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='decompose,creator']) [ 291.591944][ T27] audit: type=1804 audit(1590021567.288:7): pid=10849 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir317981907/syzkaller.CaDy77/32/bus" dev="sda1" ino=15852 res=1 00:39:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000140)='./file0\x00', 0x0) [ 291.674763][ T27] audit: type=1804 audit(1590021567.318:8): pid=10849 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir317981907/syzkaller.CaDy77/32/bus" dev="sda1" ino=15852 res=1 [ 291.736061][T10852] hfsplus: unable to parse mount options 00:39:27 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='decompose,creator']) 00:39:27 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000140)='./file0\x00', 0x0) 00:39:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13", 0x93}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5404, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "08000002c4ff00"}) 00:39:27 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) [ 292.136570][T10870] hfsplus: unable to parse mount options 00:39:27 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000140)='./file0\x00', 0x0) 00:39:27 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x0, 0x0, 0x0, 0x190, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00', 0x3}, 0x4e48b8c34e6416cd}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@mcast1, @mcast1, [], [], 'ipvlan1\x00', 'wg1\x00'}, 0x0, 0x120, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 00:39:28 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='decompose,creator']) 00:39:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4dc05bffb838b7e6831cc53b65b1de0bbf6af1311a722a80065913d37bea8c988e3b3f05ab1eb02d6b52a11191f1ced75b0200502e5f2881204104e152b5644da9d26301ed8905156a069c61444d44d82c135ff4f20574247a4a5cc963e3c395a029125ccae1f1564a3e28e06b1a08e47bd1a9621edf1003d167cbdfc0be2a4914908198575a688a38d24bdc9881ced9fe04e119a87b9286ea15aa168163a9650a26a926c571f2f0e0b2102de1fd1a6920cb71d846f02b2c23f80a3c0116b48d14925e69c4a65126e544995e0cb5fefaa870ddd66e8eb47a3be8f07fcd361dcf144c865fe355e3b98e6d4694d74aa6d3d75c7c568feabdcb483c5c22ca40782cd2dea789dc677c603227878c369a3b7a3204bf1bc9b1fdb1e00447152e854095b9527d6e980b1bac1b1ec6e9706084ac77b383bd4e555a11410f6a830966ec9b0fa58abf22238638ea06bad5baa2b55174b0db5108d79849c1028550fb3c7138754", 0x23b}, {&(0x7f0000000000)="12c71968000337b1b2f259279cf3cbae68b4a79f199aa96eeb040a55e0754425be97eaef95fe75f975", 0x29}], 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x26, &(0x7f0000000200)={@broadcast, @empty, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @random="d800"}}}}, 0x0) sendto$inet(r0, &(0x7f0000000140)="0c268a860734e5c3b4527a926f1f6588b967481241ba7860005cf65ac618ded8975b95abeaf4b4834ff922b3f1e0b02bd67aa03059bc0600000050a3a07e7a8044a34ea6f7ae55d88fecf9fd2aeb6de554a8af9b66bad1d461af5cbc9a", 0xaf92, 0x4010, 0x0, 0x27) 00:39:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x40000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x3, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0xa) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r3, r4, 0x0, 0x8000fffffffe) 00:39:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13", 0x93}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "08000002c4ff00"}) [ 292.391617][T10887] xt_socket: unknown flags 0xc8 [ 292.410077][T10888] xt_socket: unknown flags 0xc8 [ 292.428632][T10886] hfsplus: unable to parse mount options 00:39:28 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000140)='./file0\x00', 0x0) [ 292.636653][ T27] audit: type=1804 audit(1590021568.338:9): pid=10901 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir317981907/syzkaller.CaDy77/33/bus" dev="sda1" ino=15863 res=1 00:39:28 executing program 5: unshare(0x2000400) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1269, &(0x7f0000000200)={0x3, {}, 0x400000, {}, 0x0, 0x0, 0x0, 0x0, "c2e98270f385f9e616961d78661cf461d8f76e88d5a018c0d1804eceea4a4db6762d56b9f104ada90267993478fde1c655ed7a113d813265ba2b36fbdcdb4e41", "72222abb28acb2e03a255c22b31439b8912bb754c3cdc228089b5c4d39cb6922"}) [ 292.734454][ T27] audit: type=1804 audit(1590021568.368:10): pid=10901 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir317981907/syzkaller.CaDy77/33/bus" dev="sda1" ino=15863 res=1 00:39:28 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000140)='./file0\x00', 0x0) 00:39:28 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='decompose,creator=']) 00:39:28 executing program 5: unshare(0x2000400) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r0, 0x125e, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "c2e98270f385f9e616961d78661cf461d8f76e88d5a018c0d1804eceea4a4db6762d56b9f104ada90267993478fde1c655ed7a113d813265ba2b36fbdcdb4e41", "72222abb28acb2e03a255c22b31439b8912bb754c3cdc228089b5c4d39cb6922"}) [ 292.940778][T10911] hfsplus: unable to parse mount options 00:39:28 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:28 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) 00:39:28 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='decompose,creator=']) [ 293.215511][T10926] hfsplus: unable to parse mount options 00:39:29 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='decompose,creator=']) 00:39:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x23b}, {&(0x7f0000000000)="12c71968000337b1b2f259279cf3cbae68b4a79f199aa96eeb040a55e0754425be97eaef95fe75f975", 0x29}], 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x26, &(0x7f0000000200)={@broadcast, @empty, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @random="d800"}}}}, 0x0) sendto$inet(r0, &(0x7f0000000140)="0c268a860734e5c3b4527a926f1f6588b967481241ba7860005cf65ac618ded8975b95abeaf4b4834ff922b3f1e0b02bd67aa03059bc0600000050a3a07e7a8044a34ea6f7ae55d88fecf9fd2aeb6de554a8af9b66bad1d461af5cbc9a", 0xaf92, 0x4010, 0x0, 0x27) 00:39:29 executing program 0: mkdir(&(0x7f0000000240)='./file1/file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={[0xfffffffffffffffe]}, 0x0, 0x8) getresgid(&(0x7f00000013c0), &(0x7f0000001400), &(0x7f0000001440)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r1, 0x0, r0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000001480)=ANY=[@ANYBLOB="9117026e740fb1272c3d64c5f2265fb9b9687813f08c95c679f3bae3d90ee961e16693f277e6c2b673d6fcacd7f137282691f9c7b1041a6a8847b3a9815efd3afd9826592b7cfca69086850ebb8ad213f2ab0561d81afbd83b17691e9a52292e1b4a007be89baaa52d8811ab2ce8c13cdd8f2b2073a2cf50aa894f82a784eaedfb4775339c08e7aa5a3cb5710f0dbb2b722b982c357e9d682186c5d366bb449fe2adbc9fa8696abe"], 0x10c}}, 0x0) pipe2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) sendto$inet6(r2, &(0x7f0000000000)="e6", 0x1, 0x40091, 0x0, 0x0) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/4095, 0xfff}], 0x1, &(0x7f00000023c0)=""/4096, 0x1000}, 0x1ffe) 00:39:29 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 00:39:29 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0xe}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 293.911378][T10947] ptrace attach of "/root/syz-executor.5"[10945] was attempted by "/root/syz-executor.5"[10947] [ 293.939183][T10944] hfsplus: unable to parse mount options 00:39:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @remote, 0x3}, 0x1c) 00:39:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={{r0}}) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) 00:39:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) io_uring_enter(0xffffffffffffffff, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:29 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 00:39:29 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) unshare(0x44000600) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xc}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) 00:39:29 executing program 4: symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') [ 294.222631][T10964] IPVS: ftp: loaded support on port[0] = 21 00:39:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) io_uring_enter(0xffffffffffffffff, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:30 executing program 5: unshare(0x2000400) r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsmount(r0, 0x0, 0x0) [ 294.409814][T10964] IPVS: ftp: loaded support on port[0] = 21 [ 294.718650][ T3644] tipc: TX() has been purged, node left! 00:39:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x23b}, {&(0x7f0000000000)="12c71968000337b1b2f259279cf3cbae68b4a79f199aa96eeb040a55e0754425be97eaef95fe75f975", 0x29}], 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x26, &(0x7f0000000200)={@broadcast, @empty, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @random="d800"}}}}, 0x0) sendto$inet(r0, &(0x7f0000000140)="0c268a860734e5c3b4527a926f1f6588b967481241ba7860005cf65ac618ded8975b95abeaf4b4834ff922b3f1e0b02bd67aa03059bc0600000050a3a07e7a8044a34ea6f7ae55d88fecf9fd2aeb6de554a8af9b66bad1d461af5cbc9a", 0xaf92, 0x4010, 0x0, 0x27) 00:39:30 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 00:39:30 executing program 4: symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 00:39:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) io_uring_enter(0xffffffffffffffff, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:30 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) unshare(0x44000600) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xc}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) 00:39:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000280)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "c80005"}}}}}, 0x2e) [ 294.897573][T11031] IPVS: ftp: loaded support on port[0] = 21 00:39:30 executing program 4: symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 00:39:30 executing program 1: r0 = io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:30 executing program 1: r0 = io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000000080)=""/144, 0x90}, {&(0x7f00000011c0)=""/171, 0xab}], 0x2, 0x5) 00:39:30 executing program 4: r0 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 00:39:31 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1269, &(0x7f0000000200)={0x3, {}, 0x400000, {}, 0x0, 0x0, 0x0, 0x0, "c2e98270f385f9e616961d78661cf461d8f76e88d5a018c0d1804eceea4a4db6762d56b9f104ada90267993478fde1c655ed7a113d813265ba2b36fbdcdb4e41", "72222abb28acb2e03a255c22b31439b8912bb754c3cdc228089b5c4d39cb6922"}) 00:39:31 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x0, 0xb, 0x44ff, 0x2}) lseek(0xffffffffffffffff, 0xfffffffffffffffc, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x1f, &(0x7f00000002c0)=""/197, &(0x7f0000000000)=0xffffffffffffff4f) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) preadv(r2, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) creat(0x0, 0xc8) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000580)}, {&(0x7f0000000200)="ef4c67ae3f0ee8888f0ca6247dafbc11c843895dd275fe789e958205a3e248b096590ab4e3bae40337ce2820eb4cd7519e0919418572884febf15939bef3b617c9c7585a46029f9f3398860e84e67d905aefd4b435c11489ec50bd984e0840754755e3af5c86155c6531a3147433d9718bfe9a1dcb78cbbee5701bda7e593acd2ebbe15cc59f104b57c31608d1ef649a330cfc68573ffac519936cf6c4a834bf5b6b6d04", 0xa4}], 0x2, 0x7) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) 00:39:31 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0x7e, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:39:31 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000009904000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 00:39:31 executing program 4: r0 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 00:39:31 executing program 1: r0 = io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:31 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000001) [ 296.164066][ T27] audit: type=1800 audit(1590021571.858:11): pid=11090 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15866 res=0 00:39:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000001) 00:39:32 executing program 1: r0 = io_uring_setup(0xbb2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) [ 296.278977][T11103] ptrace attach of "/root/syz-executor.0"[11101] was attempted by "/root/syz-executor.0"[11103] [ 296.292942][T11095] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 296.320670][T11095] EXT4-fs (loop3): get root inode failed 00:39:32 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653003639405cb4aed12f0000001500ae47a825d86800278dcff47d", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0xffffffff}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 00:39:32 executing program 4: r0 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 296.333553][T11095] EXT4-fs (loop3): mount failed 00:39:32 executing program 1: r0 = io_uring_setup(0xbb2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:32 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') 00:39:32 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0x7e, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 296.530898][T11117] ptrace attach of "/root/syz-executor.0"[11116] was attempted by "/root/syz-executor.0"[11117] 00:39:32 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') 00:39:32 executing program 3: unshare(0x2000400) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1269, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "c2e98270f385f9e616961d78661cf461d8f76e88d5a018c0d1804eceea4a4db6762d56b9f104ada90267993478fde1c655ed7a113d813265ba2b36fbdcdb4e41", "72222abb28acb2e03a255c22b31439b8912bb754c3cdc228089b5c4d39cb6922"}) 00:39:32 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x1c1, &(0x7f00000013c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1800000017000101000000000000000004"], 0x18}}, 0x0) 00:39:32 executing program 1: r0 = io_uring_setup(0xbb2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:32 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:39:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000001) 00:39:32 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') 00:39:32 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x20108100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x0, 0x0, 0x0, 0x190, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00', 0x3}, 0x4e48b8c34e6416cd}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@mcast1, @mcast1, [], [], 'ipvlan1\x00', 'wg1\x00'}, 0x0, 0x120, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 00:39:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000070000000000000000000006040000000000000000000002010000000000000001000004000000020000000001"], &(0x7f0000004600)=""/210, 0x4f, 0x12c, 0x8}, 0x20) 00:39:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) [ 296.883766][T11140] ptrace attach of "/root/syz-executor.0"[11139] was attempted by "/root/syz-executor.0"[11140] 00:39:32 executing program 4: open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 00:39:32 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) [ 297.028578][T11148] xt_socket: unknown flags 0xc8 00:39:32 executing program 5: unshare(0x2000400) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1269, &(0x7f0000000200)={0x0, {}, 0x400000, {}, 0x0, 0x0, 0x0, 0x0, "c2e98270f385f9e616961d78661cf461d8f76e88d5a018c0d1804eceea4a4db6762d56b9f104ada90267993478fde1c655ed7a113d813265ba2b36fbdcdb4e41", "72222abb28acb2e03a255c22b31439b8912bb754c3cdc228089b5c4d39cb6922"}) [ 297.050153][T11150] xt_socket: unknown flags 0xc8 00:39:32 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653003639405cb4aed12f0000001500ae47a825d868d3278dcff47d7c355e9b39a24e66f5b2dcebe09101b7fe0de3ebd0b43307757bc9d4ff804c204a5d80132cf5ff4b4f225b82b003f8423a01d749b9df54d10466257c82b203f898fe31f7c87b3cc45a5a9c5e005a6368036841b123151f", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 00:39:32 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:39:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, &(0x7f0000000240)="207ef39c5f3eb2bda7a300babee27d2d20000000000001005c3f0ec27c70f69509e1c625ddda54090944e27ca5"}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:39:32 executing program 4: open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 00:39:32 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000a00)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x38, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "b1022fffb8fb293545ef537c67d30db6"}, @md5sig={0x13, 0x12, "d7a83325da0ee761c71b161ce8dd57fb"}]}}}}}}}}, 0x0) 00:39:33 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:33 executing program 2: keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0) 00:39:33 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1269, &(0x7f0000000200)={0x0, {}, 0x400000, {}, 0x0, 0x0, 0x0, 0x0, "c2e98270f385f9e616961d78661cf461d8f76e88d5a018c0d1804eceea4a4db6762d56b9f104ada90267993478fde1c655ed7a113d813265ba2b36fbdcdb4e41", "72222abb28acb2e03a255c22b31439b8912bb754c3cdc228089b5c4d39cb6922"}) 00:39:33 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1269, &(0x7f0000000200)={0x2, {}, 0x400000, {}, 0x0, 0x0, 0x0, 0x0, "c2e98270f385f9e616961d78661cf461d8f76e88d5a018c0d1804eceea4a4db6762d56b9f104ada90267993478fde1c655ed7a113d813265ba2b36fbdcdb4e41", "72222abb28acb2e03a255c22b31439b8912bb754c3cdc228089b5c4d39cb6922"}) [ 297.325434][ T3644] tipc: TX() has been purged, node left! [ 297.332800][T11173] ptrace attach of "/root/syz-executor.2"[11171] was attempted by "/root/syz-executor.2"[11173] [ 297.345873][T11172] ptrace attach of "/root/syz-executor.0"[11170] was attempted by "/root/syz-executor.0"[11172] 00:39:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) process_vm_writev(0x0, &(0x7f00000002c0), 0x0, &(0x7f0000003500)=[{&(0x7f0000001c80)=""/4104, 0x1008}], 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0xfffd, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) getsockopt$inet6_buf(r4, 0x29, 0x0, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 00:39:33 executing program 4: open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') [ 297.478854][ T3644] tipc: TX() has been purged, node left! 00:39:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, &(0x7f0000000240)="207ef39c5f3eb2bda7a300babee27d2d20000000000001005c3f"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:39:33 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @echo_request}}}}}, 0x0) 00:39:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 00:39:33 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, 0x0) 00:39:33 executing program 2: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000004940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:39:33 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, 0x0) [ 297.744264][T11214] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:39:33 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) [ 297.800648][T11223] device bridge_slave_0 left promiscuous mode [ 297.811652][T11223] bridge0: port 1(bridge_slave_0) entered disabled state 00:39:33 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, 0x0) [ 297.856009][T11223] bridge1: port 1(bridge_slave_0) entered blocking state [ 297.863058][T11223] bridge1: port 1(bridge_slave_0) entered disabled state [ 297.886007][T11223] device bridge_slave_0 entered promiscuous mode [ 297.909777][T11223] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.940077][T11223] device bridge_slave_0 left promiscuous mode 00:39:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x100000700) [ 297.967775][T11223] bridge1: port 1(bridge_slave_0) entered disabled state 00:39:34 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb810000000806000608"], 0x0) 00:39:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) 00:39:34 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000d40)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x10, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra}}}}}, 0x0) 00:39:34 executing program 3: syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x4, 0x1100082) r0 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000500)=""/128, 0x80}], 0x18, 0x0) 00:39:34 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x3fa0996ed73daa6f, 0x0) 00:39:34 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1fd, 0x2}, 0x0, 0x0, 0x0, 0xf, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/bus/input/handlers\x00', 0x0, 0x0) mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r1 = getpid() sched_setscheduler(r1, 0x6, &(0x7f0000000380)=0x1) ptrace$setregs(0xf, r1, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x1bd1b661e2950188, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x100080}, 0xffffffffffffff44, &(0x7f0000000900)={&(0x7f00000007c0)=ANY=[@ANYBLOB="aeb2171cc5cabe8081be1922730a5ae42ca931d64c4ba671bc08764edf5c20773de5849d477011bce5971f627ca4ae3453b3bcc96d0c083020552bde7a6d387bcb5fde1630"], 0x1}, 0x1, 0x0, 0x0, 0x20001000}, 0x8095) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000940)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000680)=0xc) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x4, 0xff, 0x9, 0xfffffffd}]}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0xaf, 0x0, 0x2, 0x0, 0x41c1, 0x4496, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x7}, 0x400, 0x3ee2, 0xffffffff, 0x3, 0x1000000000000003, 0x0, 0x402}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r3 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x41bd, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0xa1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r2, 0xb) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KDDISABIO(r0, 0x4b37) socket(0x2000000000000021, 0x0, 0x10000000000002) socket$inet_udp(0x2, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x4, 0x6f) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x3, @local, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') sendfile(r5, r6, 0x0, 0x7f) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x81, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) socket(0x1e, 0x6, 0xff) accept4$inet6(r7, &(0x7f0000000280), &(0x7f0000000240)=0x1c, 0xc7bdc845f8f3cece) connect$inet6(r8, &(0x7f0000000300)={0xa, 0xce30, 0x10080, @mcast2, 0x9b}, 0x1c) r9 = openat$cgroup_int(r3, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r9, r4, 0x0, 0x100000700) read$eventfd(r0, 0x0, 0x0) [ 298.457732][T11252] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 00:39:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, &(0x7f0000000240)="207ef39c5f3eb2bda7a300babee27d2d20000000000001005c3f"}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:39:34 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x0}) 00:39:34 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01010000190103c913000100018000ed50000000586700a28663b3", 0x2f}], 0x1}, 0x0) 00:39:34 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:34 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) unlink(&(0x7f0000000080)='./file0\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xc1, 0x0) dup3(0xffffffffffffffff, r2, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 00:39:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, &(0x7f0000000340)="5b8f6a8c39c0f53fcd5c9f6b2f0562a3bf4ab9e9f071b546252457d44cbc90dea8b35a163cd74b8384a2aed740eb65f7651fb1f7ca2ff38bb9fdd6d90acf03adc0c29cc09a480b30b341305d8022a974770709a1135ef47fbf5249afa1fa", 0x5e, 0xc7, 0x0, 0x3}, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x28}}, 0x0) 00:39:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, &(0x7f0000000240)="207ef39c5f3eb2bda7a300babee27d2d20000000000001005c3f0ec27c70f69509"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:39:34 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff80}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000400)={0x5, 0x4501, [0x6, 0x0, 0x8, 0x2002, 0x3], 0x40}) mkdir(0x0, 0x0) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) eventfd2(0x201, 0x80000) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000000)=0x9ccf77335bdd34ca) openat$fuse(0xffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) signalfd(r0, &(0x7f00000001c0)={[0x8001]}, 0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) keyctl$get_persistent(0x3, r5, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='fuse\x00', 0x2041080, &(0x7f0000000380)=ANY=[@ANYBLOB="03a100000000000000020029ac1c6a6b56000024e5950b0ed4b8e5c2a09d5840000000000000000000f19c31a100000000008bb18132b47f09eee7d6a2fb47fd9f6e89e97c"]) sendfile(r3, r2, &(0x7f0000000100)=0x19f2, 0x1bc1) rmdir(&(0x7f0000000000)='./file0\x00') 00:39:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) 00:39:34 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1fd, 0x2}, 0x0, 0x0, 0x0, 0xf, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/bus/input/handlers\x00', 0x0, 0x0) mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r1 = getpid() sched_setscheduler(r1, 0x6, &(0x7f0000000380)=0x1) ptrace$setregs(0xf, r1, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec") r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x1bd1b661e2950188, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x100080}, 0xffffffffffffff44, &(0x7f0000000900)={&(0x7f00000007c0)=ANY=[@ANYBLOB="aeb2171cc5cabe8081be1922730a5ae42ca931d64c4ba671bc08764edf5c20773de5849d477011bce5971f627ca4ae3453b3bcc96d0c083020552bde7a6d387bcb5fde1630"], 0x1}, 0x1, 0x0, 0x0, 0x20001000}, 0x8095) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000940)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000680)=0xc) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x4, 0xff, 0x9, 0xfffffffd}]}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0xaf, 0x0, 0x2, 0x0, 0x41c1, 0x4496, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x7}, 0x400, 0x3ee2, 0xffffffff, 0x3, 0x1000000000000003, 0x0, 0x402}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r3 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0x12) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x41bd, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0xa1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r2, 0xb) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KDDISABIO(r0, 0x4b37) socket(0x2000000000000021, 0x0, 0x10000000000002) socket$inet_udp(0x2, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x4, 0x6f) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x3, @local, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') sendfile(r5, r6, 0x0, 0x7f) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x81, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) socket(0x1e, 0x6, 0xff) accept4$inet6(r7, &(0x7f0000000280), &(0x7f0000000240)=0x1c, 0xc7bdc845f8f3cece) connect$inet6(r8, &(0x7f0000000300)={0xa, 0xce30, 0x10080, @mcast2, 0x9b}, 0x1c) r9 = openat$cgroup_int(r3, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r9, r4, 0x0, 0x100000700) read$eventfd(r0, 0x0, 0x0) 00:39:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 299.074157][T11301] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 299.156994][T11304] device bridge_slave_0 left promiscuous mode [ 299.187409][T11304] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.267535][T11304] bridge1: port 1(bridge_slave_0) entered blocking state [ 299.279135][T11304] bridge1: port 1(bridge_slave_0) entered disabled state [ 299.306301][T11304] device bridge_slave_0 entered promiscuous mode [ 299.341845][T11301] bridge1: port 1(bridge_slave_0) entered blocking state [ 299.348944][T11301] bridge1: port 1(bridge_slave_0) entered forwarding state 00:39:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, &(0x7f0000000240)="207ef39c5f3eb2bda7a300babee27d2d20000000000001005c"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 299.411168][T11304] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:39:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) 00:39:35 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) ioctl$TCSETSW(r1, 0x5423, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00 \x00'}) 00:39:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, &(0x7f0000000240)="207ef39c5f3eb2bda7a300babee27d2d20000000000001005c3f0ec27c70"}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 299.708705][T11325] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 299.773818][T11325] device bridge_slave_0 left promiscuous mode [ 299.799786][T11325] bridge1: port 1(bridge_slave_0) entered disabled state 00:39:35 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) [ 299.870117][T11325] bridge2: port 1(bridge_slave_0) entered blocking state [ 299.887554][T11325] bridge2: port 1(bridge_slave_0) entered disabled state [ 299.924771][T11325] device bridge_slave_0 entered promiscuous mode [ 299.961012][T11333] bridge2: port 1(bridge_slave_0) entered blocking state [ 299.968143][T11333] bridge2: port 1(bridge_slave_0) entered forwarding state 00:39:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, &(0x7f0000000240)="207ef39c5f3eb2bda7a300babee27d2d200000000000"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:39:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, &(0x7f0000000240)="207ef39c5f3eb2bda7a300babee27d2d20000000000001005c3f0ec27c70f69509e1"}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:39:37 executing program 3: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:39:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000040)=@buf) 00:39:37 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) ioctl$TCSETSW(r1, 0x5423, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00 \x00'}) 00:39:37 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:37 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 00:39:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @mcast2}, 0x1c) 00:39:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, &(0x7f0000000240)="207ef39c5f3eb2bda7a300babee27d2d20000000000001005c3f0ec27c70f69509e1"}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:39:37 executing program 5: creat(&(0x7f00000005c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 00:39:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) futimesat(r0, 0x0, 0x0) [ 302.254573][T11399] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 00:39:38 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 00:39:38 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) ioctl$TCSETSW(r1, 0x5423, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00 \x00'}) 00:39:38 executing program 3: creat(&(0x7f00000005c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 00:39:38 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='io.stat\x00', 0x275a, 0x0) dup3(r2, r3, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x6, 0xb, 0x0, &(0x7f0000000240)) 00:39:38 executing program 4: 00:39:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') openat(r0, &(0x7f0000000200)='./file0\x00', 0x40, 0x0) 00:39:38 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:38 executing program 5: 00:39:38 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 00:39:38 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x92, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc0c, &(0x7f0000000dc0)=ANY=[@ANYBLOB="050c004e83e89102ec8bde087a6bfede66e17d55dc48fbfc69ce1831b8406d7232f1bd2c043cbe8f6a601dedfbd83e6611185ff626d0a8b9d77a17bff4509b9a9a3c6d35337fec002551d9e831788ad98b8a00a8abaf61da2c595735722218b055a947cc9d0a300500865a338b822f390661bacca766015278856e6f67e61b893ce71b9a3aa3f097848b4a2ec886a5f97c47d76541f0ddf1aa6de26d3c9b9741b157ea6ce05a7a289662c252707b503de4e2271acc418aefd1c2b610c2cf0d2d8569025fdd09cbbcad3f7d3f7e8f9781db43ba3a529485ac8eaacc1105b37f14ccea22f82c5f048da7eb637d7862064c10c2b61835401f79f8a50e78bd95bd4cbbb57cce8e54e0ef934b32fa75663af10d9dd12467882ecb68cbdb055948f11dd04c9e7ffc97916b19a87df9f530a88821b847a5409901570563aca7e0ceecf54dde0cd1dcd9936020a7364edc687adad30ce25828cb0d6810d2e0fa6d1eb8faf98aadb101bd583bb35c2b93250f1bb3cd4f95a43fdd5670e59a7d5a3b97a20800fec97ab01818f196a7ed035235ccf84db12deafce7f72d5a7f8f168cfa071e68168efbbd332d1bd6d02d7bc3d23dd3835906784936a10e872af2eacd9613a79368ce7d5402de4f662778261ed7055e9b6d6e97da91609d23e4c9335d9de63a7df1ade3bce7a532bbf853c62f269f7941981626b8fa1c2e8d0269309034ff82893c9f7ca84bbfd46f4935710f74d551ee9e63b173ddbacfb5f1a75d307a3e0bcfb6c8ee0efd8fdb3c0380bfb506d73e457af8c2263bd00ea10fd274f294b770e87ecfe10ac215a12de112698c67c3a6ef72e214e07ca6ca3766d81d355af35830d9d76640bacdfaf3eedb5a656cfd1edc76df8afafdbac20acc8de4d493814da48b7b9ae1fe6cc0d1028779327afeb3215ff4ef4a58d2f06cae67e153eecf6734bbe7616ae9e81d7e3367c18e16d392a968bf39ab1e0e59742d069f9ddc82927dca25a383793ca294e15e7d6dfcd019084d3475e4555456d4d596e00c39614245b607a93bcb29e5286e1391b9039663825556efd39ad9509f9e658f62c66850d02b04f7813223b3914f54daace072e465b1576cbd333b91972559f7411ca25bbaf1fe40bb3e9a680f333025ecc7fb1a4e8af11a8293a91e8609158572341ba429687224212ac977fa058c4bd6f9e0c8329e9705222a3b0e463c59d0ff4ab47f5b6b407168c16c3a1669604e83704c00f501fd3fef6f8535c6cef334a25789ce6b7bf6dc218b69d36b87c582157c1ba205eb30bc33e25671247eaa67471e704b922d30d1c8deb9f397a2fc4349cdc9a37317130f2d7851f8ef5e2dd5df4611cc1d571ac1f6045ac1b59fc12bafb88f50e1126f6480d9ea223c123c99150f05d018d1c8e58efc47ebfec2d8e915d932aef473a0039032f88364b8849f8bc022ff7a1050132301b5af21cc1a29619f9aebaad6a44d2e2340aadd833a2171bf87054c342fab6f9b82a1b90f4b78cf467a3dc82889d8d21cdcbe4dd8668ec2d302780cfc6ead0228c66516d9d044ac11ae5c3c3f8e2a1f3e59567963351d7fd67c6a04d21b3f50e2feaa577bad6844d49ba31dbf1db34f2390222bbdc791c8c27b1cb7bdf00c3c7e4bc239468ea93b7a95cf48643d1c17f2990ae33dfcb817cced0421d5cd3b7e4983835236e736cf0bc55fbe7542114e6fa9f1596fc0329e3d26f97c4b7d54cafb7344e6cbb99341ec65ed43fde214beb1c6648d438496be300633db5dad5063ed9abc25c38b6e1414c3272f0dc1123e61ecb39965a32bd8e540666adbd50bed785077b7cc7912b65f53cb683949fc32315a29dc276cb705e43117b6cf7a28c76ac5d58c3c01a71e41d9905381a91301c4f257774fef58b23088c0f3cfd1c4a4fb01052c60692092593685ce62ec4247db7865047c69320b14627f884137105d43f1eba6cd3ee1fdf2bae11c5c3ed8728c7395d0b173ee85e63056941bffd8f2e98ba0555ce3b458c3ddcaa7a8d8739fe59cd1cc4ecc00de561ebf37bb885e47e169930f7088d3b1f89420a3b8daf065ba57cac0ac06e680838a21cbfee6aad2baa9bf5ab9bd44a2ea3e1cfb7a8a6dc34f3039f6daff5bebcbabd0683ad9049f288532ec53c69913dad30c1f0b1ae032b95fbe3acf2bd38d845f555460de89f1f854845696a9edf92189b47e7deb02833f7040d6e5a15959c72c712282fb40008cf310c99e521c709535132a2534fb02b18c01e8c8d517b72311f1621b67381049aff0194f390531e4df7d3494d362f7fa060000b000f5e1b459b0951f760f43fd8a99321ea6cbd1a5000d562d8e65339dedcf6fe0efafa184f707154b08ad74f52e2ca51b2942350023f87f1ef4d1f4cfa7d878bceba5875b3ce9c71556da9b654ab3ab9c9278128cb35bffc6e6a89ca137e3f7458d08aa2e6399f3bef82bd26465af466d144bbb1c27a8e0e8b236cd63ddd57d224b86061e06f5daec86c6ec0e126a7fa1833bd6819af434a557f1f639326870e80bde6501def4e1ed46982ab63db2f42106fadf52e41ecb97722cf89ae9adf316c8472a1f9b05fffcd2b5fdf683570b9079e236beb4706e0596baf1c7f180544d34114c76c81070d77697e89c6db2c57437ea2b7a4a41fe232ea69afdfc4955bd7b12eb724b4958099fc1da4715373137c3b655357fc1eadf0180419e2667c19fd5acb003bcb6dcd05656cff8737a0b70880df17a154a89bf5f0a72664ca57c9574db73bec117c851e399cdf5d4d439e2dc7dffbee00a4cb4589eb614cb4e3014ce9d8c750b3c9c36d643ec8e8cdeb136278afb640f7ff532976ab745fa3560ba5c9a31ec73bcc3dfc0a51f5903333160d6a349e4e9ad9eb25f25ac88e0deb84ba26192f440d2afbd039ed260cd41d8f8bcbdd6fa2182acbcdeac538181fd5efb08877e6a73af1db14144e7a25a4467b15a6b32683b977f8a6996052e3097320beb64ade18f1caa480936e277f9ddd41ae647ec2083e81c8bb8a851475aa782f047c56e8bd09fa2ddac1f9eee8152dfffaa74b47426c9c7430b23004b87ec1cd3901d7d81a6a243e61f1c3534afef0514bb4541e516e7db11cb58075cfa5c43e1874031036b7766f0f86f53215766f4b69ba5bf523bf5ab9cb4db364c5b928439d7bd31586f7629c2c49c9b41aefd6cd7dfa0428c82626a2b9b09e1da5dfbbea0e6c80ff26c25cafedf0b60e5729f5189fd929b55e5f3dab8b1b474c7327cef1c065eff86ceb0c3f48dfb8bf73c8b7b4bc3b5ee454f3f989666a03f0a43c586650166eb39941540a4e7b010b830c76b7346c4a4a6125497cfe70fa8c477d766b2376189395e1583055155a51798b039b546c2e547d6c4c20139007014df69c6dff94c48ca1465d66323e25f8ff94fc988eb261752a99b361409a5ba879c7569a846d594507a26c599f8081a84a3937c95b5c7dc31f115a7daa011e327b5033c3a2507bc0af687be52a8b4f4750ebfd07acbb3ba7b446a9b9497926d4f6bad236fc886180b9b93fe4b5d8e234c848dca48ef2df3b11a5955456b053ac1a86f9c42838fa4ff23a34e435f32c0816a025554696c47add742243df5e52a085272ad8aee35c56570505c6dad45bd517faa499b6b5ecc99051ce0901a651b93430f57456d9f4ae8502bfa82ec756ed9522fcce8f5fbadf0fccbfbb88a47d70f9ef60aed9081c80d78b01862d63357750769acf7a8373d56814572e7fcc8e32bfdde85f651fbdc17d8b625198581c6a00c603d56b862829dcf466a4cc121b4107664e08c584bd2106a918b01c64c7859f14715cb0427c313783dcfe7fab02e30fe364a1bd59e68f962a96b4e9c5db1118388dd04891e2282112840f3131277fafafb4f1d90b0173f393e8a1be64748b43580eea24baccee47cfb3ed463d70a6e5ddaab38a0605b666cae99535d3f7561a139e9b1ae835888c574bbe71e70fe1889c7fcb1984af487dedaad9ca3e6dd995b74c9137ea4d06b25c28c51184af99988cc80db20a5368aca5e8b56badd29b72e84be54b2447fea2bddae5cec171078bb2c8cc7a795e175ffef3720838827e2708368aa3f1a7e5aa8ce960b3c8ee50ce9cf9c28e7c53e9b50d7b7ea7bdc5056071323aaf055deb7f41b10729cbf92051e0664b21ce866e016a402dd1e64e98809da7f8d660865212f94a8f8cb9196b410a3df9996348801b5bfec32b75f259db19be56b000183d515cffa558be42adeaa7f00109e96b181976847cb68176fcadc3ca5c97636595a89f59fe7199c3e578ce72552fb51ed6fbd1d640cf3f3a378cc766499fdcf1288e17e3eb5361522429da0aefb38e08745c9efedede8a96044cf6b43"]) syz_open_dev$hidraw(0x0, 0x0, 0x12d27d) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0x0, "23fb8caf51fb39a6e77b1194d792516c1361cbc1f3c8a7c658da2aa7cd64b389"}) ioctl$HIDIOCAPPLICATION(r1, 0x401c5820, 0x20000003) 00:39:38 executing program 5: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) write$cgroup_int(r1, 0x0, 0x0) 00:39:38 executing program 3: r0 = semget$private(0x0, 0x4, 0x4) r1 = semget$private(0x0, 0x7, 0x0) semctl$GETPID(r1, 0x2, 0xb, 0x0) llistxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/56, 0x38) semop(r1, &(0x7f0000000140)=[{0x3, 0x4, 0x800}, {0x1, 0x4, 0x1800}, {0x1, 0x1ff, 0xc00}, {0x3, 0x5}], 0x4) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/234) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000180)=""/87) close(0xffffffffffffffff) lsetxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0xf2, 0x4, 0x40, "c2b3ed3961072c271549ffd0227345e7", "41a48342be6c1dc14173d0ffdafb6060f0a223796275441f9262372235324b8b0ead506a72fb8de1949fdad01051aa24f6cd48281b2b47b52cc9158ec1ee29957eec4330f470c9661534d0a3891ef55be2c28bd8685a93448b170c7c4f2534aa0f7f680717c4bff12697663a1f13916ff4010d09db1c0e545551c9f1b664cebdba5c6687c091ceeb662dcc17b959de5e05feb75f159247a8b6d47c9cd4c9415d3f0cbda4bbc6cbbe8f1a913fa3571343fd7ec71536d5f2e9fb119084f8cae59ba3e4e848ac729ab1ad41aaf66666b685dbb6c790da43e859b2fb885b6f"}, 0xf2, 0x1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0xffffffff) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x60800, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x0, 0x0) write$P9_RLERROR(r2, &(0x7f00000004c0)={0x13, 0x7, 0x2, {0xa, 'mime_type$'}}, 0x13) socket$unix(0x1, 0x1, 0x0) r3 = socket(0x1, 0x3, 0x0) recvfrom(r3, &(0x7f0000000080), 0x0, 0x100, 0x0, 0x0) r4 = socket(0x1, 0x1, 0x7ff) tee(r3, r4, 0x80000001, 0x2) socketpair(0x1d, 0x3, 0x8000, &(0x7f0000000200)) 00:39:38 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) ioctl$TCSETSW(r1, 0x5423, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00 \x00'}) 00:39:38 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$netlink(r1, 0x0, 0x0) [ 303.079008][T11455] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 00:39:38 executing program 5: [ 303.255032][ T49] usb 5-1: new high-speed USB device number 2 using dummy_hcd 00:39:39 executing program 5: 00:39:39 executing program 5: 00:39:39 executing program 5: [ 303.627944][ T49] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 303.639803][ T49] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.651838][ T49] usb 5-1: Product: syz [ 303.656709][ T49] usb 5-1: Manufacturer: syz [ 303.661389][ T49] usb 5-1: SerialNumber: syz [ 303.707200][ T49] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 00:39:39 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:39 executing program 0: 00:39:39 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) [ 304.315033][ T49] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 304.738518][ T27] audit: type=1804 audit(1590021580.439:12): pid=11440 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir963330111/syzkaller.51arBn/60/C" dev="sda1" ino=15948 res=1 [ 304.742891][ T5265] usb 5-1: USB disconnect, device number 2 [ 305.364924][ T49] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 305.371826][ T49] ath9k_htc: Failed to initialize the device [ 305.377933][ T5265] usb 5-1: ath9k_htc: USB layer deinitialized [ 305.734900][ T5265] usb 5-1: new high-speed USB device number 3 using dummy_hcd 00:39:41 executing program 3: 00:39:41 executing program 5: 00:39:41 executing program 0: 00:39:41 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:41 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x92, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc0c, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"]) syz_open_dev$hidraw(0x0, 0x0, 0x12d27d) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0x0, "23fb8caf51fb39a6e77b1194d792516c1361cbc1f3c8a7c658da2aa7cd64b389"}) ioctl$HIDIOCAPPLICATION(r1, 0x401c5820, 0x20000003) 00:39:41 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) poll(&(0x7f0000000180)=[{}], 0x1, 0x8) [ 306.008404][ T5265] usb 5-1: unable to read config index 0 descriptor/all [ 306.019891][ T5265] usb 5-1: can't read configurations, error -71 00:39:41 executing program 3: 00:39:41 executing program 5: 00:39:41 executing program 0: 00:39:41 executing program 5: 00:39:41 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:41 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) poll(&(0x7f0000000180)=[{}], 0x1, 0x8) 00:39:41 executing program 3: 00:39:42 executing program 5: 00:39:42 executing program 0: 00:39:42 executing program 3: [ 306.524887][ T5265] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 306.894821][ T5265] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 306.904106][ T5265] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.924768][ T5265] usb 5-1: Product: syz [ 306.929031][ T5265] usb 5-1: Manufacturer: syz [ 306.933613][ T5265] usb 5-1: SerialNumber: syz [ 306.995107][ T5265] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 307.564782][ T5265] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 307.992474][ T27] audit: type=1804 audit(1590021583.689:13): pid=11523 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir963330111/syzkaller.51arBn/61/C" dev="sda1" ino=15965 res=1 [ 307.998403][ T49] usb 5-1: USB disconnect, device number 4 00:39:44 executing program 4: 00:39:44 executing program 5: 00:39:44 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:44 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) poll(&(0x7f0000000180)=[{}], 0x1, 0x8) 00:39:44 executing program 3: 00:39:44 executing program 0: 00:39:44 executing program 5: 00:39:44 executing program 0: 00:39:44 executing program 3: [ 308.645098][ T5265] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 308.654362][ T5265] ath9k_htc: Failed to initialize the device [ 308.672370][ T49] usb 5-1: ath9k_htc: USB layer deinitialized 00:39:44 executing program 4: 00:39:44 executing program 5: 00:39:44 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:44 executing program 0: 00:39:44 executing program 3: 00:39:45 executing program 1: io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) io_uring_enter(0xffffffffffffffff, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:45 executing program 5: 00:39:45 executing program 4: 00:39:45 executing program 0: 00:39:45 executing program 3: 00:39:45 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:45 executing program 5: 00:39:45 executing program 0: 00:39:45 executing program 3: 00:39:45 executing program 4: 00:39:45 executing program 5: 00:39:45 executing program 1: io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) io_uring_enter(0xffffffffffffffff, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:45 executing program 0: 00:39:45 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:45 executing program 5: 00:39:45 executing program 4: 00:39:45 executing program 3: 00:39:45 executing program 0: 00:39:45 executing program 1: io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) io_uring_enter(0xffffffffffffffff, 0x2000000, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:45 executing program 5: 00:39:45 executing program 4: 00:39:45 executing program 3: 00:39:45 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:45 executing program 0: 00:39:45 executing program 5: 00:39:45 executing program 4: 00:39:45 executing program 3: 00:39:45 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x0, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:45 executing program 0: 00:39:45 executing program 5: 00:39:45 executing program 4: 00:39:46 executing program 3: 00:39:46 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:46 executing program 0: 00:39:46 executing program 5: 00:39:46 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x0, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:46 executing program 4: 00:39:46 executing program 3: 00:39:46 executing program 0: 00:39:46 executing program 5: 00:39:46 executing program 3: 00:39:46 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:46 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x0, 0x2, 0x1, &(0x7f00000000c0), 0x8) 00:39:46 executing program 4: 00:39:46 executing program 0: 00:39:46 executing program 3: 00:39:46 executing program 5: 00:39:46 executing program 4: 00:39:46 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x8) 00:39:46 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x0, 0x1, &(0x7f00000000c0), 0x8) 00:39:46 executing program 5: 00:39:46 executing program 3: 00:39:46 executing program 0: 00:39:46 executing program 4: 00:39:46 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x8) 00:39:46 executing program 5: 00:39:46 executing program 3: 00:39:46 executing program 0: 00:39:46 executing program 4: 00:39:46 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x0, 0x0, &(0x7f00000000c0), 0x8) 00:39:46 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x8) 00:39:46 executing program 5: 00:39:46 executing program 3: 00:39:46 executing program 4: 00:39:46 executing program 0: 00:39:47 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:47 executing program 5: 00:39:47 executing program 1: r0 = io_uring_setup(0xbb2, &(0x7f0000000040)={0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) io_uring_enter(r0, 0x2000000, 0x0, 0x0, 0x0, 0x0) 00:39:47 executing program 3: 00:39:47 executing program 4: 00:39:47 executing program 0: 00:39:47 executing program 0: 00:39:47 executing program 5: 00:39:47 executing program 3: 00:39:47 executing program 1: 00:39:47 executing program 4: 00:39:47 executing program 0: 00:39:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:47 executing program 1: 00:39:47 executing program 5: 00:39:47 executing program 3: 00:39:47 executing program 4: 00:39:47 executing program 0: 00:39:47 executing program 4: 00:39:47 executing program 3: 00:39:47 executing program 5: 00:39:47 executing program 1: 00:39:47 executing program 0: 00:39:47 executing program 4: 00:39:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:48 executing program 5: 00:39:48 executing program 0: 00:39:48 executing program 3: 00:39:48 executing program 1: 00:39:48 executing program 4: 00:39:48 executing program 5: 00:39:48 executing program 4: 00:39:48 executing program 1: 00:39:48 executing program 0: 00:39:48 executing program 3: 00:39:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:48 executing program 5: 00:39:48 executing program 1: 00:39:48 executing program 4: 00:39:48 executing program 3: 00:39:48 executing program 0: 00:39:48 executing program 5: 00:39:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:48 executing program 1: 00:39:48 executing program 4: semget$private(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$capi20_data(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ed) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 00:39:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x404, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000004c0)={0x0, 0x0, 0x0, {0x0, @pix_mp}}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffd95, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x20}, 0x2404c001) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200", 0x6, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f0000000540)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 00:39:48 executing program 0: 00:39:48 executing program 5: 00:39:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:48 executing program 1: 00:39:48 executing program 5: 00:39:48 executing program 0: ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x52828}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffff9c, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x404, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000004c0)={0x0, 0x0, 0x0, {0x2, @pix_mp}}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000)=0x2, 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000001c0)={0x5, @local}) 00:39:48 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x0, 0x5, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 00:39:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:49 executing program 1: pipe(&(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x52828}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffff9c, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x8000, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x404, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000004c0)={0x0, 0x0, 0x0, {0x2, @pix_mp}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0x0, 0x7f, 0x4027fff, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x3b0017, 0x0, [], @value=0x2c}}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000)=0x2, 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000001c0)={0x0, @local}) 00:39:49 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33b, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 00:39:49 executing program 4: semget$private(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$capi20_data(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="100000000582030000000100000000000010c30ed4f0575702948c0bf911f7ea4ebd4793722fdfa3021b6f41ea2ccbe36c223d1c3d5626414c18f774a372d9caed168279e519edd53e9e95300dcb59199bec99513f9694b49fda4f619c6b66844f5afd219e5c69e506c6c9fbb2875e5cbb1e46f4c26a01a18883e1786572587e5cb200ddd9806b5f219cbacfddd5fdee58b41cb06a42d9327c67ed763e27ad05d59de838fa9033c42b05bd07359d08f6ae45c927b7ca1f2ee34cae79d10cb057ce3cb89e22fe7a3b370bd3e56f875d663e19941db8580f5366f5a8bdb1c02916087100e863ce125edbbe2b23b60804d004217354732e3f20a2c1ad7d8dd1886d9c463200d17ccfcabe43926085b26b20dc3c040b63dc580b5d421c1aba6cee73825ddfec33ecaeee8f30740f33e8436f1f74f240cc6333ccbe878631234f8e400c25be600f823586dbb1875085f8e4d804bb616f96034eba4f8fa30a92b4ed274108605d2ca2a6502783767d6743ee73309d1ce3799c27e6f303bd715f0a00c364167e1c05f7fb634cffa1a0124cec64e7e991fbf281c7547615e7237630e0f1506bfd06c988771d53cd344c610f800185120ebb710cb60f22617ad2ef37745187e1d9b1519a8d49013320928b297c6925414f36906535c84a7183a191d795433ce4cc73c8ebd75aae3754c945b1ec76d02e084a221d73e7751f6f8e"], 0x1ed) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 00:39:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x404, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000004c0)={0x0, 0x0, 0x0, {0x0, @pix_mp}}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffd95, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x20}, 0x2404c001) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200", 0x6, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f0000000540)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 00:39:49 executing program 0: ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x52828}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffff9c, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x404, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000004c0)={0x0, 0x0, 0x0, {0x2, @pix_mp}}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000)=0x2, 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f00000001c0)={0x5, @local}) 00:39:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) 00:39:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup3(r0, r1, 0x0) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 00:39:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000400001028001200090001007665746800"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 00:39:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 00:39:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x12}]}}}]}, 0x3c}}, 0x0) 00:39:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) [ 314.648304][T11845] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 314.757102][T11853] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:39:50 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33b, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 00:39:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:39:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000180)={0x2, {0x2, 0x0, 0x0, 0x275}}) 00:39:50 executing program 4: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7f}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:39:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:50 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x73b000, 0x0}) [ 315.108116][T11871] binder: BINDER_SET_CONTEXT_MGR already set [ 315.108131][T11871] binder: 11870:11871 ioctl 40046207 0 returned -16 [ 315.131778][T11883] binder: BINDER_SET_CONTEXT_MGR already set [ 315.131795][T11883] binder: 11870:11883 ioctl 40046207 0 returned -16 00:39:51 executing program 4: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7f}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:39:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f00000001c0), 0x4) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:39:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000180)={0x2, {0x7, 0x0, 0x0, 0x0, 0x100}}) 00:39:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, 0x0, 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:51 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r1, 0x4611, 0x0) 00:39:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, 0x0, 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="ec010000690027"], 0x1ec}}, 0x0) 00:39:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r4 = dup2(r3, r3) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:39:51 executing program 0: perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:39:51 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 00:39:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = socket(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x8004005) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setuid(0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 00:39:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, 0x0, 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) [ 316.258265][T11936] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 316.278235][T11935] netlink: 468 bytes leftover after parsing attributes in process `syz-executor.5'. 00:39:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x3, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 00:39:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x404, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000004c0)={0x0, 0x0, 0x0, {0x2, @pix_mp}}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffd95, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x20}, 0x2404c001) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f0000000540)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 00:39:52 executing program 5: socket$inet6(0xa, 0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7f}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r2, 0x0) listen(r0, 0x6) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f00000001c0), 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:39:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newtaction={0x50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_ctinfo={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}]}, {0x4}}}]}]}, 0x50}}, 0x0) 00:39:52 executing program 3: 00:39:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000080)=0x1000000000002ecb, 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000280)=0x9, 0x4) r1 = socket(0x10, 0x803, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcb8}, 0x400020ff) 00:39:52 executing program 3: semget$private(0x0, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) r4 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r4, 0x7, r0, &(0x7f00000000c0)={r3, r2}) epoll_pwait(r0, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$capi20_data(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ed) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 00:39:52 executing program 5: socket$inet6(0xa, 0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7f}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r2, 0x0) listen(r0, 0x6) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f00000001c0), 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:39:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000000000000faff00"}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:52 executing program 5: socket$inet6(0xa, 0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0x3, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7f}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r2, 0x0) listen(r0, 0x6) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f00000001c0), 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:39:52 executing program 1: semget$private(0x0, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f000086fff4)) r3 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r0, &(0x7f00000000c0)={r2}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f0000000280)={[0x1000]}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$capi20_data(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ed) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 00:39:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) 00:39:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) write$cgroup_pid(r1, &(0x7f0000000000)=r3, 0x12) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x40004, 0x2) sendfile(r4, r1, 0x0, 0xffffff38) 00:39:53 executing program 3: semget$private(0x0, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) r4 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r4, 0x7, r0, &(0x7f00000000c0)={r3, r2}) epoll_pwait(r0, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x0, &(0x7f0000000280), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$capi20_data(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ed) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 317.620207][ T27] audit: type=1800 audit(1590021593.319:14): pid=11992 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=24 res=0 00:39:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x8) [ 317.715729][ T27] audit: type=1804 audit(1590021593.319:15): pid=11992 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir998368969/syzkaller.uRxS8J/104/file0/file0" dev="loop5" ino=24 res=1 [ 317.932167][ T27] audit: type=1804 audit(1590021593.449:16): pid=11998 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir998368969/syzkaller.uRxS8J/104/file0/file0" dev="loop5" ino=24 res=1 [ 317.957407][ T27] audit: type=1804 audit(1590021593.449:17): pid=11998 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir998368969/syzkaller.uRxS8J/104/file0/file0" dev="loop5" ino=24 res=1 [ 318.004317][ T7] tipc: TX() has been purged, node left! [ 318.329590][ T27] audit: type=1804 audit(1590021594.029:18): pid=11998 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir998368969/syzkaller.uRxS8J/104/file0/file0" dev="loop5" ino=24 res=1 [ 318.437284][ T27] audit: type=1804 audit(1590021594.029:19): pid=11998 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir998368969/syzkaller.uRxS8J/104/file0/file0" dev="loop5" ino=24 res=1 [ 318.576220][ T27] audit: type=1804 audit(1590021594.029:20): pid=11998 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir998368969/syzkaller.uRxS8J/104/file0/file0" dev="loop5" ino=24 res=1 [ 318.630494][ T27] audit: type=1804 audit(1590021594.029:21): pid=12018 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir998368969/syzkaller.uRxS8J/104/file0/file0" dev="loop5" ino=24 res=1 [ 319.204984][ T7] device bridge_slave_0 left promiscuous mode [ 319.216387][ T7] bridge2: port 1(bridge_slave_0) entered disabled state [ 319.239334][T12036] ================================================================== [ 319.247465][T12036] BUG: KCSAN: data-race in vm_area_dup / vma_interval_tree_insert [ 319.255246][T12036] [ 319.257571][T12036] write to 0xffff888120393908 of 8 bytes by task 12035 on cpu 0: [ 319.265286][T12036] vma_interval_tree_insert+0xd7/0x220 [ 319.270741][T12036] __vma_adjust+0x645/0x1190 [ 319.275330][T12036] __split_vma+0x32d/0x340 [ 319.279737][T12036] split_vma+0x69/0x90 [ 319.283820][T12036] mprotect_fixup+0x404/0x530 [ 319.288490][T12036] do_mprotect_pkey+0x3da/0x640 [ 319.293338][T12036] __x64_sys_mprotect+0x4d/0x60 [ 319.298190][T12036] do_syscall_64+0xc7/0x3b0 [ 319.302685][T12036] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 319.308560][T12036] [ 319.310897][T12036] read to 0xffff888120393898 of 200 bytes by task 12036 on cpu 1: [ 319.318694][T12036] vm_area_dup+0x71/0x110 [ 319.323018][T12036] __split_vma+0x83/0x340 [ 319.327344][T12036] split_vma+0x69/0x90 [ 319.331409][T12036] mprotect_fixup+0x45d/0x530 [ 319.336080][T12036] do_mprotect_pkey+0x3da/0x640 [ 319.340950][T12036] __x64_sys_mprotect+0x4d/0x60 [ 319.345821][T12036] do_syscall_64+0xc7/0x3b0 [ 319.350319][T12036] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 319.356185][T12036] [ 319.358493][T12036] Reported by Kernel Concurrency Sanitizer on: [ 319.364663][T12036] CPU: 1 PID: 12036 Comm: grep Not tainted 5.7.0-rc1-syzkaller #0 [ 319.372470][T12036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.382512][T12036] ================================================================== [ 319.390561][T12036] Kernel panic - not syncing: panic_on_warn set ... [ 319.397143][T12036] CPU: 1 PID: 12036 Comm: grep Not tainted 5.7.0-rc1-syzkaller #0 [ 319.405060][T12036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.415108][T12036] Call Trace: [ 319.418399][T12036] dump_stack+0x11d/0x187 [ 319.422730][T12036] panic+0x210/0x640 [ 319.426632][T12036] ? vprintk_func+0x89/0x13a [ 319.431225][T12036] kcsan_report.cold+0xc/0x1a [ 319.435927][T12036] kcsan_setup_watchpoint+0x3fb/0x440 [ 319.441413][T12036] vm_area_dup+0x71/0x110 [ 319.445889][T12036] __split_vma+0x83/0x340 [ 319.450211][T12036] split_vma+0x69/0x90 [ 319.454279][T12036] mprotect_fixup+0x45d/0x530 [ 319.458964][T12036] do_mprotect_pkey+0x3da/0x640 [ 319.463835][T12036] __x64_sys_mprotect+0x4d/0x60 [ 319.468718][T12036] do_syscall_64+0xc7/0x3b0 [ 319.473226][T12036] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 319.479108][T12036] RIP: 0033:0x7fbce92f43a7 [ 319.483518][T12036] Code: ff 66 90 b8 0b 00 00 00 0f 05 48 3d 01 f0 ff ff 73 01 c3 48 8d 0d 89 bd 20 00 f7 d8 89 01 48 83 c8 ff c3 b8 0a 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8d 0d 69 bd 20 00 f7 d8 89 01 48 83 [ 319.503117][T12036] RSP: 002b:00007fffe775ca48 EFLAGS: 00000206 ORIG_RAX: 000000000000000a [ 319.511530][T12036] RAX: ffffffffffffffda RBX: 00007fbce94f89d8 RCX: 00007fbce92f43a7 [ 319.519501][T12036] RDX: 0000000000000001 RSI: 0000000000004000 RDI: 00007fbce8e5a000 [ 319.527497][T12036] RBP: 00007fffe775cb80 R08: 0000000000000000 R09: 000000000000000f [ 319.535462][T12036] R10: 0000000000000003 R11: 0000000000000206 R12: 00007fbce94f89d8 [ 319.543438][T12036] R13: 00007fbce8ae4838 R14: 00007fbce8ac5000 R15: 0000000000399018 [ 319.552653][T12036] Kernel Offset: disabled [ 319.557054][T12036] Rebooting in 86400 seconds..