[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.204' (ECDSA) to the list of known hosts. 2020/05/21 19:22:24 fuzzer started 2020/05/21 19:22:25 dialing manager at 10.128.0.105:44971 2020/05/21 19:22:25 syscalls: 3055 2020/05/21 19:22:25 code coverage: enabled 2020/05/21 19:22:25 comparison tracing: enabled 2020/05/21 19:22:25 extra coverage: enabled 2020/05/21 19:22:25 setuid sandbox: enabled 2020/05/21 19:22:25 namespace sandbox: enabled 2020/05/21 19:22:25 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/21 19:22:25 fault injection: enabled 2020/05/21 19:22:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/21 19:22:25 net packet injection: enabled 2020/05/21 19:22:25 net device setup: enabled 2020/05/21 19:22:25 concurrency sanitizer: enabled 2020/05/21 19:22:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/21 19:22:25 USB emulation: enabled syzkaller login: [ 57.870192][ T8945] KCSAN: could not find function: 'poll_schedule_timeout' [ 61.751207][ T8945] KCSAN: could not find function: '_find_next_bit' 2020/05/21 19:22:33 adding functions to KCSAN blacklist: '__process_echoes' 'exit_signals' 'binder_dec_node_nilocked' 'page_counter_charge' 'add_timer_on' 'find_get_pages_range_tag' 'copy_process' 'generic_fillattr' 'install_new_memslots' 'shmem_getpage_gfp' '__mark_inode_dirty' 'kcm_rcv_ready' 'ext4_writepages' 'wbt_done' 'ktime_get_real_seconds' '__find_get_block' 'tick_nohz_idle_stop_tick' 'audit_log_start' 'ext4_da_write_end' 'pipe_double_lock' 'generic_write_end' 'wbt_issue' 'generic_file_read_iter' 'do_signal_stop' 'mod_timer' 'ktime_get_seconds' 'blk_mq_get_request' 'ext4_mark_iloc_dirty' '__filemap_fdatawrite_range' 'futex_wait_queue_me' 'echo_char' 'blk_mq_dispatch_rq_list' 'ext4_ext_try_to_merge_right' 'fsnotify' 'do_exit' 'vm_area_dup' 'iput' 'dput' '__ext4_new_inode' 'pcpu_alloc' 'poll_schedule_timeout' 'atime_needs_update' '__add_to_page_cache_locked' '__bpf_lru_node_move_in' 'add_timer' 'tick_sched_do_timer' 'shmem_file_read_iter' '__get_user_pages' 'ext4_handle_inode_extension' 'n_tty_receive_buf_common' 'dccp_fin' '__x64_sys_ptrace' 'step_into' 'blk_mq_sched_dispatch_requests' 'alloc_pid' 'do_nanosleep' 'padata_find_next' 'snd_seq_check_queue' 'ext4_sync_file' 'ep_poll' 'af_alg_sendpage' 'dd_has_work' 'xas_clear_mark' '_find_next_bit' 'ext4_free_inodes_count' 'kauditd_thread' 'run_timer_softirq' '__dentry_kill' 'do_syslog' 'get_cpu_idle_time_us' 19:25:42 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={0x0, 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfe80, &(0x7f0000002d40), 0x5e}}, {{0x0, 0x0, &(0x7f0000000040), 0x21, &(0x7f0000000140)}}], 0x40001ab, 0x7fffef90) [ 250.968196][ T8949] IPVS: ftp: loaded support on port[0] = 21 [ 251.054836][ T8949] chnl_net:caif_netlink_parms(): no params data found [ 251.124767][ T8949] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.137242][ T8949] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.145522][ T8949] device bridge_slave_0 entered promiscuous mode [ 251.153640][ T8949] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.160815][ T8949] bridge0: port 2(bridge_slave_1) entered disabled state 19:25:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x800412f9, &(0x7f00000000c0)={0x0, {}, 0x0, {0x10}, 0x0, 0x0, 0x0, 0x0, "5949332a070000009e22b300000000000009051f0019ed8f160000ca7d8000110000000000f8ffffff00000000000000010000000000000000000000001000", "a89fe9b8efe3577734d4fd4139b02b8be55ef97a912669aac9d43b891c8b99ad"}) [ 251.169356][ T8949] device bridge_slave_1 entered promiscuous mode [ 251.191982][ T8949] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.215788][ T8949] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.254647][ T8949] team0: Port device team_slave_0 added [ 251.275387][ T8949] team0: Port device team_slave_1 added [ 251.314909][ T8949] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.321902][ T8949] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.355280][ T8949] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.368482][ T8949] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.376038][ T8949] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.403431][ T8949] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 19:25:43 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0xb, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}]}, 0x64}}, 0x0) [ 251.426383][ T9103] IPVS: ftp: loaded support on port[0] = 21 [ 251.476788][ T8949] device hsr_slave_0 entered promiscuous mode [ 251.554031][ T8949] device hsr_slave_1 entered promiscuous mode 19:25:43 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) [ 251.612379][ T9115] IPVS: ftp: loaded support on port[0] = 21 [ 251.776990][ T9103] chnl_net:caif_netlink_parms(): no params data found [ 251.797887][ T8949] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 251.876131][ T8949] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 251.907683][ T8949] netdevsim netdevsim0 netdevsim2: renamed from eth2 19:25:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40000000004cb, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 251.962112][ T9283] IPVS: ftp: loaded support on port[0] = 21 [ 251.975381][ T8949] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 252.130631][ T9115] chnl_net:caif_netlink_parms(): no params data found [ 252.155750][ T9103] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.162805][ T9103] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.177875][ T9103] device bridge_slave_0 entered promiscuous mode 19:25:44 executing program 5: openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) [ 252.220623][ T9103] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.230104][ T9103] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.238954][ T9103] device bridge_slave_1 entered promiscuous mode [ 252.257877][ T9406] IPVS: ftp: loaded support on port[0] = 21 [ 252.351955][ T9103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.372210][ T9103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.382046][ T9115] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.394903][ T9115] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.402666][ T9115] device bridge_slave_0 entered promiscuous mode [ 252.411150][ T9115] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.418558][ T9115] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.426612][ T9115] device bridge_slave_1 entered promiscuous mode [ 252.458900][ T9103] team0: Port device team_slave_0 added [ 252.480853][ T9115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.490085][ T9283] chnl_net:caif_netlink_parms(): no params data found [ 252.502583][ T9103] team0: Port device team_slave_1 added [ 252.516177][ T9115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.534411][ T9514] IPVS: ftp: loaded support on port[0] = 21 [ 252.539396][ T9103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.550122][ T9103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.576257][ T9103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.625003][ T9103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.631970][ T9103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.659489][ T9103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.678845][ T9115] team0: Port device team_slave_0 added [ 252.691343][ T9406] chnl_net:caif_netlink_parms(): no params data found [ 252.708009][ T9115] team0: Port device team_slave_1 added [ 252.742822][ T8949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.780569][ T9283] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.787793][ T9283] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.795944][ T9283] device bridge_slave_0 entered promiscuous mode [ 252.865552][ T9103] device hsr_slave_0 entered promiscuous mode [ 252.904032][ T9103] device hsr_slave_1 entered promiscuous mode [ 252.953773][ T9103] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.961976][ T9103] Cannot create hsr debugfs directory [ 252.968172][ T9115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.976054][ T9115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.002327][ T9115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.014113][ T9283] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.021204][ T9283] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.029268][ T9283] device bridge_slave_1 entered promiscuous mode [ 253.053454][ T8949] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.064624][ T9115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.071678][ T9115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.098440][ T9115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.122350][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.130287][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.144897][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.153510][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.163976][ T5295] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.171019][ T5295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.180985][ T9283] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.192072][ T9406] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.200207][ T9406] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.208675][ T9406] device bridge_slave_0 entered promiscuous mode [ 253.220740][ T9406] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.228479][ T9406] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.236427][ T9406] device bridge_slave_1 entered promiscuous mode [ 253.259607][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.268404][ T9283] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.335884][ T9115] device hsr_slave_0 entered promiscuous mode [ 253.384109][ T9115] device hsr_slave_1 entered promiscuous mode [ 253.435657][ T9115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.443223][ T9115] Cannot create hsr debugfs directory [ 253.470050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.478721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.487208][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.494271][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.513752][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.522693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.532281][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.541226][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.550349][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.559033][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.569305][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.578739][ T9406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.595836][ T9406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.610492][ T9514] chnl_net:caif_netlink_parms(): no params data found [ 253.624749][ T9283] team0: Port device team_slave_0 added [ 253.632508][ T9283] team0: Port device team_slave_1 added [ 253.649902][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.658569][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.699669][ T8949] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.712813][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.721589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.731939][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.741170][ T9406] team0: Port device team_slave_0 added [ 253.750682][ T9406] team0: Port device team_slave_1 added [ 253.761683][ T9283] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.769506][ T9283] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.796020][ T9283] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.808461][ T9283] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.816029][ T9283] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.842589][ T9283] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.890047][ T9406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.897280][ T9406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.923796][ T9406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.939498][ T9103] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 254.002806][ T9406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.010913][ T9406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.036969][ T9406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.048584][ T9514] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.056363][ T9514] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.064922][ T9514] device bridge_slave_0 entered promiscuous mode [ 254.115575][ T9283] device hsr_slave_0 entered promiscuous mode [ 254.173861][ T9283] device hsr_slave_1 entered promiscuous mode [ 254.213673][ T9283] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.221293][ T9283] Cannot create hsr debugfs directory [ 254.227451][ T9103] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 254.291102][ T8949] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.301472][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.309054][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.317526][ T9514] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.325032][ T9514] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.332688][ T9514] device bridge_slave_1 entered promiscuous mode [ 254.345340][ T9103] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 254.455749][ T9406] device hsr_slave_0 entered promiscuous mode [ 254.494047][ T9406] device hsr_slave_1 entered promiscuous mode [ 254.533690][ T9406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.541247][ T9406] Cannot create hsr debugfs directory [ 254.561271][ T9103] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 254.610067][ T9514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.624292][ T9514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.646097][ T9115] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 254.687078][ T9514] team0: Port device team_slave_0 added [ 254.711514][ T9115] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 254.746925][ T9115] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 254.817972][ T9514] team0: Port device team_slave_1 added [ 254.834564][ T9514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.841567][ T9514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.869350][ T9514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.890602][ T9115] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 254.928887][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.937384][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.949796][ T9514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.959033][ T9514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.985611][ T9514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.044682][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.053469][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.075235][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.083132][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.135974][ T9514] device hsr_slave_0 entered promiscuous mode [ 255.184006][ T9514] device hsr_slave_1 entered promiscuous mode [ 255.223628][ T9514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.231318][ T9514] Cannot create hsr debugfs directory [ 255.243066][ T8949] device veth0_vlan entered promiscuous mode [ 255.289533][ T9406] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 255.357080][ T8949] device veth1_vlan entered promiscuous mode [ 255.377457][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.385830][ T9406] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 255.416559][ T9406] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 255.483980][ T9283] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 255.538723][ T9283] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 255.586916][ T9406] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 255.648806][ T9283] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 255.728263][ T9283] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 255.793270][ T9103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.813802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.822366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.845359][ T9103] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.852382][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.860183][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.888479][ T9115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.906603][ T9514] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 255.935826][ T9514] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 256.006508][ T9514] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 256.056420][ T8949] device veth0_macvtap entered promiscuous mode [ 256.074453][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.083019][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.091691][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.100244][ T9399] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.107312][ T9399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.115423][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.123969][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.132337][ T9399] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.139429][ T9399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.147207][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.154990][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.163271][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.184946][ T9514] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 256.228313][ T8949] device veth1_macvtap entered promiscuous mode [ 256.237252][ T9115] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.251726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.260245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.269370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.278269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.287090][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.294433][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.323154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.331344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.340614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.349516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.358517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.367449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.376355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.384856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.393157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.411399][ T8949] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.439057][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.448214][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.458265][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.468411][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.476903][ T9399] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.484088][ T9399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.491931][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.500744][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.509726][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.518429][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.527748][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.536312][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.548638][ T8949] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.563072][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.573004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.581315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.590013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.680862][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.689358][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.812620][ T9115] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.823603][ T9115] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.850732][ T9283] 8021q: adding VLAN 0 to HW filter on device bond0 19:25:48 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5a8, 0x101800) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="09000000fe00000014b6c0b0337d9ac9c264819c485d414b079e9f0f66338a3e97b4fed6331753df5b6fa1f165f48fbe57e31bb4b9bc2c98e0d7ba3332c0eaa9ca8822cfaaa881edfe9e04d14c7497d1ad288f746fb516882c68e6be3045c9d1026b1199cd189e23f13dfdc53c91e729f9a3bd668508b6d8f5e2354428201dd222bbd3fd6405d480273394bfaca5b54e4467068fb207e0a06468d6e1ba28b491464db4821975a1dd61ac1261f673b2ac05f6e0ae620e8a7776e7c5fed054f2d8f80bf0ebf27f4d578b2834d318043ded3a871e6ce25dff7dbc2e138eeeeb209233e3422faa1072a0086055"], 0x0) [ 256.866277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.875888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.888204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.897292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.909066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.921057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.937998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.960725][ T9406] 8021q: adding VLAN 0 to HW filter on device bond0 19:25:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f00000001c0)=0x34, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x80008000, 0x200000, 0x8000, 0x40006, 0x3ff, 0x10000}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x6, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f0000000140)=@caif=@util={0x25, "9aac06f87505934fec52c96ed3289637"}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000040)="d82c5568750e11", 0x7}], 0x1}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000340)="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", 0xfb}, {&(0x7f0000000440)="0c6c2b3414b8bd8e4aaed346b67dadaaf08927a95c7b02862481e897b4f0d7a914bd14c4dc7218783e08253f763d106a5d32da5eb510dbbca28194e32c5638da66c34658dce8e901a28b73cce0a7cfd794b6deee472b5fd2aaa09f85fdfe07dc76eb4a878cb517c3e2163ef67084", 0x6e}, {&(0x7f00000004c0)="cbeba395f8215ee862ae5254ab5d8e12673c44a89ea17668dfde3a515ee0fe8e84941446f00fa0449fb344a0858900b2613ea703bb84998adfae08fc0ced2a6cf742c270788a13de102fa0661f", 0x4d}, {&(0x7f0000000540)="383ff413427c3a080d049ad6231cfab7429e", 0x12}, {&(0x7f0000000580)="f22955dee40a58156e7b82f5930cbeb9b8012ac7cf0a55b2c7e408c86d38aff5cdd97e0539ebca353e6dfcd953ce89f460fa252e6db12563c67bdc8c6eb55be474f60e6f3fc90918ca9e8ec3bdd8c878cedb536fde58deeade4558ccb4e08cf7b80cba593955efd0d7bc7056a8e0f204fc2e861055bc79648f0ccaf9ca1e8531515f10b305740378ccb4d3d3d827b05261da107662a34ce3b543919fb419a1a5f547d332f3eb5c8847c0fc0a497841e3f490e85f648d7e2aff0554a75873e6f4feb445a1aa356d7d9b5655e2d2a177d62a57c95867b5d09dce11adbfe2696831702d4ffc3a44b86151b97a68107ef48d46babde6f75b0b77a20a4cc4b6d0ac3a166521b30573fc0d435ac1eaa3f62190ab48dbab2d06cc5791381b65f4faabf3f41459ae5c4c32678b96513c700a55a90f74fc68607b99aa2b85ac29ef20d1d50d4169d25b4dc8bb4f81e181c17d9194e27c8824a453fba3c82524b228c20e0b0e05ad2451cedf9f0e821c962fa2556ca85acc0b4795400f5e74bfdf7674f11d149d2d18a3959d5cd29c79f52ddfd743c09b0ee3fabbf2b122bd3efa7c34a2b2d8855cf80e1794238cc901a564918bba1e344ff87169286cf2a5f2d768fe891ca096127c4390e4b70565c89a00345cd0f6a03fb96d8bdd3d55300c34d019cdd6a9d4f768dd65b3d77945fdf7476f1f7ff552438ef2aac92f8e9e84660ba57616ec2e1d6b384b066905b47189085f6f4eb07e4500ed56d2dd0bd1de55ffeae73030efe88eefcd8c5658449a590df8b6308d7ff307b659581f91f88e93ffe183e0bcee842c09c69ba3833ebeeb1d02624e0f164e6d6c3171e4b507c380f1ee6784bd385a6d2ffc69691f4b1bb8bfe77bc70c39cd7d2fa781a684164a89cfdf972346275f05f611cb7e7c5b4d12ae006952173acb9bc9c9f963d7af29e7ab89c34c39ce0a4eac03d3bc4fb180fcd244ad708e2bf53a51ec027269e596b686f08843c6d98d884e603a002863fb9bb75b02854a26a76739bcf573c3cf5f92b98566ad2f0654442d7003a9f22803e55b806b2fb1b94b5a0c2a49691b0be4b210e91514c6c88436794e3211f08ba9cddf4d886ba6d48e81f9b776056e5a5ccafdef536e02f51ff0355bd46e3360b4b0f776c01187fa485044bf6a5b6806047dc3752a265ddd7b2e4c6ebba9d80c619e11f46fc99a7ad57b87143e3eadd00274bcca3c79b430c954e1693eb43f76f16677127f13cd98e38773fb54fba23ab110b26bda70db65e72ac9610e0d3dd553bb932588a797438fbf8190bcf70428843c327fd57693810c27e8918548e5b930ea643c1da6c8c2f3aea2a8a79ce27463a9bfe04fbb763b504609318c10f5857bc658db5d319d93e4d51e8e709974e843710fa8781722773e4bfcd719c80f3cc58d7291c827483ee94f002021266631227f19fd3343b40db25971a04dd5321db149449ca3334915c1f6a0a1bb25b6e26212cc68692802b851d112dd6e7c6b37f55cff59bf490f42ae8d7b1298299e409485cac54d6ae57f6326b6f897e4a065fd4bece2f51f79a16b6ed8169e4a485d736d43880a5bf8b8e60ec78d7e44f31f5a0bd32b18ecf7f930b7aab3464a861dccf0515e43af03b527d2550052ad3f3c93be09689b68efcf6d9d8421819f05cb69539d170545961c6f98851d334035c213a23f95cde48de2ef79595a753a50a83a21d8ccc1dade222f22ab0b11c6e7fd2c22913ba75cf444b97fee8ad810273f0f4ba5f0ffa458fc99dbe6e90decf4c2fbf17178fa9051ee120715f53bf1773823701635dd02f6538c9653d4dc71d7e72df4c4c76ec16faa4703467413b6bac9d33739ccdf6a0cd79e0f56dba1e488b17e1a6dcfeeb44eaa1f8a8e0751324ccac9aee26606ef506487dcfe7fbc8b51a125ef0635f4fe2331d96f50ff61b2f085180e3401f7bbe8fed8e4bc0a278ed5f12a53baccf4b0308739e0c53e92ed9e4fe957fa26991be216ea66137e2179ab3acec467126fcaaa4c056b92bf5bbab343b95634338ff9456bfdba0c3fcb5aac666a7a470ce0a0bf6b98f6adc45be1103836d06c7b0e81155736d0e2970eb4b1410fb13457e08e73c1aaa31d0007b400980ddf8d6cab83c2dc6e82e1fc9815e57bfba3702d9797e7e8bc1b6ba2e0111578ff2d7047ef8e115e16fb999a3e20aaa72288ad33dca5c5e9022e3efa70bee63a91edd41482e4fdc0f15035d285083c368f2c1397fe7dfdf1acbc9dc67416cccb238dc3e5e6112c8df51c61a7cf606f12573c3fab8d4f2d39b387fc20a623bc73213fec3979a90cd58b4b109ed594d0a1ce5caad73540d0a9f47985772fde713803f6bb23f5f66881584cbe34bbfe2493abe9b0b970a85e91a36579aca7bfb93fc09989b47c55490d73bb6329a4fc20b18fa6392953089bb0d9d6d0ab8a13b71fd3ae035167d958a6795f842c084e006b4309fb8568067b460fe18428e294d27e32600f7707e3439b94ffa36fad47f09457164829d49b52307af2a4639b9ee14ece98ba76732eb3578142389fe215d3291b3ec33e2c7c7100d76f550ed48ec8e4c9fb556e0ebac8f40bad3a50c158bb135d22287c707729b73fdfdb0de2ac484b81351c123b567a96cc92a5abb369d8c7bc9506bd7538003f940a119c98479993826d721cae83a2bad0065cd9917d0aea68e5065bfbe95353d9d1bf2354905da3d808298a4142176eb84b54275bb890ef5270c5aad844a1880be7540f6707c8ee418e4fb6a8c00ce66ea2e53537f961de2fc6ce7db3a087237dc4bbc5dc948238c0c3a830e43b07739496e1f83a6004e2728d7bf701976092863f9e1719a69eeac23d3095a14a1d65ad225fa5a18dcfa1429a737f42b230490626bfff2a618baaeb8b4ad722190650ea87326fbd48054bc915a49b1632994b4d2f069480f34e0af987bad2c042d4a7d1b90664c386cfd795fe5335fc827c739729ae4104c2f0c9f3eb8ed4ff3354973921dc7322c82843eff262b4a9223f36b1383586bcc9e2d7f52ddcf64c8797163b2ea550bc43eebc1b30a14ec2736ca4e80e01cc9778b89bd73cfa8940f9a945a40ea3442c90c6edcfeb9f27073f33c42b5612c93e2883b37d1555acbb04d196a46d8e2470d719202a813add06d6fac06e6bc28c58f46c831e1c004826bf75126e8d629059ac3550956b9bdd70b5e4fbec1a0d10d6ab9808d92eb170ee6918b8de447459153e3a4ad373f7a13e00dbc1cb26ce07655acd8f3acc4ff0d48cbfa3046a5064fc4a131a5024b49ee0becadf26ba32bc827567d8facd670c746ed913abd25c0ee2805f9114f50d22d83c88e38855e1e9f896040238a5755b19401d10723b995c89f55648e03b1462705263ce8add8477120417f7dca968d6e25c79c179ead7189c90f2fd16b86b0873bd886e85903c7ade8528b8b8709eaf088b677852235fc324538c16be00b86b0069b0e9257f1c86f175dc4822ecfdda7e82d50056d102c63216ef404883d3cbe5bb4366a1b60a276b096a9c8e9c9ee860a890cac7ca44530a63ded4692477fc317a134fe32db1b620b7500e59bef5dd1f88249d47414269c9669beb789fd989b48ff224a03253dc60de2c7cd8232a9f624be64a63b15b0600c739fc55094a02905caf3c67bf2f2df97e83d3def85498d9e8315f7607b26c1c8758da6675c568a3d4005f5349e975b5806b21ce448aaf6cf5a13605e8fb8376c738479cab24b80d49892437323bc3bd149f42d32b13377c76a24e55bc4d42c0174fe10d80457e097ca8c7f17f7e570cea9aec84d08a2c4b47655a288cf50000ae5cbdb70ca69b3285feffa100656485151d7f014cd5b89e5400ea0a01f33e4f19b8cb3a85a0a7fdbeb887398c57bf8f14eee46d257a20537cd17e944706c76a5ac686cc2fea615bcd4c79d9c997dcccc2feb61163adb7f5dbc0b75e8672de47e7a420f9f8e6fd1c534c4ff4590b80914d1a1801ce4c948e862696922e56c3b37aff56fd120030765c0b55b5253db4fa6d4a5718565170c2056e1ecac95089da2fcf183e79d6c54ebee41e7984188918b58f310918e5b3d2bc8ddfa3c8a2ffb4efca3f95c5e5c8af48b66d5cd4f061de43577214eb9bf944cded8e8e8896370dd02ef06687c9f3f54656c9088879cfb828f04aae748cb9ede290539a4d8e61d86b7bafe192f26368d42aeeaf0975ed9705b095632d68bfdb4f95703b3a5cee59dc5dfdba15ae450a02238bc78f79054266119575a35b8204777f327210a4f34f8212049dd92eeddddcea570fd1c1e44c92127ef76bdff3ecc2459f9c398cbc2f58d8bcb7caceae20a5c4e5367a0d63532330c60df7d3647ff154a320f61f3d97818d639cd59a3150d1ecc84c9c55c1cd1d168df39cfa61d80727d31ff9784717d942b37c905283ebd555514b7b8071402a3d28d73456f64e725c2b60bcede2f0b3a108d0e2a29a43c4e12d12f7a403dde06ba362bf6548139692191eb8dbf0281840ac7c5eee2b55f409554ebeb58fb690a40de9bb20a3db27a5ccd1bbf59657100257bf73dd308dee41e39c83c343e2448d4af36b415f58090a30d6ab8decb5cf4d4d4087e575096573cda376fd1a03f91e3128cd4d2bbcad50794715d2391c92481e15ba2264ffac3f70b1f168b1ddea6e97d427057934433612e304d2c292a950ca8b9d061178eac2e79f019e12d14cd7da098c826d032190cfe729b95c7d0cef6b4cad9fd12238798d3077b5af528565fb8816f5edad2250810f5263c01b93a3e3bddefd562e2580019cb6d5450a169054172947475eab8cb3d7be59c858e44b3721bd31724a9bc250856b3d7f2f0acca2d61c773020695b735c69ba587edc3769b662f0dca41feb473e5c6cd65e736f5803ceceb031c312d31f9e478fbe85a9e386bf816e62bf451f50ea440e4ce6420c6fa527b0ed1bcde5ac3f827733ad832210d934f1a80f776605c60d6b2f0c416138dc812a43f6f3025639ae0beb31e985b9f2c1437112775901c1e48a610dddf793a2740f468fffd9be4052411c58994f29c78b6e4d5f31e61c58f269c7423eb3f7f35de1610e5bfd22fcf0f7ef2f4a91f0b8d18d7026ac575f602ffcc38ea1650ea730a349a26aeb9ed56b0531658a02d5b704d3c998795f52d036b0522e129a4e9cd1e91974c41c3b2972049de3d3471ee6d868ed2390c32ee521adeb88ab582ff521b1649e3fe247a4a9d401bd6e6977714ec7020d31a710b12b8875946a2b05b0c4c8e3ccf30b41b7a384b0a127ece95551b98687145e4f9f0f87bafbae8017ddb6cfe1beeba5db3ecc35c2edee13ef123f6a75cf48e0dc514260579f51e6e2762148883a29951ee0b735836fb9bebf2608d61e4c4c41c10bc8649c903fd340d9959d6a17df4815f7583b9a64649c6b70d302fd88739c5d81843586a9a38dbb6b26e37857900791a944a838158f7f3bdc696646d5dcfe731f17f3f10e61735f3de38d3ac09ff46c319a4c8e0badb720300c2f4f88131cdd078648f09ffc5f2ada30381600ab5c642492c959a2f89d3854ae4ad4db5c641ed93c445175bddcd3a153db8a7df278ede7419fb9dbf4f806cec744eade2c6f5afd54fc5a66b8f6806d5efbea528e41f97471461b197827090207f2ee63ce8fc116fcae9a40f53e16319db065133bec1ca967686c0633cf3d4950006ba30f701118befc408e8fc53066425fd4d043a54996a9c03d8f080749d252c668738267f18bb716a9f3c8bd8c8ed73a9a30206be0089b87ea4573c592c248f85caf3630335a05a422dd71d4419320c11dcb", 0x1000}], 0x5, &(0x7f0000004fc0)=ANY=[@ANYBLOB="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"], 0x270}}, {{&(0x7f0000001880)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx2\x00'}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001900)="52c69e4c9949d918f87f9aee1c8db094bd1e16866fb43fe664734ed2a559b7bd68676fc97b269eceef75876ccdd21a9e43e1943f6fc2de131c6cf673ff2410faccced71b6eaf7d14", 0x48}, {&(0x7f0000001980)="b15c559e0f07766d93ff0516bd5e5c8252827ff1d44179adb322ed0916fddfffe33bcb5add1847e134180b6a70e8b09ca19c8b3a5d965fa756ee182b90ff52fdb5be0e7c48dc59a1ed8c", 0x4a}, {&(0x7f0000001a00)="94939ffddf673d196ba475f6b7d4192fc034e37d3961a347676ee96fc64a15bc192e63cea7e7a8541ecc2118edb57d4f2a0c9ef56c4ed8dd286268ff3934249a6df4471cb2e3fcd750a40b7994534f6b5f3ea10c2461dde5891f4c31300c0ad490cd892865ab62f1b41f2d196646c1243377cbff67811ab492c2e4df9df07ecac62208d3d326a9347133a4eb1f5423771c53d8e2f79e023356a668f6910e8b4ca2e3704558395314cedcf02196d17fe782cd9a8db0da57fbb920b03debbaf495bf14b8e472327dee8678716c596fa12d4f2a567ecf67b42021dff2af765cc3187ce958324cc06d85209cbb4aa6", 0xed}, {&(0x7f0000001b00)="d21b5c01633586ac04692bb54913756f256831ba0ce64e3e5fe1fe9b6bf39f34dbb005c5bedb2b55b94d9aee64c624648a76adada14227120bb881c77ff62f262149ba08b33ab3c2357235d85f132722c79fa2180e0349204ef12b233a7202f35e7eb448a64b45e7182bc14f233c005f6143ed2fba945e7a90a292a5", 0x7c}, {&(0x7f0000001b80)="72d864c0d22533721a58df4d29e8bd689744fa9fadd2cd5626a872dcc35d7d50ba04479f58732cb32eabda614069ab014f3be11a77104db81690f780f1679f14b58d391f655ff3db0341587ba4d2c9a31131849e8a41b922a9c2586c4986c4d2ec145a02d57122c73b0c9dffe120995505a19dfdfcd787251d8890a96ed6142bb28e04562505675eb066b4db2b0c853c03e8c88e5c26732f537adc859964c628f8da6f1a8e0fabf555b4cc75fea081b1fd915d028844b0b06ccf6601bddc6ddd21438a", 0xc3}, {&(0x7f0000001c80)="fb1f4059ecec9ad2e96717d7bdeb5793ed984a22dcc924f08ba42775c45460278b4c257af0deb854a3609786fe7c93afe365b08c8e2278243c6bc09345c027905edcc5e87a1259ef4449dca13b3268bace8790e77af73adf660c92a4e2ef0cfbabab7f88117216f88218beae4c63513c6f0404d2b753f694", 0x78}, {&(0x7f0000001d00)="8ddded3ed9ee324136dd29b1fd7173a58217628410c2e490236e71e2ea93edd688fd84060c5c6db56ca7370939048f990f1d2dd6fc1b57386eb1891e35441072597980f49bd9bb7bc4f0863a7d6161cd96fe49ae5f587b2d8d57d671fc8c6cbfd0", 0x61}, {&(0x7f0000001d80)="367d6fe9732a197053595ce70c92548cc08d9a7cce2639ce6d41af0028e7dbd2f0f9d1d14bc21678199f865a0a9cbca6a9e6813fdc153693c3b965393334bf", 0x3f}, {&(0x7f0000001dc0)="999cb34d92123765fac990a67f614675c9ab07798b49abf3d83b", 0x1a}, {&(0x7f0000001e00)="3a6fda391efe277d863f48a0f53741f26169b870e77e6a4191501e6a6a255b43e6a36e90bc021d52574e0789d43146fbfd1044cbfa70b435ad88fb75763c6294099d81571c3093067732941778a47b0ca8d33868c2e4c982583ec0e44c0a43ea87b882dc3c6f71985a9f522a32d028aa56d463831627496b948789be93e0ae76a102b0490313d0f1f2ca36934c5373f1914253f04b7345e1eeda9217ef07b564a9a13b5cbc8508fba83ba09d9e446f0e97f859263241e074a035264671420f67c5af87", 0xc3}], 0xa, &(0x7f0000001fc0)=[{0xf8, 0x110, 0x9, "b25915165962f430ec8d4452145e61c2c10e0796e8f4b7404319ffbc4e02c190e6c2bc6d147839e6f7d95f5ed439aa358e0d3ccb7e787c772ccb5cf16a984a1508eb1f470885ffe45af41c69e47f912a6b5d89f8cad36a04147bb736412810b3d7d43bb8b399cc4143e2f22ffe9986a623895c6a46ea4f6c8a51e893fc74b9f644ed0332e3ab520b2ab49e55abbd65a39d06affe503df722719c879c85883caba5563f13c3b667ac77c0abe5cf14c035a6017fe20c279a5f64169f476de04300b21106b41cba67c685abe198202a41b2cb7f749526299cf6df604e389907693a746b85cb"}], 0xf8}}], 0x3, 0x2000c045) sendmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000002180)=@un=@file={0x0, './file0/file0\x00'}, 0x80, &(0x7f0000002600)=[{&(0x7f0000002200)="d5df0afec7cee0f16975e85f40f16ed76c002bde79a9ddbcbfa518e8ed99520771bf7699187e2924db8938f3661f2622300a28d94b7255938cecb0c60d5576977cbb7e88729007f2c2e1cb234e13e6fc16e109befa7e4a80171510be45ebcd7953c05d47e85f8c1684d0754d9e346823e5afc0dff919c3593c9c37e98503e7377aefabf5349f449a42dcf1f1f2f748c23bf1c3508a38665b474f461f497e777c36dc440d713763589f040511e7142a0ad4074996b67331c48913bbaf5cd27c6104202bd70a4065de1a", 0xc9}, {&(0x7f0000002300)="b15d7646ba2c3a7364dc6e2303fce0f0f9208b63e7c1b432df6096a78a79cf52e77de34fd468ac0bb2a8b4cafb3f3627761b18155288fb8805424c8ed5d543fe46dae8c6be8d1f4e17c78a2ff42b05cf21", 0x51}, {&(0x7f0000002380)="50a5e722b8d807b2f56adba7f62a64d080ee36a264756f94bd259e40df85672fa830ef82cd67dc3a131d161b24964e416ae7bf93032ac7491bd394a3f889cb9a95e2224ca1edad48199dbc3347a1551464a32ce798d1f2898b3dc7b93ba1674bce37bbea93976e6f17a13fd4ef3501387471121d92bc3cca227f889747310a0c78a29d", 0x83}, {&(0x7f0000002440)="1e36700885ec21c96183a4d03ba824117fd138e304b822eec947c43bcdcf41980b52efcac5862ed068a38aa1160a375878ffe583d8", 0x35}, {&(0x7f0000004d00)="28f671b10f20af8e5394bfcc71fce45f2e1e3d5fa96154e8aa020054951959b5b48bacf35e3bb7aa00000000000000000000200000002979fbae5a3f8a449138def446690dc61b3ad174aba60de6a22cae54d0120513aa0fb844b79cb7439ecd4ca4fba5a27c040ee5c0caa6c0a58012fea58a697d078a1955759af6cd23225f5b04cb1c193fdd8505075c2d097c92a7728b36dcfa94f14f9bc4c248cb96c730c005d95a5b0465872506cda2d9267eeab3938f680a3ce0587d93d3c164b6a201bc0f289fa4cbc740cbefbafb53bffacc0e1f37ff9fd4f6ae77b35d64af085df5d97bf7f97146026c", 0xe8}, {&(0x7f00000024c0)="35a27de56518cf0f0c0688b65b1e9d8618014d2ccc3353a240c3e34f2273ee20721982a1d0c39ee3ff7531391b10dfd289e63141a4429b76fafa44a8ed7c48de51bb4f55ea6d0260232075e58761e41b31be0333d4", 0x55}, {&(0x7f0000002540)="379ac1c19bf57eaa6cee3185a9cc99a9c7d3da3c4465c2f5cd12c3312dd961c49756f711075de92afb5bc7684c2a66cc7df3f3fa85ad99aeffabeea2d6aa2e2e20ed826198b85bb5354b80c6cad8ef42b44302182308b12704a2ad30a3ec8a11ae", 0x61}, {&(0x7f00000025c0)="c6e905f248ee26b44b8a1608e29335964baa7bf3badbd775cbe205", 0x1b}], 0x8, &(0x7f0000002680)=[{0x100, 0x102, 0x5, "bb7a5bdc65fa826d1d993afcbff03a0a46475ef91322f20e0b5cdbef676850c9b58830ecb1138a12c1ea3cd26fd319cf96c28e16ca3941fc1b388cc08a14e23d25ecbeb7890277152f820a96aaebe9d5884ea7eeb767213debc4c4aacdc81c59b7c05bb0c982f6cdae30c9d6b326ff4d9cc555c91eb03fc3fd4eec130f5cc4d255d1f5e9b2dd82e47a74fc309fd6c9d87bd3316a2ab60a7da1b9d556b2f3b10411b340916dc84679de6e3a233e1872e28ce378a73764b286feaf75e2cad240929a6076c8c4020fce028666a4cfd308b40e6c2d03a6576fe9b1f4fb3bb24269676b4553d6e0e6b370af5d58"}, {0x68, 0x113, 0x6, "2807e746153a646fbcfded127207846f13d7774c59a369f20c84dbdf8136352a922e190c35a2f5f22d3510a6bd4fefc14fa4682dde322dd7f786f0d476522a944a1a633bb8f3ac058ccdeb84877b5061aba9"}, {0xe8, 0x101, 0x4, "a2f6cba44a1c09778dc1962fbb0ae715a2193fe722d20d436d4f0f053aa0a4a286fe79310c64656cd462d0a7679be19ad504155d889106a87336ac952ca45868956e4a21789a9c1ab730df5cef268d808b5e3de4355646ac293a8bb17033f6264d8bdf8d6e5c508f439cc7ad4a3ae8e2caa6a1cd05152701c1ae6385c4abc38130d2930058b181a816f5d78194b44f73e9c94d76749740cd09eb2cd8f7bacd988853d0d0537b250a4d0942704d2b00c2b6e6f104dc3a19eb2b0dfff4681d286f8cad97da6a34cbfcc69022834e593343561dae"}, {0xc0, 0x117, 0x8001, "5596b01c05e679610e8ed268abe8753fc50d1e17906977e892c64f6cbc7df1bbc1922605864240587e6281d77757cb7227d061e706af91646870a0e4883dc766c3050a818fb0d85b3e2f1e639a18fc8be175f6d29300a227f4829f9b11a382d46d5b6018f79aae7dc460fd3823aa5b2762ff3f5a34f701e943086f970199daea522a59265a3ded17a25df2bd827e1e64bffd00b1dedb0b21a559624d07704888d4f6da0365a05ae61cea"}, {0xc0, 0x11, 0x9, "5dd9d485b31240abe1ff356d24c99cbcff7a854a815f76b37351d62807bcc76c42b3e05e9eb1856ef5f74bda75a480b93196779a90b3ef100fc26ba38e135c809f8f78a0f9ff6de7926d004d2e7e0860184a3fde338d27a550b3191402c99f9b4b008af9ed5d0b250efe117d260b23587cff2674d5a43857f12c90c8330decca6f794fc5345de4b70ca1e9f98c330603ddf9dcc6750e2eefd34a8d6bcff1e33cae67a85e4c12a5708d"}, {0xa0, 0x101, 0x9, "6f1279091aeb734f2b608edbb69ed6bd3499a155e6e6fc972fc958cbe4a550007977059f9e530b81f08c6b6940492c4a3084f16df7f72222c1eabe7732bd434177f6072909b4a352e25ed80c378bf6a6035a529709b78ac2a7b42ffcf122f875ef3de4f29c9b078cb5f9830780f156c13173bceb2824a648fc75929b55db9f0370a23a7932b92fdf2ea51b454e"}, {0xd0, 0x109, 0x2, "86ecd461a75dd9511021b7eed6ef7c46bd7337f7cc7fd4b08b0ce71ebaff9c0a81b19d559970eec6269447f69f7b7339fed3330cfd2835b619119fe3a42cc00e55ff55e0a5c734a3444b8bc47f670665d52d4fa9e2e9d776d9940d34ab71598af4e202800de92328c9b6ed1e7b5159036d28240d34be53f5811f3562e5c698dc2e11be879462f9de2f3b971a78cc3eb16fbf002a3fd19437b568e917e927dc1b7244f596ecf9f02188885fa255070ff3ad0336e0900a33606a36"}], 0x540}}, {{&(0x7f0000002bc0)=@nl=@kern={0x10, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002c40)="3a746b64578bbbb313b124a6f48ad1882a7ce59d2bc7f33675f1dee053aa61bdde6d638f667a6da6430b07fa76447a30e6c1a9c9058881a301b8b3257f1eabee192ddb63d0c9fddf13da469ea40b0436aed6c333f79ab8eeb1b4e23dd3b4ccf959fa0c6c5ed22d517307896e64c2dc24cf25c4c596524873bf147478b4c62fbeac51a9c58ef4b4ef2bb2e313b1604556ad443d4bf9ac12d506b303ac580afa3316540d2135dafb24739ef7aca11b59e9ad22b613f944894f038094344866b0bd796a57c46eb9d6f328a5611eab5103db48a4", 0xd2}, {&(0x7f0000002d40)="d1856e27abfbf2062e1ccb71fe2b771807bd716a874135d9d39b61997fd49b0413e236710a9c2064ca0ea3c0cf7caf02b08eadfd62d84f1a758fda8f6f0e0db93e71b74b437a7d71d92f81e99d59be964bcfffb8667e4a4a93f38d080ef155fc5e718fc904f5c571a902bd725db8b1f20e3c25f5e4168c32b7aaa2", 0x7b}], 0x2, &(0x7f0000002e00)=[{0x1010, 0xff, 0x40, "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"}, {0x88, 0x6, 0x52, "a9a1d4b0e5fee2654433a5dc250506c8a2e45cb3d1926201ddfcc2478029922e3aff310a6479b05388afc97de8f093dcedf37d662d409fe3b72bfb3231b99ceb8d4d5f9b0c9eb812174833f288ceb703380477a3177e37c26f8315ec0bf86b79f3a2ecd0a6e561cbe3e146181027aa7c9da7f29259e0ef54"}, {0xc0, 0x11, 0x8e6, "a0bac5155e25420f7f52e154e7394be5efdb3ad3a10d772e7911d05d65b9a8bf91053e8a8d5df18c3210e46e8f7cb068a2d6b79113221fc9844d20badee587b8e78e7123ca0cb553de521364edb079df147f9f7e3a9676facd7f3f0df3d9ec3ebf687fbba76aa29cb250677698aded3ddb188d881d3744e11efc9150b5a066ec500339ff0e34263dd155fb875f8c8afcf461d991a41a864a1d258e7ac9e956e5e22800eb77be569c926f"}, {0x48, 0x105, 0x80, "b3eea382c4e8e76cd3bac5eab3abf7284ad292c8ae63ec62c7b3d57368fc7a9e086d474d310dbdb1caf04ada4f1199994fb58411b8bf1e"}, {0x18, 0x113, 0x0, "fb26"}, {0xe0, 0x6, 0x1000, "f108066c196a73a43110a3c291d561455f3ed88601c01a0de17794b9f75f88146c2620bd6d31891a4d910d221a2a9099403b97938443b4891f3bad5071d944e810081951a899f1deb3e8fb12369ba179f84aa226cc0dc1f7fdafd27e6ca7313c18341550f92091f1c4d390fc0bc76ae6e5bc6e039e210af295b20ce32007897996748515098d24cbf3d77ba34c608f3f5fa2832f3d5a5b6aef702dd545d45ea5631aa8460d508931cde2650182e66533b9f0c38b829ce0e01c06a302faa66f5e401a5229890e7651e031"}, {0xc8, 0x100, 0x2, "0a724f389d47c6963ab79ba256c30d740ff0166971835c524cb84bd3e01a7948b34bb7f0294711e49a88a9a89094f38f03136e1def856cd52d2395f4fc23c2a358a6b8d33f3dae5cd4a91d9537e70c908939c492b0f9f5cb7b66e29e01781e8c3661d475eaf4766eedfd0bd7b25163421022eaa71b781c9da5332b328ff4ce51083feebd255e89b5d74cf9c6bc08caf50721f4fb42e39eadb83f483fb447ad272156854b9a8365963a9555c7d772ef7ee80cb187a2fd55e2"}], 0x1360}}, {{&(0x7f0000004180)=@nfc={0x27, 0x1, 0x1, 0x6}, 0x80, &(0x7f00000042c0)=[{&(0x7f0000004200)="470be3ce84ac75c30ff41b5de828851a43621d0ca2cd813d8dcfd655a214f3f9358ece59e1bc8f83c3a7a222384ebad9c317b8cd828a4608ad22ac6ebdf5b391d2dbc2993c2870cc5cb628a1e1330289baffbf57668552382f0a297cace90daae5e4a458ba194c55b4e05b7e387653ebfbdaf0a94b5688d91bbd3eceb58a51bc931b9af31322c4d123bc9da52f5ac297f7765ca144d01b8c007cedb7fc2f44f67f", 0xa1}], 0x1, &(0x7f0000004e00)=[{0x198, 0x101, 0x0, "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"}], 0x198}}, {{&(0x7f00000043c0)=@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f00000045c0)=[{&(0x7f0000004440)="5ab5c0bcb3f5fbaea8c184ca3ddc0c77b654f5765e4ba9de87c0fda1f43062618a4ed960737a80ab1a3e4bd80069fab9f39189675fe09666ffb07bfce6a9fe1f02d5ff1276a04c", 0x47}, {&(0x7f00000044c0)="9c2ccc9ac93f26efac9b92f940fd39b98e734f225d7c24f5c4a8cfc941112519057ab5dfd068a217fdefdf552d84613b7c2d205cc85316937dcca2e1e767b11595ac44b148dfecf3fae71229218304bae05ae5c77d7c0396419f7ca52cb18de06fd7ffdb28596305319ce6b46ed558cf39ce62a78b9b444343eab3", 0x7b}, {&(0x7f0000004540)="c2414de6868dc797bcd8b3dfc596ba14fa6d0548e9f763ae3d853e16713dc04505e09b961adf8fd19de4440bc28c1db9f86e0ac7eed89585f2da27f987423f9e00fb28bb7c595bcc04e9388363561734fc629b48e1f6a98e01fd5da3980bba66d33a52cf7db7c99f8afa1a35169b1c62de1cc806d7c0c0603f46cab9", 0x7c}], 0x3, &(0x7f0000004600)=[{0x48, 0x110, 0x9, "4f2bb4f3d21f854390669707bd431495afc9c859d1c8f6888b76218eea16709ee8c6e7646c6e706ce7b0fdf112801539bea4fd6bcd0d2ab4"}], 0x48}}, {{&(0x7f0000004680)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @remote}}, 0x80, &(0x7f0000004700), 0x0, &(0x7f0000004740)=[{0x48, 0x102, 0x6, "c379b3909d978ecfd3f8803abb7d42039dae72b3c4f0714786514c8973f1b17aaaa23f4e301b040e7380b76bebef83dfe3b649dc165e"}, {0xb8, 0x116, 0xfffffffc, "67dc4521a4e33b273a58d59993e8e534dcd595dcc3f18b4433ebbdcc9b418516cf25869d3387c64b6c148698df36fa1385be3398cfc80235de7f7e4f75d8423fffd0291a5decd3a5b15d3b576023494e90c9a7392086c98bf5e76c045162a9838fbae41849abfd36a36c766471d5fae562ccd35c6ef90cdfa9ef80c747c85aa4741335fa698b25271403b04fb6852c6a52f14ba0be78483962e41888afb7bfb066ebcc74a7c32504"}, {0xf8, 0x6, 0x8, "4d7dd9c991d72ed049ccdb8c9b91dbb85729fa158f24f0454af93cf93385e6d62fb5935b369f9c3a9160d483bdb87d7fda56dcee6026dc7ed0eaaf6dde9b066a9364c498d1b054681e1c0085302395ff29c909585fc9762dfd4d2795c17a70e55848b8e682b7cc670a627a02c0e510042ef9e1f48d71f9a2c1169cd40fe8bd5ac0cae177717947529049da2d1d80a04d55f07082a7c8cc999379bc7b212b36627e67a09b0345e371a34138fcba642d209b451e65928b1713a065725b2a985c243fd6f271a58579e20a76609991773ebe99d746a67c7035c1237d2ae2103c9a1da237f8"}, {0x68, 0x11, 0x6, "a9221c90d59bd8ad5fd57f46f7a577be9770264c0bba717c968d3b448319359083a3a79c86cd047d85a94d568d5d4224a24e1ecdedd8c3dde8f5b93bd384b21bc26ffc47ce9e59439b0c0babfd478480aecbfd9514"}, {0xe0, 0x29, 0xb14, "816d5de42526552de4c80e8bc5c61f3b980992bd9a4f641736b0680d5d583a2d0083efd688b97b38072288a57ea06f57c3c91f6a287adebd8215b2c7177fb2280c8bdbcfefeaf231b23d80cdb911d4c97d63b46828cfb441160648e0512388077b84234adbc23d9eb90b362a1d309639c2fc5e36a9aac576d5e03ca6f872fabde3c2725eb8bc1299ff7beaad5aad16367256689f49dc5befb41099556c220f0cc437ff23cb6cdf1c6e25caa7d456e673ca55b15c6464a346428398594ffa4d51553f96b7b7a81f03039f"}, {0x90, 0x0, 0x6, "dae4277529159d55b8e698b683193678feebf1eca508f258b01d6eb4bb9d0646e793a67f24945ab50635e69a97713cd73985c9ce27f683b333f910a617ff472775fc552677b1a39b2757a1d892c204a74cbe40aa622fec6241e33e115db5164b0d2755b6ca67f70c62371def3219a60dca4f575d8e6dc51fa6b2851cbc714f"}, {0x80, 0x10, 0x3, "0cc8f246e13f642ddea1cc936e60c43c09cd938fa4a81b8639eb03409b68bbde52c31ba36838eb7c10b6e130547dada3e9cf32036529495517cbda4d648c62c7ea4611a9f4832ecd14769758728b2cd79b26104f51bfaf5ec7623884060e0f7317eef07cb7e6a7f6f484e757"}], 0x450}}], 0x5, 0x0) r4 = socket(0x200000000000011, 0x1, 0xf316) fcntl$setstatus(r4, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_bt_hci(r4, 0x400448de, &(0x7f0000000000)="6d8549e3f6bbb62370a9607bdf399bfa05ba4bcf8460dcebca2de198b76ae6cff9d3cfad") [ 256.998023][ T9514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.022988][ T9103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.078278][ T9406] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.101179][ T9514] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.115043][ T9283] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.123570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.131293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.140640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.148674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.156913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.165186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.192263][ T9115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.230497][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:25:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) [ 257.238431][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.249096][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.258732][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.269552][ T9399] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.276659][ T9399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.292316][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.301832][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.313157][ T9399] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.320249][ T9399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.332377][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.341416][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.352844][ T9399] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.359936][ T9399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.370838][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.379765][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.391248][ T9399] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.398349][ T9399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.410488][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.420083][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.460887][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.471314][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.480495][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.493048][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.502743][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.514982][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.522061][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.537448][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.546077][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.556302][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.563767][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.572050][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.581612][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.599792][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 19:25:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000142b00fe80000000000000000000c7000015bbfe8000000000000000000040000000aa2c0020009a80d14b05bfdefa8f7976e84e8a72899569d984fa07dfee53a5916401000080000000004e364a37c5641b808e832a302c", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x6, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000100)=r5, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r5, @in6={{0xa, 0x4e20, 0xfffffffc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}, 0x2, 0x40}, 0x90) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0xd1}, 0x24008000) [ 257.608807][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.617880][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.626798][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.642545][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.651938][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.660716][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.705766][ T9103] device veth0_vlan entered promiscuous mode [ 257.712398][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.731422][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.742595][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.750785][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.763006][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.771902][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.780717][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.789505][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.798378][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.807026][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.816157][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.824956][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.833594][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.842598][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.851342][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.859975][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.868979][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.878005][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.887415][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.911748][ T9283] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 257.922372][ T9283] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.935270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.945531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.954745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.963219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.972492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.981593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.990735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.999724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.008376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.017261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.026108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.035158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.048700][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.063932][ T9103] device veth1_vlan entered promiscuous mode [ 258.072363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.092583][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.101130][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.122099][ T9115] device veth0_vlan entered promiscuous mode [ 258.140003][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.147824][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.156718][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.164851][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.172378][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.180529][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.197114][ T9283] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.205785][ T9514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.235557][ T9115] device veth1_vlan entered promiscuous mode [ 258.248752][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.257606][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.268532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.288032][ T9406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.303499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.318556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.327870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.338791][ T9103] device veth0_macvtap entered promiscuous mode [ 258.352287][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.365440][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.376965][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.389454][ T9103] device veth1_macvtap entered promiscuous mode [ 258.430650][ T9103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.441931][ T9103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.455125][ T9103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.466390][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.475270][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.485930][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.495250][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.505864][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.522794][T10224] syz-executor.0 (10224) used greatest stack depth: 10096 bytes left [ 258.539618][ T9115] device veth0_macvtap entered promiscuous mode [ 258.550246][ T9103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.564583][ T9103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.577278][ T9103] batman_adv: batadv0: Interface activated: batadv_slave_1 19:25:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7fff, 0x28000) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000040)={0x800, 0x8}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) dup2(r1, r2) [ 258.585214][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.597232][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.606781][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.617543][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.626765][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.638138][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.651178][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.664508][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.673167][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.695353][ T9283] device veth0_vlan entered promiscuous mode [ 258.702904][ T9283] device veth1_vlan entered promiscuous mode [ 258.706335][ T28] audit: type=1326 audit(1590089150.576:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10243 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x0 [ 258.716082][ T9115] device veth1_macvtap entered promiscuous mode [ 258.747276][ T9406] device veth0_vlan entered promiscuous mode [ 258.767697][ T9514] device veth0_vlan entered promiscuous mode [ 258.815530][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.826387][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.836497][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.847032][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.858204][ T9115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.885427][ T9406] device veth1_vlan entered promiscuous mode [ 258.892080][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.901212][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.909428][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.918175][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.926798][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.935516][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.944488][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.952446][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.961360][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.970225][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.979243][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.989499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.997922][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.006170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.014366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.024847][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.036105][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.046696][ T9115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.057446][ T9115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.068827][ T9115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.089614][ T9514] device veth1_vlan entered promiscuous mode [ 259.154487][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.162740][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.184775][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 19:25:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r1, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000000)=0x100) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0xf, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) [ 259.205693][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.294524][T10251] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 259.346014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.363974][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.372351][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.385931][ T9283] device veth0_macvtap entered promiscuous mode 19:25:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r1, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000000)=0x100) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0xf, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) [ 259.412439][T10254] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 259.484624][ T9283] device veth1_macvtap entered promiscuous mode [ 259.501239][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.509662][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.527893][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.536418][ T28] audit: type=1326 audit(1590089151.406:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10243 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x0 [ 259.544057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.615774][ T9406] device veth0_macvtap entered promiscuous mode [ 259.624106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.636654][T10257] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 259.669675][ T9406] device veth1_macvtap entered promiscuous mode [ 259.687436][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.704837][ T9399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.746594][ T9514] device veth0_macvtap entered promiscuous mode [ 259.771026][ T9514] device veth1_macvtap entered promiscuous mode [ 259.787683][ T9283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:25:51 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4829dbd5951203da88000000b800000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2bde29c148374abacc667144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000db5263424193eeec141d18d1d2688ea20b7901c75da31bfdbea973", @ANYRESHEX=r2], 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) getsockname$packet(r4, &(0x7f0000000100), &(0x7f00000002c0)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002a80)=@delchain={0x2258, 0x65, 0xaed0130ca496da40, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0x8}, {0x4, 0x3}, {0x2, 0x9}}, [@TCA_RATE={0x6, 0x5, {0x2f, 0x3f}}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_RATE={0x6, 0x5, {0x70, 0x5}}, @TCA_RATE={0x6, 0x5, {0xf0, 0x5}}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x2204, 0x2, [@TCA_MATCHALL_ACT={0x1f44, 0x2, [@m_police={0x954, 0x10, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x8f0, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3061}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2bd5}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3ff, 0x1, 0x2, 0xf97c, 0xfffffc01, {0x0, 0x2, 0x1, 0x8, 0x2, 0x7}, {0x7, 0x2, 0x8, 0x33e6, 0x6, 0x5}, 0x8, 0x0, 0x100}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x200, 0xffffffffffffffff, 0x8a, 0x40, 0x8e6, {0x89, 0x1, 0x5, 0x800, 0x2, 0x1ff}, {0x8, 0x2, 0x6, 0x101, 0x45, 0x1}, 0x80, 0x9, 0x6}}, @TCA_POLICE_RATE64={0xc}], [@TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x54b6, 0x3, 0x6, 0x9, 0xb72, 0x5, 0x3, 0x1, 0xfffffff9, 0x5e2a5b21, 0x9, 0x7, 0xfffff0dc, 0x6, 0x7f67, 0x7, 0xffffffff, 0x0, 0x2, 0x800, 0xf598, 0x80, 0x8000, 0x847, 0x6, 0x20, 0x4, 0x8, 0xfffffffe, 0x100, 0xbe65, 0x800, 0x800, 0x274, 0x3f, 0x32b, 0x10001, 0x0, 0x0, 0x7, 0x1, 0x1, 0x80000001, 0x31, 0x5, 0x1000, 0x4a36, 0x7, 0x400, 0x2, 0x6, 0x64, 0x4f, 0x40, 0x5, 0x1000, 0xe8000000, 0x8, 0x7fffffff, 0xc15, 0x4, 0x5, 0x8, 0x2, 0x0, 0x6, 0x5, 0x1a6, 0x1, 0x1, 0x8000, 0x1ff, 0x6, 0x2, 0x1, 0x2, 0x3ff, 0x0, 0x7fff, 0x9, 0x1000, 0x9, 0x0, 0x3, 0x3ff, 0x1, 0x2, 0xfffffffa, 0x2, 0x6, 0x100, 0x3f, 0x2, 0x0, 0x81, 0x7, 0x6, 0x3, 0x3, 0x9f00000, 0x7fffffff, 0x8001, 0x4, 0xfffffff8, 0x5, 0xffffffff, 0x1, 0x8, 0xfffffffd, 0x49, 0x4, 0x1, 0x1, 0x6, 0x1f, 0x9, 0x4, 0x10000, 0x5, 0x87c, 0x6, 0x3, 0x1, 0xe5fb, 0x80, 0xe594, 0x0, 0xfffffff9, 0x5, 0xff, 0x3ff, 0x3f, 0x350, 0x6, 0x8, 0x6, 0x3, 0xfffffeff, 0x1, 0x2, 0x80, 0x7ff, 0x1, 0x2, 0x6, 0x786, 0x8, 0x8001, 0x1, 0x7, 0x9, 0x1f, 0xc, 0x9, 0x6, 0x1d, 0x2, 0xac, 0x3, 0x7, 0x8, 0x7, 0x2, 0x1f, 0x9, 0x6, 0x3f, 0x9, 0x0, 0x7, 0x8, 0x4, 0x2, 0x5, 0xfffffff7, 0x7ff, 0x0, 0x60b, 0x5470, 0x6, 0x9, 0x9424, 0xfffffffa, 0x3, 0x8000, 0x6, 0xffff, 0x8000, 0xffffffb8, 0x3, 0xffffffff, 0x7fff, 0x99, 0x5, 0x1, 0x5, 0x2ee5, 0x8001, 0x7fff, 0x1, 0x155, 0x0, 0x3f, 0x0, 0x0, 0x2, 0x2, 0x5ed, 0x9, 0x4, 0x36, 0x1, 0x8, 0x4, 0x3, 0xffffb6d2, 0x8, 0x4, 0x8e8a, 0x6, 0x0, 0x7f, 0xc16, 0x1d, 0x2, 0x2, 0xfff, 0x3f, 0xa00000, 0x7fff, 0x5, 0x8, 0x4, 0x6, 0x1f, 0xf, 0x5, 0xfd, 0x101, 0x8, 0x80000000, 0x9, 0x800, 0x3, 0x1000, 0x8, 0x6663164e, 0x1f, 0x1, 0x3, 0x6, 0x0, 0xd17, 0x1]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x200}, @TCA_POLICE_TBF={0x3c, 0x1, {0xffff, 0x7, 0x2, 0x1, 0x186, {0xa1, 0x0, 0x3ff, 0x8, 0x9, 0x3}, {0xfa, 0x1, 0xfbff, 0x38, 0x1, 0x8}, 0x3f, 0x94e}}, @TCA_POLICE_RATE={0x404, 0x2, [0x1e0, 0xfffffff8, 0xec5, 0x4, 0x8b4, 0x5, 0x3ff, 0x81, 0xc374, 0x8, 0x6, 0x0, 0x43e, 0x9, 0x2, 0x80000001, 0xa3c, 0xac1, 0x2, 0x1, 0x1f, 0x1f, 0x0, 0x6, 0x9683, 0x6, 0x8000, 0x7fff, 0xe3eb, 0x0, 0x2, 0xea, 0x2, 0x9, 0x7, 0x7, 0x4f, 0x7, 0x5, 0x80, 0x80, 0x5, 0x5, 0x1, 0x101, 0x4, 0x8, 0x80000001, 0x9, 0x1, 0x1730, 0xfff, 0x7, 0x7, 0x1000, 0x9, 0x1800000, 0x7ff, 0x1ff, 0x10001, 0x9fd9, 0x0, 0x9, 0xfff, 0x6, 0x7, 0xfffffff8, 0x800, 0x9, 0x7, 0x9, 0x0, 0x0, 0x0, 0x6c7e, 0x9, 0xdb5f, 0x6, 0x93, 0x4, 0x101, 0x0, 0x0, 0x80000000, 0x1000, 0x3f, 0x4, 0x1, 0xfffffffb, 0x7f, 0x40, 0xfffffff8, 0x2, 0xffff0128, 0x8, 0x6, 0xffff, 0x8000, 0x3a, 0xfffffff9, 0x1c000000, 0x5, 0x653, 0x6c9, 0xc52c, 0x3f, 0x2, 0x10001, 0x200, 0x2, 0xff, 0x3, 0x4, 0x6, 0x2, 0x0, 0x8, 0x2b1, 0x20, 0x1, 0x7fffffff, 0xff, 0x4, 0x80000, 0x79ff800, 0xe01, 0xfff, 0x1f, 0x8, 0x9, 0x80, 0x5, 0x1, 0x4, 0xfffffffe, 0x2, 0x6, 0x41, 0x7, 0x0, 0xff000000, 0x2, 0x9, 0x20, 0x1, 0xbd, 0xfff, 0x800, 0x5, 0x8, 0x20, 0x101, 0x6, 0x1, 0xf, 0x5, 0x2, 0x7, 0x7, 0x2cb, 0xfffffff8, 0x252, 0x4, 0x6, 0x7, 0xf8000000, 0x6, 0x6, 0x9, 0x9, 0x0, 0x9, 0x7, 0x2, 0x0, 0x1, 0x8, 0x7, 0x9, 0x6f1, 0x2, 0x0, 0xb6, 0x200, 0xfa9, 0x81, 0x154b, 0x1f, 0x8a, 0x6, 0xffffde6b, 0x6, 0xfffffff8, 0x10001, 0x8, 0x1ff, 0x7, 0xfffffff7, 0x9, 0xc8, 0x10001, 0x4, 0x9f, 0x8001, 0x8, 0x6abe, 0x8, 0x1, 0x607, 0x1000, 0x91e, 0x20000, 0x4, 0xffff, 0xdc3f, 0x6d, 0x9, 0x4, 0x7, 0x3, 0x1, 0x5, 0x648, 0x2, 0x9, 0x1, 0xfffffff9, 0x400, 0x9, 0x3ff, 0x101, 0x1, 0x7f, 0x6, 0x3, 0x9, 0x6, 0x368, 0x3f, 0x5, 0x1c91, 0x1ff, 0xfffffffd, 0x6, 0x0, 0x7fffffff, 0x800, 0x4, 0x5, 0xdd4, 0x45, 0xbe, 0xff, 0x1, 0xffff, 0x2]}]]}, {0x52, 0x6, "0cf0ed0389c724d6e65a517a03f54b6220b52bfa5a84ff0ffc204bc7fbd50ccb5eec0e97e2ae83a479de2e9a5bf32838f5607431b36868fe4860fbd344e6110e0c0a6a81d57c7c00013eed069c22"}}}, @m_connmark={0x138, 0x15, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x10000, 0x8000, 0x6, 0x101, 0xffff}, 0xb60}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffe00, 0x7, 0x3, 0x4, 0xe8}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0xada, 0x6, 0xffffffff, 0xffffff81}, 0xfffd}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3c08, 0x6, 0x10000000, 0x7fffffff}, 0x7}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x10000, 0x7fffffff, 0x7, 0x101, 0x5}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x100, 0x3, 0x0, 0x2, 0x8}, 0x8}}]}, {0x78, 0x6, "c39ab1439d34f4ee51156235141e4e8866dd472f6ca3a0172c0eb9f1de131d668b74eee225b6286a7ac818dd78a62e6622e43085ebf253678fcb7cd150d9240498b644861a59d4ba664a753e0c078aac0e03357303ecb08ea21d0f8002d07eda6a219aaee9ab2612bcb22e6f2935b3d8dc3f3bb4"}}}, @m_mirred={0x15c, 0x3, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xc4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xbb30, 0x5, 0x4, 0xfffff001}, 0x1, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7fff, 0x8, 0xffffffffffffffff, 0x2, 0x7}, 0x2, r8}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x2411, 0x10000000, 0x800, 0x1}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x13b, 0x66e060c2, 0x1, 0x1, 0x6}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x7ff, 0x4, 0x800, 0x5}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x8, 0xfffffffffffffff7, 0x2, 0xffff}, 0x5}}]}, {0x87, 0x6, "8133202f3e4816014109b96c652252db348a31563bd6d27cb715a9328254763b7d2a2906d8dcdcadef4965a867c30624ed9c74455aa25ed6379d34ecc27889fb0ff4d1ead26047b8867b09a40c28b0a4978b2b9ecf2b658232a7e22b41c46e61489135e6b57cbf2c09c37c173dd28d05efa66d77b433b2231617bec0385588833865b8"}}}, @m_mpls={0x100, 0x11, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x7, 0x6, 0x8, 0x7, 0x4}, 0x1}}]}, {0xcd, 0x6, "d1d125436d236cc256ec5ff415fb440d1e485c104f2616b2a291923bb648b873684eb6b0d3108160655bedb70f9622fe2905338debc7941b0d4a2615928481ea6b8637807c7864f269459b1cf21762fb84e1f0ce0425657c1867581ef7335e66de8f6d47582fe0a948175f652921effdedc24dda49df68d1cf30ad108f472a308319cc93fa4a09ca19a620ad72711561660f27724ec0187cc4c8dd5b5bbf658648754567e4710144c19f3799666847058017b1ea5e2e8a8a7e0cd1d1e3963f7a5958008443bc0c219c"}}}, @m_csum={0x10c0, 0x2, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x7, 0x8, 0xca, 0x3f}, 0xa}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x4, 0x0, 0xa72a, 0x6}, 0xa}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xee55, 0x1, 0xffffffffffffffff, 0x10001, 0x4}, 0x26}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x81, 0x5, 0x6, 0x200, 0x81}, 0x5c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x10000, 0x2, 0x6, 0x10000, 0x20}, 0x7e}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x3, 0x8, 0x7, 0xfffff46f}, 0x7b}}]}, {0x1004, 0x6, "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"}}}, @m_skbedit={0x6c, 0x1c, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x4, 0xb}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x401, 0x3ff, 0x10000000, 0x101, 0x1}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x3}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x7}]}, {0x28, 0x6, "9ed75e6394832f30bc7d7ef9a2fdafb4268f95c0b67c8e37bc2ed8c2a703c2119c4ef3ce"}}}, @m_gact={0x12c, 0x15, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x817, 0xffffffffffffffff}}, @TCA_GACT_PARMS={0x18, 0x2, {0xcd4b, 0x79, 0x1, 0x4, 0x4}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x19be, 0xffffffffffffffff}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1ce8, 0x3}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x245d}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x77a, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7, 0x45, 0x7, 0x1, 0xfffffff8}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1ff, 0x3, 0x30000009, 0x1, 0x7f}}]}, {0x94, 0x6, "b801455fb6a27b7e1f4d540c97552d23d22328126df96427ec65072d9ea9efa8085a09a86d43ca9288e024a6ee4eaa05e85b8ee185cc196f38daf133ea54bbaf3c417edef81ecdaa8329746c4c593b1d255f170408053f27b33a5b24fc10ad8b7d02b7cacbf22392c8a45e45b195e41f20aaf66e628f534836927f233a9e09ee4964ed53a0d5dcb418ebf66d17161d43"}}}]}, @TCA_MATCHALL_ACT={0x2bc, 0x2, [@m_sample={0x140, 0x14, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x3f}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0xb4b}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x14db69be, 0x3f, 0x1, 0x9, 0x9}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xbc3}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x1, 0xd6795380, 0x7, 0x779, 0xffffff81}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0xa, 0x5, 0x2, 0x80, 0x8}}]}, {0xcb, 0x6, "4ffa3a2cfc30c64ae2afa50b00f74b546de0ef682d36bf5273d318a1be8da5fe8f0a49b74f336c713a5b761870a733de9bfce21af19ab397d333e1c7e72b754cf772f0de684eefdeee2c64db29af1bb4ade8d20c97cba52ff5d32ca60598400b9c46394a1abfdfc044b9fc1339e6a20486eb2a7f9079f3eea1e9685d12d4d8053b006bfe58bc4c0ae1be4eb47ec1faa9465cb48a8ea701e68b5a23cc412acf0dd4fcbb80947e522b3653142f2474eaaa39aea158d70465e3a3e3ff1be7d5e8dcc609e629a94019"}}}, @m_nat={0xfc, 0xc, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x7, 0x20000006, 0x11, 0x101}, @broadcast, @empty, 0x1fffffe00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x35f, 0x7, 0x1, 0x3, 0x7f}, @multicast1, @multicast2, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xe71, 0xffff0c8e, 0x7, 0x1400, 0x6}, @multicast2, @loopback, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x3f, 0x4, 0x9, 0x3}, @broadcast, @empty, 0xffff00}}]}, {0x49, 0x6, "daaa33352ad0d560613620e6d7848f571dc28801b26501f67b20ff254d7304019797c053f86e6607d1da5f4b58fdff11d3835cf8b8cf283027df4b6440fb125dfcac8fc4c2"}}}, @m_connmark={0x7c, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x1000, 0x8, 0x3}, 0x3}}]}, {0x45, 0x6, "a29264c00eb445cd5acd64ab2984de197d3fa9521cf3cd78192f7bf74dc942f60b33fa18e25887642cd96e10bb86992770f22a16466b3962443baf0b8f98d7cd27"}}}]}]}}]}, 0x2258}}, 0x0) [ 259.825752][ T9283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.853991][ T9283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.886813][ T9283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.907868][ T9283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.930569][ T9283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.951900][ T9283] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.968874][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.979154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 19:25:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0112000000009ac70000090000003c00030014000600ff090000002e000000000000000000010800030000000000140002007663616e3000000000600000000000000800010002"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r3, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}]}, 0x20}}, 0x4008080) r4 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x9, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}}]}]}, 0x28}}, 0x4040004) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800feffe038ad6456846cb1c402106277eb7f00000018b68c00001e48d6a14155c62001014200681472c292deab17baf79483d65ad1ec25b32f90476de0ae8236a4e0a4f438ac16f0bcfe0063a816afa32ff5ada410885af1c6c850", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}, 0x1, 0xffffff7f}, 0x0) sendmsg$key(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x2, 0x1, 0x5, 0x8, 0x18, 0x0, 0x70bd26, 0x25dfdbfc, [@sadb_key={0x16, 0x8, 0x520, 0x0, "9d0f23c3945e2d4468fd574d20a1bc465548b50fa1b16586e3f4dd3fb621a82bd2671436fa5bbc37c95acb0dcf47955256385eb82900242c03b83f756ea3a7564be6d9ec5c1a2bf7153ab45c761077fa05e4a02443841a397a6ee8e5aca426da6d0f81ac5a0b606b087888b93b5342f903da68468b46d676cb44e587d3edd55f74b9273c05857a73e23a0344619c95fba196cd5e54a71d9e617dfd681b3085b7b33426c7"}]}, 0xc0}}, 0xc1) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x4c, r6, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, 'wlan0\x00'}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x34}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc080}, 0x80) [ 259.988152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.997670][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.009978][ T9406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.025351][ T9406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.042034][ T9406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.059179][ T9406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.070104][ T9406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.086174][ T9406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.100257][ T9406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.111380][ T9406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.126576][ T9406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.138261][ T9283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.151918][ T9283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.165186][ T9283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.176701][ T9283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.189094][ T9283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.206500][ T9283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.219351][ T9283] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.234196][T10274] IPVS: Error joining to the multicast group [ 260.241499][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.255661][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.277716][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.291286][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.307455][ T9406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.319323][ T9406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.332246][ T9406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.345645][ T9406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.356390][ T9406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.369564][ T9406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.379923][ T9406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.393203][ T9406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.407581][ T9406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.425706][T10278] IPVS: Error joining to the multicast group [ 260.431879][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.446191][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.455335][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.467725][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.478166][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.489235][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.499418][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.510453][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.521064][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.531883][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.542100][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.552878][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.564453][ T9514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.577647][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.588104][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.599170][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.610118][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.620352][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.631121][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.641442][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.652386][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.662525][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.673829][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.685915][ T9514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.713342][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.722329][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.731854][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.741620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.051678][T10297] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:25:53 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 19:25:53 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0xb, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}]}, 0x64}}, 0x0) 19:25:53 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0xb, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}]}, 0x64}}, 0x0) 19:25:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0112000000009ac70000090000003c00030014000600ff090000002e000000000000000000010800030000000000140002007663616e3000000000600000000000000800010002"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r3, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}]}, 0x20}}, 0x4008080) r4 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x9, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}}]}]}, 0x28}}, 0x4040004) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800feffe038ad6456846cb1c402106277eb7f00000018b68c00001e48d6a14155c62001014200681472c292deab17baf79483d65ad1ec25b32f90476de0ae8236a4e0a4f438ac16f0bcfe0063a816afa32ff5ada410885af1c6c850", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}, 0x1, 0xffffff7f}, 0x0) sendmsg$key(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x2, 0x1, 0x5, 0x8, 0x18, 0x0, 0x70bd26, 0x25dfdbfc, [@sadb_key={0x16, 0x8, 0x520, 0x0, "9d0f23c3945e2d4468fd574d20a1bc465548b50fa1b16586e3f4dd3fb621a82bd2671436fa5bbc37c95acb0dcf47955256385eb82900242c03b83f756ea3a7564be6d9ec5c1a2bf7153ab45c761077fa05e4a02443841a397a6ee8e5aca426da6d0f81ac5a0b606b087888b93b5342f903da68468b46d676cb44e587d3edd55f74b9273c05857a73e23a0344619c95fba196cd5e54a71d9e617dfd681b3085b7b33426c7"}]}, 0xc0}}, 0xc1) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x4c, r6, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, 'wlan0\x00'}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x34}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc080}, 0x80) 19:25:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x7}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r5, 0x1}}, 0x18) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000100)={0x2, "c69cb76b5c2580b624d79480746340912b60bb3b09ba4a040640c2d4163b7171", 0x1, 0xfff, 0x0, 0x4, 0x3}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000000c0)={0x8001, 0x24, [0x101, 0x8001, 0x7fffffff, 0x85, 0x4, 0x800, 0x9, 0x3, 0x40]}) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r7, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000100)={r7, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000040)={r7, 0x2d, "7711054fdfa7c5b4e3b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2"}, &(0x7f0000000080)=0x35) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 19:25:53 executing program 5: dup(0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01f217009a"], 0x0, 0x7}, 0x20) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r3, &(0x7f0000000480), 0x100000000000026e, 0x10400003) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$BLKDISCARD(0xffffffffffffffff, 0x12fb, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 261.808588][ C1] hrtimer: interrupt took 36811 ns [ 261.827508][T10319] IPVS: Error joining to the multicast group 19:25:53 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xe8, 0xe8, 0xe8, 0x0, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0xe800000e, 0x6000002}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) r2 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) socket$netlink(0x10, 0x3, 0x0) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x10, 0x0, 0x1, 0xfd, 0x6, @random="83783fbfc49c"}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x44) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 19:25:53 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000700)='/dev/hidraw#\x00', 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x6, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x2) r3 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) syz_usb_disconnect(r3) 19:25:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x1e, 0x805, 0x0) listen(r3, 0x0) sendmsg$tipc(r3, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000002c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x401, 0x6, 0x0, 0x80, 0x3, 0xca, 0xfffff8fc, 0x5, r6}, &(0x7f0000000080)=0x20) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @empty}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x7}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x1f}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}, @IFLA_EXT_MASK={0x8, 0x1d, 0x9}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40800}, 0x4000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r11, 0x4, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x2, 0x5, 0x5, 0xd4bd}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x24000811) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 19:25:54 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r3, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000780)=""/55) keyctl$chown(0x4, 0x0, r1, r2) r4 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x10, &(0x7f0000000e80)=0x7, 0x4) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x8, &(0x7f00000006c0)=[{&(0x7f0000000180)="fbf9c65f3246eec9f7d6201083b945f8be18d067095d40f18f951a0a429147f312393fc087437a9119462b2bc0fa24e502013d3943e564044efffd0b2f27f01c0f3f7209bd34ca31d3126d28c6f58282b3905a1f39277e9e8e3250e8810e3d95a28e45387b0cf0597736a50c76627361e0c2171bb624a205c793e2de629826cbe060aca899e1f90d7b858eeb2cbd7bf44cbae421b15c88bf50ee9419b137ba837ee0dfb88860083c8866bff48477e47633e0001534c930b4b17361687dbe611fc48018da95be84f5228cf8760d8c2dfddafa9ee16df15c6369f86b285b69", 0xde, 0x1}, {&(0x7f0000000280)="952e068f8d925aefef84448a36decb65445bf7462d45de4205123726cc7068d0c70309624b2c0d616880380e00fa26bb0dc03917cd27dc552e71f6719ae817aa428dd111cf236e58c41eb6e0973a589d73731575fe2dd89b9e2553a9a99cd5c89ded0424190197ec98", 0x69, 0x6}, {&(0x7f0000000380)="d87e59301bd290b8f7fcaafb31e526074dc62a35a4e5af2122d28ebc1e3ff2cb90d79f1830bc60604514b5b2d56b18c5941b3fa91b2773a8a0af19ad91994dd89daa8ba8527f8bebc05d491232425318cf1498a4a4ba639c416773bd1e6eaa08330ff07af5efdf341b408eab0de57c5f820bead219917de28e237dc08d493965db410866e5d327b7251214aefb577e6957684e98906be08498311fed3a6b0ebb09739f0f3fb4fa4fef4d02be9806b88655fb20958b6a89db89026bb1f83bbe9c627d1c7368", 0xc5, 0x80006}, {&(0x7f0000000300)="3e8758", 0x3, 0x7}, {&(0x7f0000000480)="fc4c1057ef975132dac8458446f6eb6ce7c20061124b55841675300cd472d0a798cc1d0b258b372067ad069cc4421eeb84", 0x31, 0x70000000000000}, {&(0x7f00000004c0)="bdae9f69b4d517887610cc12058f261796e2e13577362da2345c114e4461ba83e5d602cad82be145634751eff5bad01d1494184bd942178fb7e022236bc6637fabaf18b46f48010d9f51b7684b5ac0f1a702658125b2f7f83fcfacac392b5e03806ab4fcf057634014de57aa613288812716edc834b1b849c3eed025596f4246e160cff392a34f1c04dff7366057e03db945fd674ac72663037810d8759b734b436f329393b7997183cf4d18f362376d38c95c891349cba9a00a1b4647b7c0b3beef769380f541e4", 0xc8, 0x10001}, {&(0x7f00000005c0)="b446d6f5ef9035adad01", 0xa, 0x2}, {&(0x7f0000000600)="e6daf12c4d3640ddb099e00ebc5d52b2b5d5bacff3ea7c8e5bfe23701051c8d1a3876bbd859e8b650b8279d8df8ad67cbee2460dfa10f9e3bc481cf72966064f8d3c56e383cb9669ec77d4cff8e3fbdb65765034ef0ce326b793a8d5412d95b03771e4af09a82294d36a8b3bfe04e03386ff00f909494de94e71610eb8d2370a66d4d41acbcd8ccbec2bf6efda1f82e5b951b8a955ca912d157af81c9c66c008f0", 0xa1, 0x80000000}], 0x400, &(0x7f0000000780)=ANY=[]) r6 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, r7, r8) syz_mount_image$msdos(&(0x7f00000007c0)='msdos\x00', &(0x7f0000000800)='./file0\x00', 0xfffffffffffffffe, 0x6, &(0x7f0000000cc0)=[{&(0x7f0000000840)="2d55df0bdec8f519599b418e2ac1000ee54e17ee4073fd7e60f4a2dede18b85b5a37ccba4a29fd70c3d8a1eb48672447fa79dd03f7f084f1ddf31c6f52d1ff478923328e650cb9830efbe5d9f20704d96c8f9ebdc39c539aee6c71f46b693d444b5395968b68b8df100cd6b2410a0abaaf302f1b465fa732eabef74d76a15175d3034921eaf62e4ad4c83be2860a4d2278746336b65e3831a799f17c670afbebebe34e0e89b5ee566fcefe3144a81c965a0e508f59c27c7485406d9db24b8675c6c46c56419fc0e8bd291ddb7e", 0xcd, 0x2}, {&(0x7f0000000940)="dc8471c2e9b45edb0877686f3132f9efef6df48b5265f3785e24ee10163769388c3af48f1e3989931450d35d5b9b94b3f7e3480bf09c538bc167b0b4690fabe9360fce4ad7325fa0e766271b3c6366a310a5def24fee475ab92eaf8b6fa90e54d3d23987fc55cbe6b883e27602e5d5a70d70ae7e82ff3797c5f42d8cb28e69849a02880b2e84d4d389d06a69ba17d24d21779c5f3aaaff401ac065af8f2231ff56e9eaae47cb70e0a47c448f31210622989cfccd0c370f8992", 0xb9, 0x1000}, {&(0x7f0000000a00)="41b68e9b05d953854b5c8a6731863da0b4e4a07d0e7a1dfdf78b59c7ddc82b93f5ce75dc1cdc0eab5511316ebd48f5c878f86a8d655f6dae3457914364ffa88b95a3d4cee679d3725e8ca1e7c0d07d6fda526996", 0x54, 0x1}, {&(0x7f0000000a80)="afd26ee3c2e8f6a807c643fc3315916ca62fe255cc1a550c6a5cabf5b85abe968751b2d927386e4c07003e5d298e0d84dac0592e3fa1876fec0708372fbe33a4e71e5086980d917f2b34bc8d576587c1bd18af61e55270e174c6f35932d21fe8ef8bc14f33ddbe6a020a852db5c15ae2919a484d8f1be2a66f13ff9489df4fb7d10612c11ff5fc53dd89dd59d31bbfe65bdc7c28", 0x94, 0xfffffffffffffffa}, {&(0x7f0000000b40)="c9c33e080e25fd131c8dd9c029a6625a910aeee879207bf001d84fb17375f7e0575fb8eb2925f422903ba350117279e45a4143dfee5e6830e47306da4c8f5de619660542608a04a8", 0x48, 0x1}, {&(0x7f0000000bc0)="01be24075bda644ef6d7d5696b10b16c832094d601051d762eb5a181ec5b12cc55db7a8975e2be5c23d21958c5a6390bec19c96fa0bd3689a4d240a0967a070ef67b2e218203de93529910f6976ae27eee8de9d843a2939cde9f018a3ccec70f809f9eef659ed60dbe7a245ff772a393e07c687bbf2af5a4e9567570a96a08db432d902dbb7ca283a4983fce5abd8dcbecde692b6a8d7bd0571bd9f3140610fa65bca51bb21d7416b79f1244eb9b37430c095e8b69f5afb04e61da560352cf6f3c2a3fc624deb6336ec19b10d9f8c16c56881ebc7d52feba7d790c", 0xdb, 0x9}], 0x2010, &(0x7f0000000d80)={[{@fat=@uid={'uid', 0x3d, r1}}, {@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@hash='hash'}, {@dont_hash='dont_hash'}, {@fsmagic={'fsmagic'}}, {@euid_eq={'euid', 0x3d, r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_measure='dont_measure'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) [ 262.298647][ T5] libceph: connect (1)[d::]:6789 error -101 [ 262.305824][ T5] libceph: mon0 (1)[d::]:6789 connect error [ 262.382423][T10347] IPv6: sit1: Disabled Multicast RS [ 262.395888][T10357] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 19:25:54 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x800000000e004, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) getrlimit(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="75004615ff0798fb63ecb7281c4bf246cd5407b5fd3228906591da856b060682d3c67db0ec0f5069febfea543aa05fe7e728bb014cbe28436a777d95d79342ccdbeb2429a364d0bdec0c0e65f6d2586acdafdf38d0e9e5587f49305a19d5d91f8f2155a608f5fe4fff0cb8f799b7b4c5b2e5a8d75ae24ac1fa57cd01446d47931e6ff9a0967fc504f92c379a1eb0d07481245b6e8efbcf4f6367ac2f7b70eae535bb2ffac2bdcced0735e795d2b6e5210e45ae0191e44333c6a34a1391bbedb79697ee639a0f66dce24d9a5d8a1035a7bebc2ad1e9d92c2485e711df36fd7758d64e87d86232"], 0xc) [ 262.433495][ T48] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 262.565876][T10347] IPv6: sit1: Disabled Multicast RS [ 262.597418][T10370] input: syz1 as /devices/virtual/input/input5 19:25:54 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xe8, 0xe8, 0xe8, 0x0, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0xe800000e, 0x6000002}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) r2 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00'}) socket$netlink(0x10, 0x3, 0x0) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x10, 0x0, 0x1, 0xfd, 0x6, @random="83783fbfc49c"}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x44) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 262.653991][ T48] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 262.672193][ T48] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 262.683125][ T48] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 262.695614][ T48] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:25:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x6, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) bind$l2tp(r2, &(0x7f0000000000)={0x2, 0x0, @local, 0x4}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x43) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000008c0)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 262.707915][ T48] usb 2-1: config 0 descriptor?? [ 262.794061][ T3441] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 19:25:54 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x800000000e004, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) getrlimit(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="75004615ff0798fb63ecb7281c4bf246cd5407b5fd3228906591da856b060682d3c67db0ec0f5069febfea543aa05fe7e728bb014cbe28436a777d95d79342ccdbeb2429a364d0bdec0c0e65f6d2586acdafdf38d0e9e5587f49305a19d5d91f8f2155a608f5fe4fff0cb8f799b7b4c5b2e5a8d75ae24ac1fa57cd01446d47931e6ff9a0967fc504f92c379a1eb0d07481245b6e8efbcf4f6367ac2f7b70eae535bb2ffac2bdcced0735e795d2b6e5210e45ae0191e44333c6a34a1391bbedb79697ee639a0f66dce24d9a5d8a1035a7bebc2ad1e9d92c2485e711df36fd7758d64e87d86232"], 0xc) 19:25:54 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setresuid(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/42) [ 263.026223][T10408] input: syz1 as /devices/virtual/input/input7 19:25:54 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'macvlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r3, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000040)={{{0x9, 0x1}}, 0x24, 0xd7e, &(0x7f0000000000)="a08f3742d56b8e1c1b26141401a54ca23ce7b065576470225b827b5b6e5fd32aefecc630"}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r4, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) 19:25:55 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x4, &(0x7f00000000c0)=@netrom={'nr', 0x0}, 0x10) r1 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r3, &(0x7f0000000480), 0x100000000000026e, 0x10400003) openat$cgroup(r3, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0x6, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x3, 0x19000, [], 0x8, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000280)=""/102400}, &(0x7f0000000180)=0x78) 19:25:55 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setresuid(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/42) 19:25:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0xc102, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000140)={0x57, 0x3}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000100)=0x7) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f00000000c0)=0x10001) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x1000) lseek(r3, 0x0, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x4, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0}) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800]}) r4 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r4, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') [ 263.183903][ T48] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 263.209079][ T48] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0001/input/input8 [ 263.276639][T10441] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 [ 263.305128][ T48] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 263.366726][ T28] audit: type=1804 audit(1590089155.237:4): pid=10454 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir392380670/syzkaller.GVfUF7/3/file0/bus" dev="loop3" ino=22 res=1 [ 263.395043][ T48] libceph: connect (1)[d::]:6789 error -101 [ 263.397877][T10349] ceph: No mds server is up or the cluster is laggy [ 263.413693][ T48] libceph: mon0 (1)[d::]:6789 connect error [ 263.444491][T10429] ceph: No mds server is up or the cluster is laggy [ 263.499140][ T28] audit: type=1800 audit(1590089155.277:5): pid=10454 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=22 res=0 [ 263.586128][ T28] audit: type=1804 audit(1590089155.407:6): pid=10474 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir392380670/syzkaller.GVfUF7/3/file0/bus" dev="loop3" ino=22 res=1 [ 263.629775][ T28] audit: type=1800 audit(1590089155.407:7): pid=10474 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=22 res=0 [ 263.686293][ T17] usb 2-1: USB disconnect, device number 2 [ 263.793536][ T0] NOHZ: local_softirq_pending 08 [ 264.503165][ T49] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 264.753605][ T49] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 264.787610][ T49] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 264.805831][ T49] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 264.831817][ T49] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.850479][ T49] usb 2-1: config 0 descriptor?? 19:25:57 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000700)='/dev/hidraw#\x00', 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x6, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x2) r3 = syz_open_dev$evdev(0x0, 0x0, 0xa2040) syz_usb_disconnect(r3) 19:25:57 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r3, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000780)=""/55) keyctl$chown(0x4, 0x0, r1, r2) r4 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x10, &(0x7f0000000e80)=0x7, 0x4) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x8, &(0x7f00000006c0)=[{&(0x7f0000000180)="fbf9c65f3246eec9f7d6201083b945f8be18d067095d40f18f951a0a429147f312393fc087437a9119462b2bc0fa24e502013d3943e564044efffd0b2f27f01c0f3f7209bd34ca31d3126d28c6f58282b3905a1f39277e9e8e3250e8810e3d95a28e45387b0cf0597736a50c76627361e0c2171bb624a205c793e2de629826cbe060aca899e1f90d7b858eeb2cbd7bf44cbae421b15c88bf50ee9419b137ba837ee0dfb88860083c8866bff48477e47633e0001534c930b4b17361687dbe611fc48018da95be84f5228cf8760d8c2dfddafa9ee16df15c6369f86b285b69", 0xde, 0x1}, {&(0x7f0000000280)="952e068f8d925aefef84448a36decb65445bf7462d45de4205123726cc7068d0c70309624b2c0d616880380e00fa26bb0dc03917cd27dc552e71f6719ae817aa428dd111cf236e58c41eb6e0973a589d73731575fe2dd89b9e2553a9a99cd5c89ded0424190197ec98", 0x69, 0x6}, {&(0x7f0000000380)="d87e59301bd290b8f7fcaafb31e526074dc62a35a4e5af2122d28ebc1e3ff2cb90d79f1830bc60604514b5b2d56b18c5941b3fa91b2773a8a0af19ad91994dd89daa8ba8527f8bebc05d491232425318cf1498a4a4ba639c416773bd1e6eaa08330ff07af5efdf341b408eab0de57c5f820bead219917de28e237dc08d493965db410866e5d327b7251214aefb577e6957684e98906be08498311fed3a6b0ebb09739f0f3fb4fa4fef4d02be9806b88655fb20958b6a89db89026bb1f83bbe9c627d1c7368", 0xc5, 0x80006}, {&(0x7f0000000300)="3e8758", 0x3, 0x7}, {&(0x7f0000000480)="fc4c1057ef975132dac8458446f6eb6ce7c20061124b55841675300cd472d0a798cc1d0b258b372067ad069cc4421eeb84", 0x31, 0x70000000000000}, {&(0x7f00000004c0)="bdae9f69b4d517887610cc12058f261796e2e13577362da2345c114e4461ba83e5d602cad82be145634751eff5bad01d1494184bd942178fb7e022236bc6637fabaf18b46f48010d9f51b7684b5ac0f1a702658125b2f7f83fcfacac392b5e03806ab4fcf057634014de57aa613288812716edc834b1b849c3eed025596f4246e160cff392a34f1c04dff7366057e03db945fd674ac72663037810d8759b734b436f329393b7997183cf4d18f362376d38c95c891349cba9a00a1b4647b7c0b3beef769380f541e4", 0xc8, 0x10001}, {&(0x7f00000005c0)="b446d6f5ef9035adad01", 0xa, 0x2}, {&(0x7f0000000600)="e6daf12c4d3640ddb099e00ebc5d52b2b5d5bacff3ea7c8e5bfe23701051c8d1a3876bbd859e8b650b8279d8df8ad67cbee2460dfa10f9e3bc481cf72966064f8d3c56e383cb9669ec77d4cff8e3fbdb65765034ef0ce326b793a8d5412d95b03771e4af09a82294d36a8b3bfe04e03386ff00f909494de94e71610eb8d2370a66d4d41acbcd8ccbec2bf6efda1f82e5b951b8a955ca912d157af81c9c66c008f0", 0xa1, 0x80000000}], 0x400, &(0x7f0000000780)=ANY=[]) r6 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, r7, r8) syz_mount_image$msdos(&(0x7f00000007c0)='msdos\x00', &(0x7f0000000800)='./file0\x00', 0xfffffffffffffffe, 0x6, &(0x7f0000000cc0)=[{&(0x7f0000000840)="2d55df0bdec8f519599b418e2ac1000ee54e17ee4073fd7e60f4a2dede18b85b5a37ccba4a29fd70c3d8a1eb48672447fa79dd03f7f084f1ddf31c6f52d1ff478923328e650cb9830efbe5d9f20704d96c8f9ebdc39c539aee6c71f46b693d444b5395968b68b8df100cd6b2410a0abaaf302f1b465fa732eabef74d76a15175d3034921eaf62e4ad4c83be2860a4d2278746336b65e3831a799f17c670afbebebe34e0e89b5ee566fcefe3144a81c965a0e508f59c27c7485406d9db24b8675c6c46c56419fc0e8bd291ddb7e", 0xcd, 0x2}, {&(0x7f0000000940)="dc8471c2e9b45edb0877686f3132f9efef6df48b5265f3785e24ee10163769388c3af48f1e3989931450d35d5b9b94b3f7e3480bf09c538bc167b0b4690fabe9360fce4ad7325fa0e766271b3c6366a310a5def24fee475ab92eaf8b6fa90e54d3d23987fc55cbe6b883e27602e5d5a70d70ae7e82ff3797c5f42d8cb28e69849a02880b2e84d4d389d06a69ba17d24d21779c5f3aaaff401ac065af8f2231ff56e9eaae47cb70e0a47c448f31210622989cfccd0c370f8992", 0xb9, 0x1000}, {&(0x7f0000000a00)="41b68e9b05d953854b5c8a6731863da0b4e4a07d0e7a1dfdf78b59c7ddc82b93f5ce75dc1cdc0eab5511316ebd48f5c878f86a8d655f6dae3457914364ffa88b95a3d4cee679d3725e8ca1e7c0d07d6fda526996", 0x54, 0x1}, {&(0x7f0000000a80)="afd26ee3c2e8f6a807c643fc3315916ca62fe255cc1a550c6a5cabf5b85abe968751b2d927386e4c07003e5d298e0d84dac0592e3fa1876fec0708372fbe33a4e71e5086980d917f2b34bc8d576587c1bd18af61e55270e174c6f35932d21fe8ef8bc14f33ddbe6a020a852db5c15ae2919a484d8f1be2a66f13ff9489df4fb7d10612c11ff5fc53dd89dd59d31bbfe65bdc7c28", 0x94, 0xfffffffffffffffa}, {&(0x7f0000000b40)="c9c33e080e25fd131c8dd9c029a6625a910aeee879207bf001d84fb17375f7e0575fb8eb2925f422903ba350117279e45a4143dfee5e6830e47306da4c8f5de619660542608a04a8", 0x48, 0x1}, {&(0x7f0000000bc0)="01be24075bda644ef6d7d5696b10b16c832094d601051d762eb5a181ec5b12cc55db7a8975e2be5c23d21958c5a6390bec19c96fa0bd3689a4d240a0967a070ef67b2e218203de93529910f6976ae27eee8de9d843a2939cde9f018a3ccec70f809f9eef659ed60dbe7a245ff772a393e07c687bbf2af5a4e9567570a96a08db432d902dbb7ca283a4983fce5abd8dcbecde692b6a8d7bd0571bd9f3140610fa65bca51bb21d7416b79f1244eb9b37430c095e8b69f5afb04e61da560352cf6f3c2a3fc624deb6336ec19b10d9f8c16c56881ebc7d52feba7d790c", 0xdb, 0x9}], 0x2010, &(0x7f0000000d80)={[{@fat=@uid={'uid', 0x3d, r1}}, {@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@hash='hash'}, {@dont_hash='dont_hash'}, {@fsmagic={'fsmagic'}}, {@euid_eq={'euid', 0x3d, r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_measure='dont_measure'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 19:25:57 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setresuid(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/42) 19:25:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x4c00, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x439, 0x1f00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) 19:25:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0xc102, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000140)={0x57, 0x3}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000100)=0x7) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f00000000c0)=0x10001) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x1000) lseek(r3, 0x0, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x4, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0}) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800]}) r4 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r4, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') 19:25:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000480)={0x4, 0x1, 0x7, 0x7, 0x4b, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48000000ab377fe7390c1fff810e826b0e69fd2524948595e9e994f4c28d1be8f5fb650e86ccf43a7b143555452ba558c654d51006e71d13c1ce608d6f65a961b495507fb59394e66303cfa1ec6c389ab205266da7c11b4c4068dd3f33cd251d2b3d5b64f36328e0b6a943effe5479d653a9cdbb53779f2b12398485b7a20d17b18a962a5e76c95276e8a316f19889ca9a2b9d", @ANYRES16=r3, @ANYBLOB="010025bd7000ffdbdf251b00000007002100626200001c00228008000400080000000800050009000000080006000500000008000100030000000700210061610000"], 0x48}, 0x1, 0x0, 0x0, 0x8001}, 0x4000000) r4 = socket(0x1000000010, 0x80002, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r6, {0xd, 0x8}}}, 0x24}, 0x1, 0x6000}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00032cbd7000fbdbdf254500000008000100000000000c009900060000000000000008000300", @ANYRES32=0x0, @ANYBLOB="08000104000004690d15b800", @ANYRES32=r6, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0x48080}, 0x4000) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c63940d0424fc6004000d000a00030e0200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x80) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 265.219379][ T5] libceph: connect (1)[d::]:6789 error -101 [ 265.226778][ T5] libceph: mon0 (1)[d::]:6789 connect error [ 265.233803][ T49] usbhid 2-1:0.0: can't add hid device: -71 [ 265.233862][ T49] usbhid: probe of 2-1:0.0 failed with error -71 [ 265.247577][ T49] usb 2-1: USB disconnect, device number 3 19:25:57 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setresuid(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/42) [ 265.290047][T10526] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 265.377323][T10537] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 [ 265.394673][ T28] audit: type=1804 audit(1590089157.267:8): pid=10528 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir392380670/syzkaller.GVfUF7/4/file0/bus" dev="loop3" ino=23 res=1 19:25:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000001c0), 0x4) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6c, &(0x7f0000000140)="f7f258480aa4cefd3b79e77d0076cc03592a160500000032a56f7259e480249950f34c82a1cef20d94de765aa586d65abd7f022e4c53eeffffffff1334699798134f5af37114f1bdd705d398eef68310b9775963a4d932859f5fc392372222ed0ebfe14d3b2572aa518bb82e"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r3, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000000)=0x2d5) ptrace$cont(0x7, r2, 0x0, 0x0) [ 265.534773][ T28] audit: type=1800 audit(1590089157.267:9): pid=10528 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=23 res=0 19:25:57 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setresuid(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) dup2(r2, r1) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/42) 19:25:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000480)={0x4, 0x1, 0x7, 0x7, 0x4b, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48000000ab377fe7390c1fff810e826b0e69fd2524948595e9e994f4c28d1be8f5fb650e86ccf43a7b143555452ba558c654d51006e71d13c1ce608d6f65a961b495507fb59394e66303cfa1ec6c389ab205266da7c11b4c4068dd3f33cd251d2b3d5b64f36328e0b6a943effe5479d653a9cdbb53779f2b12398485b7a20d17b18a962a5e76c95276e8a316f19889ca9a2b9d", @ANYRES16=r3, @ANYBLOB="010025bd7000ffdbdf251b00000007002100626200001c00228008000400080000000800050009000000080006000500000008000100030000000700210061610000"], 0x48}, 0x1, 0x0, 0x0, 0x8001}, 0x4000000) r4 = socket(0x1000000010, 0x80002, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r6, {0xd, 0x8}}}, 0x24}, 0x1, 0x6000}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00032cbd7000fbdbdf254500000008000100000000000c009900060000000000000008000300", @ANYRES32=0x0, @ANYBLOB="08000104000004690d15b800", @ANYRES32=r6, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0x48080}, 0x4000) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c63940d0424fc6004000d000a00030e0200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x80) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 265.663065][ T49] usb 2-1: new high-speed USB device number 4 using dummy_hcd 19:25:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x40) r3 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x6, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000800000000000", @ANYRES32=r8, @ANYBLOB="0000000000020000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r5, 0xd02, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r8}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x200458dc) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400}, 0x40) dup3(r2, r9, 0x0) 19:25:57 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setresuid(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) dup2(r2, r1) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/42) [ 265.913259][ T49] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 265.931849][T10588] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.944380][ T49] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 265.958672][T10580] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 266.004449][ T49] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 266.015114][T10524] ceph: No mds server is up or the cluster is laggy [ 266.019654][ T49] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 266.032841][ T49] usb 2-1: config 0 descriptor?? [ 266.077256][T10603] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 266.533643][ T49] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 266.563089][ T49] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0002/input/input9 [ 266.644653][ T49] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 267.087606][ T17] usb 2-1: USB disconnect, device number 4 19:25:59 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r1, &(0x7f0000000480), 0x100000000000026e, 0x10400003) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000000c0)={0x1}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000180)={{0x3, 0x0, @reserved="e29074278eae9d8a240e95211fa307d60103bd4d54abf232e66eabe1a227e8d5"}}) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000240)={0x2, @capture={0x1000, 0x0, {0xc59, 0x6}, 0x8000000, 0x4}}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x1, 0x80000000, 0x6, 0x4, 0x8}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x400241, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) open_by_handle_at(r4, &(0x7f0000000000)={0x8, 0x1}, 0x0) 19:25:59 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setresuid(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) dup2(r2, r1) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/42) 19:25:59 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}], 0x1, 0x4008800) 19:25:59 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_cache\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000040)=""/250, 0xfa}, {&(0x7f00000001c0)=""/221, 0xdd}, {&(0x7f00000002c0)=""/94, 0x5e}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000000140)=""/32, 0x20}, {&(0x7f0000000340)=""/101, 0x65}, {&(0x7f00000003c0)=""/161, 0xa1}, {&(0x7f0000000480)}, {&(0x7f00000004c0)=""/132, 0x84}], 0x9, 0x4) sysfs$2(0x2, 0x100000001, &(0x7f0000001800)=""/4088) 19:25:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000140)={0x8, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x200000c, 0x2010, 0xffffffffffffffff, 0x9fec5000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f0000000000)=0xb97c, 0x4) r6 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) sendfile(r1, r6, 0x0, 0x8000fffffffe) 19:25:59 executing program 0: clone(0x2000000004000b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000140)={0xa, 0x4, 0x7ffd, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) rt_sigaction(0x800004, &(0x7f0000000040)={0xfffffffffffffffd, 0x50000000, 0x0, {[0x10000]}}, 0x0, 0x8, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') 19:25:59 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/42) 19:26:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x6, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) r4 = socket(0x4, 0x5, 0xfffffffd) fcntl$setstatus(r4, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r4, 0x0, 0x101, 0x8, 0x3f}) socketpair(0x18, 0x0, 0x2, &(0x7f0000000300)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40)}], 0x0, 0x0) 19:26:00 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x900, @random, 'geneve0\x00'}}, 0x1e) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x2, 'veth0\x00', {0x6}, 0x3}) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 19:26:00 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r1, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000100)={0x2, 0x401}) fcntl$setstatus(r0, 0x4, 0x42000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x8000000000000003}, 0x3c) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000480)={0x1, 0x3000000, "164397aca3f69ecffeff15dcf879bb38f203a3d4fee48a70", {0x5, 0x80}, 0x32}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0x7, 0x0, &(0x7f00000000c0)="a4dbae5a340ce5", 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, &(0x7f0000000600)="2564c93919381fce178a5417a97cb8a386c8fbe5ea3e9564fbd868e20fce31129daf8a73a92de9100642b8408769b855e7ea5639f5040a1d1bffcecc450cd8580a0dcca7c9a41bafb90b1bb9b0773f3bb8b815a71773723c61fc02cf4f7dd2331298db573ddf2103114a1293818d83d85edd61cc5a7c5d129d28978e6365bb4850a8b83d07e8b5b0927e591e190f3752eec40d06aa91ed336333575fcb5438419dd25c936268ffe657cbe72111d54dda"}, 0x40) r4 = dup(r3) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f00000001c0)={0x9, 0x2, "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"}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xa00, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f0000000400)) dup(r6) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x10000, &(0x7f0000000580), 0x2, 0xffffffffffffffff, 0x8}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) 19:26:00 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/42) 19:26:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x1, 0x2}, 0x6) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz0', "ffecfd4696876d87a62f05f81bc3d965c10d92a2db2285ff280b3591caee25a972e31417ae961ce5"}, 0x2c) ioctl$sock_bt_hci(r0, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@hci={0x1f, 0xffffffffffffffff, 0x2}, 0x80) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4048920}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0xb, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x1}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) geteuid() 19:26:00 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x808}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0xf0ffff, 0x22, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd586452e0923f348d08fc8548ed9dec61459190b6", 0x0, 0x4000}, 0x40) socketpair(0x21, 0x6, 0x54f, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYBLOB="5000000081a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae899c46920ecabca1e1ba165993cba605bd1b57afc"], 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000080)={0x9, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300)={r3, 0x6, 0x0, 0xb5}, 0x10) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000240)='id_legacy\x00', &(0x7f00000002c0)='syz1\x00') ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f00000001c0)) 19:26:00 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/42) 19:26:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[], 0x44}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x6, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) ptrace$peeksig(0x4209, r3, &(0x7f0000000200)={0x2, 0x1, 0x6}, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}]) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000140)={0x7, &(0x7f0000000040)=[{}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}]}) 19:26:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x26008ff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x24) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001cc0)="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", 0x400}], 0x1}}], 0x1, 0x4c091) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1451}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/126, 0x7e}], 0x1) sendto$inet(r0, &(0x7f0000000240)="11", 0x1, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r1, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x14, 0x0, &(0x7f00000000c0)=[@increfs_done={0x40106308, 0x3}], 0xe9, 0x0, &(0x7f0000001400)="a062a871c92824ad48be0f13be079a7444c4aeddd9cc8a2f9199ac5e21fc00ff28865a8a042f48fd2d961e004cd6f5e87f8bebd11c58bb5494f218f3c3427ad7e384949b3dcdd0f2b0e094b2f16d7750a8d1d75f07aba5633c9c1e4c601b0e8262045d2c489605a18a7bba3a470c853ed07d5ba1fa4d842f09efd9abb56f99c763eab161b95a7c4b7f8f531d7b1f99c4e54bafb603246a071de7bbee7f70c12519e9390846a8e5d0a214299524e2ecef9f56bc22dc4168a486c25792cb9f2db99a588acce3e95a14ee55db646c03577ef8affae40c169533bc01ef601e9b34f01420912773581cd36f"}) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @empty=[0x8], @val={@void}, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0xc, 0x5, 0x3, 0x0, [{@remote}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x10000, 0x0) 19:26:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000040)={0x80000001}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 19:26:01 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setresuid(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/42) 19:26:01 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setresuid(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/42) 19:26:01 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setresuid(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/42) 19:26:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000000000)) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 19:26:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003b00)={0xffffffffffffffff, 0x10, &(0x7f0000003ac0)={&(0x7f0000003a40)=""/90, 0x5a}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400c0, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x7, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x7}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3ff}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4008051}, 0x4000) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 19:26:01 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x10400003) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x88000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f00000000c0)={0x3, r1, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x17, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x68}, @exit={0x95, 0x0, 0x1200}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:26:01 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x808}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0xf0ffff, 0x22, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd586452e0923f348d08fc8548ed9dec61459190b6", 0x0, 0x4000}, 0x40) socketpair(0x21, 0x6, 0x54f, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYBLOB="5000000081a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae899c46920ecabca1e1ba165993cba605bd1b57afc"], 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000080)={0x9, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300)={r3, 0x6, 0x0, 0xb5}, 0x10) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000240)='id_legacy\x00', &(0x7f00000002c0)='syz1\x00') ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f00000001c0)) [ 269.949517][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:26:01 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setresuid(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/42) 19:26:01 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0xaff0}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x48000011, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 19:26:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x400200, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) open(0x0, 0x111940, 0x100) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x6, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) 19:26:02 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setresuid(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/42) 19:26:02 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x6, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r3, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x1f}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x2}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x81}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xf8}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x400c083) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="ffff002b8105ffffffffffffffffffff00060000003f2eee881fc6bf0008c3bbddf5a50f58e860a961cba6"], 0x2b) [ 270.327365][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:26:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506003282835f5b9e46ac000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, r5, r6) r7 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r7, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r7, &(0x7f0000000080)={0x11, 0x6, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r7, &(0x7f0000000d00), 0x400004e, 0x0) fstat(r7, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x7, 0x2, &(0x7f0000000300)=[{&(0x7f0000000280)="1fdb9bb29f7a190cd2eba770520f708fb3c7c3c593104459c9f22f66cfc5743ca038544bace6d127a6cb3c6eedc211747e4090c0463b", 0x36, 0x5}, {&(0x7f00000003c0)="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", 0x1000, 0x6}], 0x880, &(0x7f0000001440)=ANY=[@ANYBLOB="61636c2c6461746958bc626cfc68ea3d6f7264657265642c70726a71756f", @ANYRESDEC=r5, @ANYBLOB=',appraise,smackfsfloor=,audit,fsname=system/(,audit,uid>', @ANYRESDEC=r9, @ANYBLOB=',hash,hash,seclabel,\x00']) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500040000000000000008000a00", @ANYRES32=r3, @ANYBLOB="aab4933e830567fc33147858ac376357663a1f85dbd161907aa69913a914cf36d30673cc93059cbb"], 0x48}}, 0x0) 19:26:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003b00)={0xffffffffffffffff, 0x10, &(0x7f0000003ac0)={&(0x7f0000003a40)=""/90, 0x5a}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400c0, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x7, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x7}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3ff}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4008051}, 0x4000) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 19:26:02 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setresuid(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/42) [ 270.464576][T10787] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 19:26:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r3, &(0x7f0000000480), 0x100000000000026e, 0x10400003) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r3, 0x17}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 270.550430][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 270.617277][T10789] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 19:26:02 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x6, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = socket(0x10, 0x800000000080002, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r3, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'geneve0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x20000890) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8}]}}}]}, 0x3c}}, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) [ 270.677845][T10787] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 19:26:02 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/42) [ 270.840437][T10801] kvm [10795]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf [ 270.856618][T10801] kvm [10795]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000062 data 0xb3 [ 270.878120][T10787] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 19:26:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x56) r1 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb37c}, 0x1650}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r2, &(0x7f00000001c0)=0x202, 0x4000000000dc) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$DRM_IOCTL_INFO_BUFS(r5, 0xc0106418, &(0x7f0000000080)={0x3, 0x0, 0x1, 0xd5, 0x11, 0xff}) dup2(r6, r4) syz_genetlink_get_family_id$smc(0x0) [ 270.902527][T10789] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 270.904420][T10801] kvm [10795]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000002e data 0xd7 [ 270.916520][T10834] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 270.981456][T10801] kvm [10795]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000007c data 0x5d 19:26:02 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/42) [ 271.078563][T10801] kvm [10795]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000056 data 0x79 [ 271.158781][T10801] kvm [10795]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000062 data 0xad 19:26:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x2, 0x600040) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000280)={@mcast1, 0x10001, 0x0, 0x3, 0x4, 0x8, 0x3ff}, 0x20) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = dup(r0) write(0xffffffffffffffff, &(0x7f00000001c0)="24ebf437fbd841d24b21a6a5347bc923e7a7b00fac4957755407f4f9f5237d58261bf1be81ffbdb9cd751ad02a769aae0846a1ee9ba689bd9dacc33d7ba494f4", 0x40) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0xe0002011}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r3, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000340)) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r5, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f0000000100)=""/170) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000400), 0x400) [ 271.206454][T10801] kvm [10795]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0xd9 [ 271.238937][T10801] kvm [10795]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000042 data 0xd [ 271.271725][T10801] kvm [10795]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000012 data 0x85 19:26:03 executing program 4: setresuid(0x0, 0xfffe, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/42) 19:26:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x56) r1 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb37c}, 0x1650}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r2, &(0x7f00000001c0)=0x202, 0x4000000000dc) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$DRM_IOCTL_INFO_BUFS(r5, 0xc0106418, &(0x7f0000000080)={0x3, 0x0, 0x1, 0xd5, 0x11, 0xff}) dup2(r6, r4) syz_genetlink_get_family_id$smc(0x0) 19:26:03 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x10400003) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x102, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r3, 0x1c, 0x0, @in={0x2, 0x4e22, @multicast1}}}, 0xa0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r3, 0x4}}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r4, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$TCSBRK(r4, 0x5424, 0x200080000003) 19:26:03 executing program 4: setresuid(0x0, 0xfffe, 0x0) setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) [ 271.573372][T10810] kvm [10795]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf 19:26:03 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x56) r1 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb37c}, 0x1650}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r2, &(0x7f00000001c0)=0x202, 0x4000000000dc) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$DRM_IOCTL_INFO_BUFS(r5, 0xc0106418, &(0x7f0000000080)={0x3, 0x0, 0x1, 0xd5, 0x11, 0xff}) dup2(r6, r4) syz_genetlink_get_family_id$smc(0x0) 19:26:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x2, 0x600040) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000280)={@mcast1, 0x10001, 0x0, 0x3, 0x4, 0x8, 0x3ff}, 0x20) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') r2 = dup(r0) write(0xffffffffffffffff, &(0x7f00000001c0)="24ebf437fbd841d24b21a6a5347bc923e7a7b00fac4957755407f4f9f5237d58261bf1be81ffbdb9cd751ad02a769aae0846a1ee9ba689bd9dacc33d7ba494f4", 0x40) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0xe0002011}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r3, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000340)) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r5, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f0000000100)=""/170) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000400), 0x400) 19:26:03 executing program 5: unshare(0x8020000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1, 0x2, 0x4, 0x0, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x1, 0x101, 0x1000}, {0x1, 0xfffe}], 0x2, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 19:26:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=r2, @ANYBLOB="000000cf9fd84c246c6409800b0001003dc4"], 0x34}}, 0x0) 19:26:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffd, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x1) r1 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000a40), 0x8) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_dccp_int(r1, 0x21, 0x6, 0x0, 0x0) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 19:26:03 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) [ 271.962904][T10902] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 19:26:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x3c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r6, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$SOUND_MIXER_WRITE_VOLUME(r6, 0xc0044d1a, &(0x7f00000000c0)=0x36) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 19:26:03 executing program 2: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x14) r1 = eventfd(0x0) read$eventfd(r1, &(0x7f0000000040), 0xff19) r2 = open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r3, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$VFIO_IOMMU_UNMAP_DMA(r3, 0x3b72, &(0x7f0000000000)={0x18, 0x1, 0x0, 0x40}) sendfile(r1, r2, 0x0, 0x10000) [ 272.022538][T10896] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 272.031883][T10896] UDF-fs: Scanning with blocksize 512 failed [ 272.051442][T10896] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 272.070979][T10896] UDF-fs: Scanning with blocksize 1024 failed [ 272.087044][T10896] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 272.150184][T10896] UDF-fs: Scanning with blocksize 2048 failed [ 272.177586][T10896] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 272.188621][T10909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:26:04 executing program 1: socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000400140012000c0001006272696467650000d8729b082ec872a0e59eb4bd3d143cb00f681822a1b09656602c6d9be56892b4dae8ef9eb69727a0a29af7565f3f06d5d1c89f883f0674c9bfe215b66ca0b91eabada14a43d184fd7f9d34cbb4154f8fb01273e05911e6f64dd62f209e60a66c5979c2ef6d1c022a29d1627a443098d71965306616d8eef9e19e5c0c747cb373b2bc7837dc3ed4a2c051063dacaf9ae2871b4f2fff626e8ce1"], 0x3}}, 0x0) sysinfo(&(0x7f0000000000)=""/22) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x6, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='erspan0\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1f, 0x187100) r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000080)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x8}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 19:26:04 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) [ 272.202321][T10896] UDF-fs: Scanning with blocksize 4096 failed [ 272.286897][T10914] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.297220][ T28] audit: type=1804 audit(1590089164.167:10): pid=10913 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir334817665/syzkaller.HIY3qU/15/file1" dev="sda1" ino=15837 res=1 [ 272.326331][T10915] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:26:04 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x44e, 0x1215, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r3, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f00000000c0)={0x0, 0x279, 0x4001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB="0000220000002200a4d9b1ce6a1541a5687a7490746f1d096cad1308cb87a081fe4e83d10600b838326e6f0b4bf1aa030000000000000066d2f5154e346b534c30d4ab4742"], 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000040)) 19:26:04 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:04 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES64], 0x8d) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = semget(0x3, 0xca1c9446aa2df580, 0x405) semctl$SETVAL(r1, 0x4, 0x10, &(0x7f0000000180)=0x7) r2 = socket(0x200000000000011, 0x3, 0xfffffffc) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r4, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r4, 0xc0984124, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r5, &(0x7f0000000480), 0x100000000000026e, 0x10400003) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="66baa00066b8080066efc4e20da8db66ba2100b00fee660f388214a60f09f0808d0070000009ebaed9f30f01c82e26660f15ed", 0x33}], 0x1, 0x10, &(0x7f0000000200)=[@efer={0x2, 0xb900}], 0x1) bind$packet(r2, &(0x7f0000000080)={0x11, 0x6, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000040)=[0x3, 0x3], 0x2) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) [ 272.534456][ T28] audit: type=1800 audit(1590089164.407:11): pid=10918 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file1" dev="sda1" ino=15838 res=0 19:26:04 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b480a"], 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:26:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x28011, r0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000003a00), 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000004fc8)={0x0, 0xfffffffffffffed4, &(0x7f000000b000)={&(0x7f0000000500)=ANY=[@ANYBLOB="240000001800210000000000000000001c140000fe00000100000000080012000a000000d24dc420848b2befeba4556a005cf0486388a33ada6538eeda728ea5"], 0x24}}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x44, r4, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_DOMAIN={0x15, 0x1, '/proc/partitions\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040050}, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, 'ip6_vti0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x804}, 0x8011) bind$packet(r1, &(0x7f0000000080)={0x11, 0x6, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x3, 0x2) 19:26:04 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:04 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) [ 272.762743][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd 19:26:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x10001, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x6, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000100)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x2, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r4, 0x5412, &(0x7f0000000040)={0xfffffdfd, 0x0, 0x0, 0x0, 0x0, "0000000100"}) pwritev(r4, 0x0, 0x0, 0x8000) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r5, 0x5412, &(0x7f0000000040)={0xfffffdfd, 0x0, 0x0, 0x0, 0x0, "0000000100"}) [ 272.869548][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 272.875252][ T28] audit: type=1804 audit(1590089164.717:12): pid=10942 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir126222392/syzkaller.cJMK2x/15/memory.events" dev="sda1" ino=15842 res=1 [ 272.953483][ T28] audit: type=1804 audit(1590089164.767:13): pid=10949 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir126222392/syzkaller.cJMK2x/15/memory.events" dev="sda1" ino=15842 res=1 19:26:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x4000, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r4, 0x0, 0x0) r5 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="2d762bb714f200371015ae142a72d6dca84b52ce0d56140148923ed778726c04896967a429a4a2b1eb2ba42311fae40af7f722a866524b475fdd76027c348d51f007b54c46ead8bbfd6d59a84946e40d1c", 0x51, r4) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000400)={r5, 0x7c, 0x2d}, &(0x7f0000000440)={'enc=', 'oaep', ' hash=', {'wp256-generic\x00'}}, &(0x7f0000000640)="9f56d6572a05d690967d84f6cf4f9b5f99e4108927c27b87a30fed54a9080ebaa072280c0bfb6ceaba56a0db4dc5da84f335617da6c33a28ac29e98fad5c17e714ffbc5b72b59b2c70714d7fe13800076cf10ef42f117ca3dba917533627883a77c8d42c36dbba78ff0e603f7c47a0eb7d9f6897e2b03e5dd54e950d", &(0x7f00000005c0)="041ba966ecfc4759547e7aef96ecb6bbd6518e10eca2fae2d6d594e7671bb37bf97102b341368896217d4ad418") r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB="0029877bdc743b8de39deecbcdace81c62792235df7be20ab66af8b427a6ba7e1fa34b865da9dc846ad586c2b0f575cce338bedd636ae9146a7ea5956f7ad17515048f8e1cf169b242527ad9f993b9e6b6f926aa9f2cae598482c3e7083d1c15936acb2d2d9130ca738311cef83cfd1e5ec4befdcec59d9d879ba1467b17371a0884d831c1f0fd39d72cbe43e52f51410452ccb4c065086feb5899a1e0f41bb37c0f72ad52687444fb2a7a7834"], 0x2}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="2400000011000102004000"/20, @ANYRES32=r7, @ANYBLOB="52f4f0ff0000000003000000"], 0x24}}, 0x4) 19:26:04 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b480a"], 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 273.034566][ T28] audit: type=1800 audit(1590089164.777:14): pid=10942 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=15842 res=0 [ 273.036916][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 273.078810][T10959] sp0: Synchronizing with TNC [ 273.110168][T10959] sp1: Synchronizing with TNC [ 273.130256][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 273.158333][ T28] audit: type=1804 audit(1590089164.817:15): pid=10955 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir126222392/syzkaller.cJMK2x/15/memory.events" dev="sda1" ino=15842 res=1 [ 273.196231][ T5] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 273.225858][ T5] usb 4-1: New USB device found, idVendor=044e, idProduct=1215, bcdDevice= 0.00 [ 273.244407][ T28] audit: type=1804 audit(1590089164.827:16): pid=10955 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir126222392/syzkaller.cJMK2x/15/memory.events" dev="sda1" ino=15842 res=1 [ 273.272279][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.274790][T10971] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.285558][ T28] audit: type=1804 audit(1590089164.857:17): pid=10957 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir334817665/syzkaller.HIY3qU/15/file1" dev="sda1" ino=15837 res=1 [ 273.323239][ T5] usb 4-1: config 0 descriptor?? [ 273.381230][T10982] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.434761][ T28] audit: type=1804 audit(1590089165.307:18): pid=10981 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir126222392/syzkaller.cJMK2x/16/memory.events" dev="sda1" ino=15849 res=1 [ 273.515308][ T28] audit: type=1804 audit(1590089165.387:19): pid=10981 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir126222392/syzkaller.cJMK2x/16/memory.events" dev="sda1" ino=15849 res=1 [ 273.577922][T11000] sp0: Synchronizing with TNC [ 273.595721][T11005] sp1: Synchronizing with TNC [ 273.803420][ T5] hid-alps 0003:044E:1215.0003: unknown main item tag 0x2 [ 273.810593][ T5] hid-alps 0003:044E:1215.0003: unknown main item tag 0x4 [ 273.832480][ T5] hid-alps 0003:044E:1215.0003: unknown main item tag 0x1 [ 273.847749][ T5] hid-alps 0003:044E:1215.0003: hidraw0: USB HID v0.00 Device [HID 044e:1215] on usb-dummy_hcd.3-1/input0 [ 274.030186][ T48] usb 4-1: USB disconnect, device number 2 [ 274.812614][ T12] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 274.913207][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 275.032677][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 275.047156][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 275.057839][ T12] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 275.070899][ T12] usb 4-1: New USB device found, idVendor=044e, idProduct=1215, bcdDevice= 0.00 [ 275.080260][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.091145][ T12] usb 4-1: config 0 descriptor?? [ 275.393525][ T12] hid-alps 0003:044E:1215.0004: unknown main item tag 0x2 [ 275.400740][ T12] hid-alps 0003:044E:1215.0004: unknown main item tag 0x4 [ 275.410976][ T12] hid-alps 0003:044E:1215.0004: unknown main item tag 0x1 [ 275.419082][ T12] hid-alps 0003:044E:1215.0004: hidraw0: USB HID v0.00 Device [HID 044e:1215] on usb-dummy_hcd.3-1/input0 19:26:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d7406272274814a3f23327edb11e2daf85534aa6f5083067b0248878f07a91df1acc99e6643d3baad0a9f349be3cc11cbf51b4f7bff473e9c200351ccaefebd642492cfc5ead68cf6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c463"], 0x91) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) r6 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r6, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r6, &(0x7f0000000080)={0x11, 0x6, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="88010000200000002bbd7000fbdbdf250d000000fc0019003f52a6590158240cfc8ee6e36c2eefaa9837553639388d5b30ac5e38cbb4fc5189cb4825b77a8b72448d8122e3581169680277ebb091f2f3e0b7a9e2e3420c6d9ee420f541eeb4cc7625967b4bfe003f56b174947f284fb219dc07588cd226f0282ca4ba7f50ca44cc917f00a132f013389cfe28503b4978b5924cc1defb6638f31713c466cfd31416c0ab8a05ef4237616e7c780240ac268502c6f7fece7a0e53b314d9504e23ba7eee04cf1bf1b777d6aa922f51af8ba50568302b547c76d325de7c535e0a1306b2e7c6f86e871b08c68be956596e6d5b02d3c947e0e17c00f2b3af06d763a58085be9a1afc81963a936b389b1fa83f0053004ab8b8ae18d57e28180f0ec3167681f26f08262b32348d9786fa6d5f1812a912481bc8520ef9062e70a7a1fec6fcfee31c8bce0138d6209cc471ee00370013808fd37434233f8178d885e86a24614508006000f9ffffff0c0082000900007dcc950e78db9218632fe2b7d8"], 0x188}, 0x1, 0x0, 0x0, 0x200040c0}, 0x40409) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 19:26:07 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b480a"], 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:26:07 executing program 0: r0 = socket$inet6(0xa, 0x200000000003, 0x87) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r1, &(0x7f0000000480), 0x100000000000026e, 0x10400003) r2 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x6, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000001900)=[{{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x1, @multicast2}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)="21d6d5f6ec3b86a53f100f8023a29b02e92ac3ed86f39bd383d612b781381b8a3292eb079f470503b4be0802e84b4cf3b0b77f30369939d883f0c396e66716fa2fa7014323e5c4110e2fbaee70d8dfcbbe6d91f2729386cb7d59adfed195f67923e47ab433a76e0d91b613205694e349da29cc35d450e73029600188def26d73c0ae7c63", 0x84}, {&(0x7f0000000040)="6e167ddba34a3fce3fe9da6aa6c3e19ef9352e3e7f9dab658c88a281dd789131404d4fc84b791761df0f3dc5a4c86c31ba9f31fa3745ec52bd", 0x39}, {&(0x7f00000003c0)="84c652ea03a7fb5196a66804d15ff057805f4c54e7a1dc7ae8ce831a4e0630028441732e4dee7d33fcbb835e7ce566c944592ff3789b54865b8893a647164a31a46e343a2303648eb87f6e4db88fcfc9e65897c73b90ce10fcca573023bec617cb1789", 0x63}], 0x3, &(0x7f0000000440)=[{0x78, 0x0, 0xe8, "06fdadcee718380085052834b059dace3d4544d0f110f9b9d6dfee147a7f9bda61b2be58d77ea4f26fdb83276174f1aaf1f59dae82ccbd88a3ef6a50a32c6b421e3821785750a0cb762017c72ca061a95f941ed54322892b6dc44709a2c37f519ea68a1afa17e2"}, {0x30, 0x110, 0x2, "c9db5c6faf8d3f1e01624e62c75772732e4b23b011aa19e3d06ef19d726e9f"}], 0xa8}}, {{0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=[{0x68, 0x16d, 0x3, "1b4ec3c89cf34bcaff6e331c35b091dd60dba935cda023b63271415411cc8574c523c6a6ac7f2851750795f41c1061acc40802bf22b107e15fbfe3d3c65262d07de1aad926f1c11acd7bdce35be8b43186"}, {0x1010, 0x107, 0x401, "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"}, {0x90, 0x88, 0x4, "eaff93a7e7fead958b2cae341aecb92f1376d78d59094e76891416b6ffd0a5e3bb1372810556b6478b6eee1ca320a9b8668a4d0ad6e1dd378544995deb9b41e5161a9b1cbb72abfdb9797a55e71575553ac54a1d8999d74fe447d7659ed1d17b8b86ce78f2e62c04bfc2e20a114a0ea1e8b1ff87450cd1083d"}], 0x1108}}], 0x2, 0x44850) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000500)=0x10, 0xc00) getsockname$tipc(r5, &(0x7f0000000540)=@name, &(0x7f0000000580)=0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000600)=0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000100)=r6, 0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r6, 0x3ff}, 0x8) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x2) syz_emit_ethernet(0xa2, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000e00", 0x6c, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x3b00, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e47b79cd1bc73863303d9bc41e9913a7c6795a3f57b99cf285d561d6dd214c90", "c0214ab6c43570aa0d6b77fa1368ee39", {"784f4a196089275dfc1a834df6c2bee8", "63b5055b06518b1803dc0b238d5c792e"}}}}}}}}, 0x0) ftruncate(r0, 0x40) 19:26:07 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002900)=ANY=[@ANYBLOB="b70200001b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68bc5792f0232368ee3006de80f334d6c37d03057bbecee866f55e3376e4a82071d7827afd2d144be1e55b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc365e2085d6add5893b223f7034934a4f3e9c01463e72f64ff3f640e3d4905000000000000005768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd084623ca56c82ba98abf8e94d42b9449cd85c276d9929b318c98dbead2f9921120246508b2ab804b38f9ca0000cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0ae527040ea98e3344d712d35000000009296c3db7ff279c98d0ec42c3fb99156c3471399f86005f85f3788010000000100000057cc5c620000000000000e23c3ad8d7f6502d30f5660cf1ed7be1c5c0d9aded0bee44cf77ce359ae372c5af85611020123b41a7e428718263d4de4462348571190c36babeb95c03d4f51636a53c1530bb3b4c297bb42a474770292264793cb6f13911624eb58351ee7bf1823d183f6149a6a0d0000547b4916e465a6f932ec9fcb0c1dcacc808e407f30df7e30bedf4b59427cb49c1f578f07e0ef6caf7bc56e455a971400000000000000000000000000000000b54e5241faf151b9467a7c468bea49d4828b2ff594562237b4192d268cfa6b7bac80ebad5365039e4371e4fb01e5e6f309468708466b1f6f88725bd70e8755ac6ed12c825e54013384e160fb8bf46c565a480df7e3490710508de907657ee18570bc1260516f01ad876c5aa538b264ec83854b9a3fc0e47d4954af74c79dcb66bfc23a39e2c48a6280fbdfc8e9f7eec8b90aaadff4da7c59ad4c0513f0844fe50f0eee927065eb8424cc6bffe7b3295c97fcc2c6798739917e1a31f94b83665b44449f43f30c86c3529e608c691f1567b8ce308d93d01f7b03dac264d8225931b95e42b6fdee0cd4c0709854f8eafb2e18ea905a2a13060570356c9d966d831ca0010ffa5bd685fda59558c03ff82d462d9b89e84b22c622c476922dc49817d07d46331f25c05ba9b83dd26f8ea31ea830d95e08697d1fe6c7d6b8b9b2439b4699fdebcad2b287139de0b96f3adcc8de1283d6c71167094842b5407a39ccbd770318a4ccd8f2fcd22dee3464f2a45fe00bc9086d367fbbc461ee709d3c7e06067b4c1d7c47ddc0c75e6e9faef9a2984dbd129695a2db1b731175a1555aa19b772aa6f6c4e0208a6c9a6411a41811c0a2b432267838ea39404461a5bd8d173c6f73099f099297fddf70aa4a77c0641727"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = semget$private(0x0, 0x1, 0x8a) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) sendmsg$NFT_MSG_GETGEN(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x10, 0xa, 0x5, 0x0, 0x0, {0x2, 0x0, 0x7}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4001) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e21, @empty}, {0x2, 0x4e22, @broadcast}, 0x200, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000380)='nr0\x00', 0x1, 0x5, 0x6}) r4 = semget$private(0x0, 0x0, 0x502) semtimedop(r4, &(0x7f00000002c0)=[{0x3, 0x1, 0x1000}, {0x0, 0x7, 0x1000}, {0x2, 0x4}, {0x7, 0x7fff, 0x1000}], 0x4, &(0x7f0000000300)={0x77359400}) socket$inet_smc(0x2b, 0x1, 0x0) semop(r1, &(0x7f0000000040)=[{0x1, 0xfff7, 0x800}, {0x1, 0x20}, {0x4, 0x161, 0x2000}, {0x4, 0x3d, 0x800}, {0x0, 0x8, 0x1000}], 0x5) 19:26:07 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x6, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000240)={0x5c, 0x8001, 0x3, 0x6, 0x5, [{0x2, 0xc5c0, 0xb1, [], 0x4}, {0x1, 0x0, 0xffffffffffffff80, [], 0x800}, {0x7f, 0x0, 0x2b, [], 0x2080}, {0x1, 0x85d6, 0xffffffffffffffff, [], 0x201}, {0x41, 0x6, 0xb041, [], 0x4}]}) close(r2) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r5, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000000)={0x2, 0xa000}) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_team\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r6, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$TIOCMIWAIT(r6, 0x545c, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="d400000019ae60f10400000000000000022077a4cff6ff010000000008000100ac14140018009400111a8200c0b41fda2d9b040090f7c10f4ba731901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x1, 0x0) [ 275.475272][ T12] usb 4-1: USB disconnect, device number 3 19:26:07 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60100002400c00020005", 0x1d}], 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 19:26:07 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:07 executing program 2: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:07 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) [ 275.853381][T11108] syz-executor.2 (11108) used greatest stack depth: 9720 bytes left [ 275.883546][T11127] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 275.907845][T11127] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 275.918086][T11127] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 275.929414][T11127] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 275.940119][T11127] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 275.950783][T11127] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 275.961472][T11127] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 275.972260][T11127] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 275.983517][T11127] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 [ 275.993655][T11127] batman_adv: batadv0: adding TT local entry ba:0e:72:00:ff:ff to non-existent VLAN 1280 19:26:08 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40000d1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x10, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip6erspan0\x00', 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2c6, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)={0x15fc, 0x3b, 0x2, 0x70bd29, 0x25dfdbfe, {0x1b}, [@generic="1944b57af58d470c6e48951db8cddaa79c76f3d1f6b704510215211c6435611a0b82ca14ec70ec9d84285226ff7b9432c2f7c53fabc5e75c5e66e2b09a08ba28d552900aae9f6ade098837e247dd0a8c16926afa58202c5c81d9fd568d5ddba87d52fe21977504b660f44058baa0c725e23030b8af754b631c5b3ce383160c11991cd8a25756e046e2acd5fee77e5d51cdcdc5fb91cafdc7370b5122fc15a878cc32873fad698bbd4e1a18cf6c051befe2888c6b5462c58521ac6ded4789d271b913aa", @nested={0x137a, 0x36, 0x0, 0x1, [@generic="73ea005a8d1da1a6af0af904561674b80fe3c950a4b339bafa01bac966262acfc6e7f2b5066eedd75d80e489ca2ee711b818778542d9a2eb4051edea874e134d02156d58322c97511e7ffd5461f6e9924a5a015485236a2a056b17ee13a90d0ad6294029ea70f1fd59ecf2b357ba3fa04a893f8baa49e2e0de80cfd68a509bc3dc59edf83b4d4b33e0feaf6afdaeb2554ffa4e4d810cfe1eb25e55d4869143197d8d074c5867018816487b87f419a3e506", @typed={0x8d, 0x64, 0x0, 0x0, @binary="6baa109e27a03c7a582eae62fccbedc9f78dc75f65e37af1429b07541ca259aa20939da4a31c2a207e8207df542f543a2f897d9bfd97388f8cfe66ef6a4a96a6536e363501beafdfd00b44070577fa40f9d9744080bbdda5f8b167c199841e80e0ad77c8a0743db1be7c2d0e635843fe2456bcf4b5ae7214173cabf3da17c6d8549ad77d7645883338"}, @typed={0x8, 0x44, 0x0, 0x0, @ipv4=@private=0xa010101}, @generic="3d84c31ba942a463f6a67b3747582d282b646243d5e2e8ce4f4b019510eb7a1f43325cddc91565f00df38d9d6f07e782c6c313b50891d4e285835aba7c761c6838d8554fcc43cb4405865d0133d47ab90ae8ab4f9b48a1", @generic="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", @generic="896300700b84fc7a0c978086c1fb658cb2a5fb382b43474fc958bc3c3d692b35a00ea176eabe6f14baaa607ee988f140a31579d4f8a5f82888f28ca345b1fd12db83c41daa9047d68b72d5c073ecff7c2635d37a8cd924b09ef26f4a4b335769a04e35ffaccaaa89a6d7be0656dcc304efd51949a1522359005006612ca9a1d4edadb095f1e98c9042bc237e8c47a7c2712c87c9e9286d7f28f040c2ccc5bc24101958d69546c7a482f8f804312f3a54e8748d4e68f5ffaed8221212b281decba280f9c0a0a5da7d5ed2bd187e3686a2d4321ca27c1f8e18144b956c908d3bcf36ab13c0b6cf687886208fcde57d9393c47802cae67b", @generic="830556836ac01d0847690de9c9d86d13bee35c63ce747e4df9b439035cd699a687c7f8761b0cd0caac4f6659b8cb05abdd34b01c6283f2e5c081fcf3e5989350747be5c5cec810da20f4df8369c8e8ab0a708b92c46907220f7a76eb4694abbd699ed58996cbe40b7cdca4c8f6c4dec8a8f8d6b0bfd3a2fb93871b97c8c1ff50076e786f65e9d609b6056e65812f8639ea8484e19f2b76cfcd0dd4733fca18b37a60558d30e13217ab4ae39c9cad778ef35eab96172acd4a3b08755e17e6034d31f41a234a34b74c330942bb7143a6bef8e9abcdae6b6fc7594acb854ea089c1"]}, @generic="6d65151bcfc53bc88515f9d8d1e2afdce258f2eb0b335b6441a70c47db89caac1dd9ff3944820e989a0525810557d76e69fe39346999edc5996fa4cd0ec2d1b88c7859f9f41bd58f0cf290ad1aa3be86e98d10d809a5078f30b59a554375172efa96fb763c873487ce34232cec9b03de67e06c77f93cb9c7c80768adfd0f0bbbf26a238085fae7c0a0423df060d0ef227d8906b408e80f468e3684e43540dbf574b19d0972d907dd7ca9b185570060a68deb838afe145eaab778c58dc936deb107fa94", @typed={0x8, 0x6d, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x33}}, @generic="fe3ea9dfee80ca1c7f3ab53f08a08ddb0b384af7e74e238c667dab95dfca43f7c45a15556f83591d78ee3bb511dee246e5a3810469df349aeddf04f733baf07655bca4969ed4ecfcb1c98051fa00e63aa011780bc41e9492674ea13981bc70bc1738338736a211e9f7f9", @generic="6b236c2cbc4c4448748dbe95fc7614a9eda45888fd3ea7df8ebc94a1d18ed80d80165045673bc009aaf27399c55cb8432168523a79af575b20e6af4a7a61c31527da86ebc410cb838a08ec1f5d83e2d18167270a36667bddc0ed29d86d0dc0b314f16b6b350198c3cddb34339afd57729b2df0"]}, 0x15fc}, 0x1, 0x0, 0x0, 0x4000}, 0x80) write$tun(0xffffffffffffffff, &(0x7f0000001a40)=ANY=[@ANYBLOB], 0x1) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x800, 0x0, 0x3, 0x8, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {&(0x7f0000000500)=""/128, 0x80}, {0x0}, {0x0}], 0x5, &(0x7f0000000440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000180)=0x2, 0x1) 19:26:08 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) [ 276.240531][T11142] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 276.339041][T11110] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 276.375564][T11110] FAT-fs (loop3): Filesystem has been set read-only [ 276.392735][T11148] IPVS: ftp: loaded support on port[0] = 21 [ 276.412684][T11110] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 19:26:08 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x9) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:08 executing program 2: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:08 executing program 5: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x10400003) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xf000000, 0xeb9b, 0x0, r1, 0x0, &(0x7f00000000c0)={0xac, 0xa88a, [], @value64=0x7}}) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) restart_syscall() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x1) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x2800, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 19:26:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) 19:26:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d7406272274814a3f23327edb11e2daf85534aa6f5083067b0248878f07a91df1acc99e6643d3baad0a9f349be3cc11cbf51b4f7bff473e9c200351ccaefebd642492cfc5ead68cf6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c463"], 0x91) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) r6 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r6, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r6, &(0x7f0000000080)={0x11, 0x6, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="88010000200000002bbd7000fbdbdf250d000000fc0019003f52a6590158240cfc8ee6e36c2eefaa9837553639388d5b30ac5e38cbb4fc5189cb4825b77a8b72448d8122e3581169680277ebb091f2f3e0b7a9e2e3420c6d9ee420f541eeb4cc7625967b4bfe003f56b174947f284fb219dc07588cd226f0282ca4ba7f50ca44cc917f00a132f013389cfe28503b4978b5924cc1defb6638f31713c466cfd31416c0ab8a05ef4237616e7c780240ac268502c6f7fece7a0e53b314d9504e23ba7eee04cf1bf1b777d6aa922f51af8ba50568302b547c76d325de7c535e0a1306b2e7c6f86e871b08c68be956596e6d5b02d3c947e0e17c00f2b3af06d763a58085be9a1afc81963a936b389b1fa83f0053004ab8b8ae18d57e28180f0ec3167681f26f08262b32348d9786fa6d5f1812a912481bc8520ef9062e70a7a1fec6fcfee31c8bce0138d6209cc471ee00370013808fd37434233f8178d885e86a24614508006000f9ffffff0c0082000900007dcc950e78db9218632fe2b7d8"], 0x188}, 0x1, 0x0, 0x0, 0x200040c0}, 0x40409) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 19:26:08 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x9) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) [ 276.706284][ T8891] tipc: TX() has been purged, node left! 19:26:08 executing program 2: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:08 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x4}, [{}], {}, [{}, {0x8, 0x6}, {0x8, 0x1}, {0x8, 0x1}, {}]}, 0x54, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x800, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x800000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB=',\x00']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x3, 0x9, 0x5, 0x9, 0x0, 0x7, 0x61804, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000140)}, 0x10, 0x7, 0x5e, 0x2, 0x8, 0x638ce9d9, 0x8001}, 0x0, 0x8, r2, 0xa) dup2(r1, r2) accept4$packet(r2, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14, 0x80000) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000740)={@empty, r3}, 0x14) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c) 19:26:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) 19:26:08 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x9) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$l2tp(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000100)={"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"}) r3 = dup3(r0, r1, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000500)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB="8000df00", @ANYRES16=r4, @ANYBLOB="000826bd7000fddbdf25010000000500070002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000c02}, 0x20000001) ioctl$KVM_SET_CPUID(r2, 0x8400ae8e, &(0x7f0000000500)=ANY=[]) dup2(r3, 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x200080c5}, 0x2000a001) bind(0xffffffffffffffff, 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='1', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) [ 277.280769][T11214] overlayfs: filesystem on './file0' not supported as upperdir 19:26:09 executing program 4: setresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0xffffffffffffffff) getdents64(r0, &(0x7f00000003c0)=""/4096, 0x1000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x6, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000200), &(0x7f0000000280)=0x4) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000140)={@none, 0x400, 0x3, 0x12b}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000100)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r4, &(0x7f0000000480), 0x100000000000026e, 0x10400003) syz_kvm_setup_cpu$x86(r4, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="0f01c8b804018ed8f20f3266b99409000066b80200000066ba000000000f30f266900f22d2baf80c66b8809c438e66efbafc0c66b80300000066ef0f0171f6ba2000b82d6cefbaf80c66b8ae8ca58d66efbafc0cec", 0x55}], 0x1, 0x18, &(0x7f00000000c0), 0x0) connect$bt_sco(r4, &(0x7f0000000300)={0x1f, @none}, 0x8) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x1e5100, 0x0) setsockopt$netrom_NETROM_IDLE(r5, 0x103, 0x7, &(0x7f00000001c0)=0x1, 0x4) 19:26:09 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x4}, [{}], {}, [{}, {0x8, 0x6}, {0x8, 0x1}, {0x8, 0x1}, {}]}, 0x54, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x800, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x800000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB=',\x00']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x3, 0x9, 0x5, 0x9, 0x0, 0x7, 0x61804, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000140)}, 0x10, 0x7, 0x5e, 0x2, 0x8, 0x638ce9d9, 0x8001}, 0x0, 0x8, r2, 0xa) dup2(r1, r2) accept4$packet(r2, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14, 0x80000) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000740)={@empty, r3}, 0x14) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c) [ 277.638917][T11188] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 277.689344][T11188] FAT-fs (loop3): Filesystem has been set read-only [ 277.747231][T11188] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) [ 277.945523][T11243] overlayfs: conflicting lowerdir path 19:26:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x99, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x865, 0xfffffffffffffffc, 0x3056, 0x0, 0x7b52, 0x4fa, 0xb}, r0, 0x7, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 19:26:10 executing program 1: listen(0xffffffffffffffff, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x100, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0}, 0x20000010) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000100)={0x400000000000000, 0x0, 0x0, 0x4, 0x5}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x303}, "1c8d7764539beebb", "0200000c0e00", "9d788b35", "14bfe942f468412a"}, 0x28) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f00000002c0)={0xa, 0x2, 0xff, 0x3}) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f5, 0x129, 0x70bd27, 0x25dfdbfd, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x40090) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) 19:26:10 executing program 4: setresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:10 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)=[&(0x7f0000000040)='+procGPL\x00'], &(0x7f0000000100)=[&(0x7f00000000c0)='tmpfs\x00']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x6, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$tipc(r2, &(0x7f0000002780)={&(0x7f0000000200)=@name={0x1e, 0x2, 0x1, {{0x1}, 0x2}}, 0x10, &(0x7f0000002680)=[{&(0x7f0000000240)="1b17d0c8e5786acb5545737b9a2be6f198dae65237cf1c4d2152a41994d1797cf38f6ced6dafc3f96936e7099d6c35a57080cc", 0x33}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="2679c64567bd787bb32da3efea9c8d47f0d4bb6db5bffcc3003df7ac5a01944ea2eec84391899fad14471f75c58bd65b1ecd2c309c8bd0ca496289ff811468a440da08fdec562540e7cbb273cb78720511e41e97bae9628c860e12b969c6ea052a49db5b304207a90996febf3ba98228cd8cbec380ff75da63bf0a2129eb4dec01b1a43ef918c67e7871", 0x8a}, {&(0x7f0000000280)="d1792616fe15f8e48302af4fd6ac77ba89329f2e4dded4390730fe20aef47d4ed088b9d8a654965ea8944abb52cba2fdbe585293a3eadafc36374691", 0x3c}, {&(0x7f0000002500)="e5a1ede19de47f766f40e6eeb12bc7ea94b8e40632d6d996ce062360513b9889a54ab96acc70fbf7281621d2f3989cfe32017db5eb3215970f31ae0f306305f8e29bcc26268b1936049f7ed743b03dfa0551a4314ab75603915286edaed214e9c5a5136c05557db4c95e5828d3805af65eb52946589a1c32f3ce02f9b6f52cc18f292feb0cdd639a49451b8896cac5a5dfc1426b0780bc7e804385a2d90a1767dcbf14a8a6dfe2415664e5c1d51991abdcfbad57eaa98858d269bee754bf4d6637062d856b5c607808cc653fb41f40809dbb363bc7475c3146", 0xd9}, {&(0x7f0000000300)="f8761a18321ec1de8ed2cdbcb9187ecdb6c4321900ca0c16c238ce1ad1ec94336d2dec00eeca5d71e37d57c27962a8981c0b100f45f42ae81e92d0935e8c", 0x3e}, {&(0x7f0000000340)="46045c11d99f64eff6827050e1fd6ad3bd2e912112176fc1422bb6b6286b4efa80821e", 0x23}, {&(0x7f0000002600)="6677bbb09a5b9b190c2af0dac0ffb0d2bfc502781b2955e3e293816780ad33860d8d1bdd0579e9662a6b1f46322da638a289556df8f94dd06ffc56761f83f3ba632e6dd3f0887311b1a1e9e8ff1432b35564d222cb57c1c0cfb53ab9b0416c", 0x5f}, {&(0x7f00000003c0)="c2ed713d7d0785dfd0b67269700eb6966f2374cbf512fa09f58e5737b257cb2416d925e4a3330849debfce7a9fab6d5f74594dce2e0d4c0a67930bf90fc14820", 0x40}], 0xa, &(0x7f0000002740)="a957274d0b2f83df1c24eb28692dfdfec1c28863b5836dc282f3", 0x1a, 0x800}, 0x844) fcntl$setstatus(r1, 0x4, 0x42800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)={'#! ', './bus', [{0x20, '+procGPL\x00'}, {}, {0x20, '+procGPL\x00'}, {0x20, 'cgroup.controllers\x00'}], 0xa, "343efb2a07824773a2811681847136ae19d0f8d3a7d89d"}, 0x49) 19:26:10 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00'/10, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1ff) r4 = socket(0x200000000000011, 0x3, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) fcntl$lock(r3, 0x0, &(0x7f00000002c0)={0x2, 0x3, 0xfffffffffffffffa}) fcntl$setstatus(r4, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) write$apparmor_exec(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r4], 0x9) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280), 0x10) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = open(&(0x7f0000000100)='./file0\x00', 0x8400c0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r6, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000071400042abd7000fddbdf2508000100000000000500540001000000be21300dd6e05e45986e12275d0900020073797a320000000005005400000000000800010002000000"], 0x3c}, 0x1, 0x0, 0x0, 0x180}, 0xc000) r7 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r8 = fcntl$dupfd(r0, 0x0, r7) execveat(r8, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 19:26:10 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x4}, [{}], {}, [{}, {0x8, 0x6}, {0x8, 0x1}, {0x8, 0x1}, {}]}, 0x54, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x800, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x800000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB=',\x00']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x3, 0x9, 0x5, 0x9, 0x0, 0x7, 0x61804, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000140)}, 0x10, 0x7, 0x5e, 0x2, 0x8, 0x638ce9d9, 0x8001}, 0x0, 0x8, r2, 0xa) dup2(r1, r2) accept4$packet(r2, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14, 0x80000) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000740)={@empty, r3}, 0x14) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c) [ 278.404623][T11263] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/10' not defined. 19:26:10 executing program 4: setresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d7406272274814a3f23327edb11e2daf85534aa6f5083067b0248878f07a91df1acc99e6643d3baad0a9f349be3cc11cbf51b4f7bff473e9c200351ccaefebd642492cfc5ead68cf6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962"], 0x91) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 278.595295][T11270] overlayfs: conflicting lowerdir path 19:26:10 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:10 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x1, @perf_config_ext={0x100000, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3ea}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='gid_map\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000b00)=ANY=[], 0x28}}, 0x800) vmsplice(r2, &(0x7f0000000500), 0x40, 0x1) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) mmap(&(0x7f00004c3000/0x3000)=nil, 0x3000, 0x5, 0x1010, r2, 0x0) 19:26:10 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x4}, [{}], {}, [{}, {0x8, 0x6}, {0x8, 0x1}, {0x8, 0x1}, {}]}, 0x54, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x800, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x800000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB=',\x00']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x3, 0x9, 0x5, 0x9, 0x0, 0x7, 0x61804, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000140)}, 0x10, 0x7, 0x5e, 0x2, 0x8, 0x638ce9d9, 0x8001}, 0x0, 0x8, r2, 0xa) dup2(r1, r2) accept4$packet(r2, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14, 0x80000) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000740)={@empty, r3}, 0x14) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c) 19:26:11 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:11 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b06010100000000000000000000000005000100062000009c0007801800018050000240fe80000000000000000000000000d20006000440000000000c00160508000140acdc14aa1400170076657468315f7601616e000000000000050007008800000014001700767863616e3100000000001b000000000900120000007a32000000000c001b4000000000000080000c00148008000140ac14142b0c001b4000000020000000070c0016805f740140ac14143d0900020073797a30"], 0x1}, 0x1, 0x0, 0x0, 0x20000040}, 0x810) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r4, &(0x7f0000000480), 0x100000000000026e, 0x10400003) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) 19:26:11 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:11 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@md5sig={0x5, 0x12, "076ab49d9d0900003500"}]}}}}}}}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x6, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x6, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000100)=r5, 0x4) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r7, 0x8, 0x1ff, 0x5, 0x26, 0x9}, 0x14) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 279.512800][T11288] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 279.553536][T11288] FAT-fs (loop0): Filesystem has been set read-only [ 279.579276][T11288] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 19:26:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x6, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r5 = getpgrp(0x0) ptrace$peek(0x3, r5, &(0x7f0000000140)) bind(r3, &(0x7f00000000c0)=@ethernet={0x306, @multicast}, 0x80) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r6, r1, 0x0, 0xffffff38) 19:26:11 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d7406272274814a3f23327edb11e2daf85534aa6f5083067b0248878f07a91df1acc99e6643d3baad0a9f349be3cc11cbf51b4f7bff473e9c200351ccaefebd642492cfc5ead68cf6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962"], 0x91) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 19:26:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc}, 0xc) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x4, 0x2, 0x0, 0x2000, &(0x7f0000010000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000200)={[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0xab}) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)=[0x0, 0x2]) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x8030}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0xe8040, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000180)={0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 279.914192][ T28] kauditd_printk_skb: 3 callbacks suppressed [ 279.914208][ T28] audit: type=1800 audit(1590089171.787:23): pid=11338 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15825 res=0 19:26:11 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) [ 279.988208][ T28] audit: type=1804 audit(1590089171.807:24): pid=11338 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir334817665/syzkaller.HIY3qU/24/file0" dev="sda1" ino=15825 res=1 [ 280.065047][ T28] audit: type=1804 audit(1590089171.887:25): pid=11341 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir334817665/syzkaller.HIY3qU/24/file0" dev="sda1" ino=15825 res=1 [ 280.284371][T11358] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 280.296072][T11358] FAT-fs (loop0): Filesystem has been set read-only [ 280.304715][T11358] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 19:26:12 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, 0x0) 19:26:12 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r6, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r6, &(0x7f0000000080)={0x11, 0x6, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r6, @ANYBLOB="b82dfbba6a3a2830ec40b4b17ba7cba9b7da1aedde2213d24c59242bbbcc5a1cc18ceaa2ec041f37fa287785020c84805d25fb1b6e823559ac26a42c0e4ac5292b41c8c595f0652e63ef79543677f014b873806a95312c3497bcd7043e2946dee2803cccc1c371030a0dadf829db887965b511973dd8c2889e557c4473b760efb71881eb08c38af18f30d4c40a320dd30c1e47dd62a0cdd4ca76324df204d4f8"], 0x20}}, 0x2) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:26:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x20000da, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000180)={0x0, @reserved}) fcntl$setstatus(r5, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, r7, r8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@rand_addr=0x64010100, 0x4e23, 0x6, 0x4e20, 0x0, 0xa, 0xa0, 0x0, 0x3a, 0x0, r7}, {0xc4, 0xfffffffffffffff7, 0x100000001, 0x0, 0x0, 0x8000, 0x1, 0xffffffffffffffc1}, {0xfb, 0xc330, 0x6, 0x200}, 0x8, 0x6e6bb1, 0x2, 0x1, 0x1, 0x3}, {{@in=@broadcast, 0x4d6, 0x6c}, 0xa, @in=@private=0xa010101, 0x3504, 0x0, 0x1, 0x1, 0x0, 0xbbd, 0x842}}, 0xe8) bind$packet(r5, &(0x7f0000000080)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x0) dup2(r4, r5) ftruncate(r3, 0x803) [ 280.754648][ T28] audit: type=1804 audit(1590089172.627:26): pid=11373 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir334817665/syzkaller.HIY3qU/24/file0" dev="sda1" ino=15825 res=1 19:26:12 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, 0x0) [ 280.799867][T11371] attempt to access beyond end of device [ 280.865047][T11371] loop5: rw=2049, want=78, limit=63 [ 280.870297][T11371] Buffer I/O error on dev loop5, logical block 77, lost async page write 19:26:12 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@md5sig={0x5, 0x12, "076ab49d9d0900003500"}]}}}}}}}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x6, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x6, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000100)=r5, 0x4) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r7, 0x8, 0x1ff, 0x5, 0x26, 0x9}, 0x14) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 19:26:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x6, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r5 = getpgrp(0x0) ptrace$peek(0x3, r5, &(0x7f0000000140)) bind(r3, &(0x7f00000000c0)=@ethernet={0x306, @multicast}, 0x80) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r6, r1, 0x0, 0xffffff38) [ 280.899594][ T28] audit: type=1804 audit(1590089172.647:27): pid=11373 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir334817665/syzkaller.HIY3qU/24/file0" dev="sda1" ino=15825 res=1 19:26:12 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, 0x0) 19:26:12 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@md5sig={0x5, 0x12, "076ab49d9d0900003500"}]}}}}}}}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x6, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x6, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000100)=r5, 0x4) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r7, 0x8, 0x1ff, 0x5, 0x26, 0x9}, 0x14) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 19:26:12 executing program 4 (fault-call:5 fault-nth:0): setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:12 executing program 1: syz_mount_image$ocfs2(&(0x7f0000000080)='ocfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='Bbr\x00#\x0f\xc3\x8c\xf7\xdc@\x8a\xd8l\x93\xc1\xaa{\xe1\x11Z\xd1\xa9\x10\xff\xb04\t\xeb\xa6\xc1 \xf9\xc0\xd5,L\xf0w') r0 = socket(0x6, 0x80c, 0x24000) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x6, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x1, 0x1, 0x4, 0x40000000, 0x283, {}, {0x3, 0x8, 0x9, 0x0, 0x1, 0x3, "2ec37abb"}, 0x1, 0x2, @offset=0xfffff800, 0x6, 0x0, r0}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000180)={"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"}) mkdir(&(0x7f0000000000)='./file0\x00', 0x20) 19:26:13 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') prctl$PR_GET_SECUREBITS(0x1b) preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) recvfrom$inet6(r1, &(0x7f0000000140)=""/166, 0xa6, 0x10100, &(0x7f0000000040)={0xa, 0x1, 0x7, @remote, 0x7}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 281.152470][ T28] audit: type=1800 audit(1590089173.007:28): pid=11385 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15901 res=0 [ 281.192026][ T28] audit: type=1804 audit(1590089173.017:29): pid=11385 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir334817665/syzkaller.HIY3qU/25/file0" dev="sda1" ino=15901 res=1 [ 281.227497][ T28] audit: type=1804 audit(1590089173.097:30): pid=11391 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir334817665/syzkaller.HIY3qU/25/file0" dev="sda1" ino=15901 res=1 [ 281.271630][T11390] (syz-executor.1,11390,0):ocfs2_parse_options:1449 ERROR: Unrecognized mount option "Bbr" or missing value [ 281.274763][T11392] FAULT_INJECTION: forcing a failure. [ 281.274763][T11392] name failslab, interval 1, probability 0, space 0, times 1 [ 281.298087][T11390] (syz-executor.1,11390,0):ocfs2_fill_super:1175 ERROR: status = -22 [ 281.358799][T11390] (syz-executor.1,11390,0):ocfs2_parse_options:1449 ERROR: Unrecognized mount option "Bbr" or missing value [ 281.413872][T11390] (syz-executor.1,11390,0):ocfs2_fill_super:1175 ERROR: status = -22 [ 281.520274][T11392] CPU: 1 PID: 11392 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 281.528980][T11392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.539043][T11392] Call Trace: [ 281.542361][T11392] dump_stack+0x11d/0x187 [ 281.546726][T11392] should_fail.cold+0x5/0xf [ 281.551260][T11392] __should_failslab+0x82/0xb0 [ 281.556090][T11392] should_failslab+0x5/0xf [ 281.560568][T11392] kmem_cache_alloc+0x23/0x5e0 [ 281.565429][T11392] __anon_vma_prepare+0x5a/0x2a0 [ 281.570402][T11392] do_huge_pmd_anonymous_page+0xdbd/0x11a0 [ 281.576241][T11392] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 281.582148][T11392] __handle_mm_fault+0x1f5b/0x2da0 [ 281.587305][T11392] handle_mm_fault+0x21c/0x540 [ 281.592109][T11392] do_page_fault+0x48a/0xa96 [ 281.596718][T11392] ? radix_tree_load_root+0xb3/0xf0 [ 281.601943][T11392] page_fault+0x34/0x40 [ 281.606120][T11392] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 281.612728][T11392] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 281.632406][T11392] RSP: 0018:ffffc90000f23dc8 EFLAGS: 00010206 [ 281.638524][T11392] RAX: ffff8880b10e9a98 RBX: 0000000000000070 RCX: 0000000000000070 [ 281.646511][T11392] RDX: 0000000000000070 RSI: ffffc90000f23e50 RDI: 0000000020000340 [ 281.654495][T11392] RBP: ffffc90000f23e50 R08: 0000000000000000 R09: 00008880b10e9c10 [ 281.662476][T11392] R10: 0000ffffffffffff R11: 00008880b10e9c17 R12: 0000000020000340 19:26:13 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4, 0x5e}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2004c000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140)=0x7, 0x4) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r2, 0x80605414, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x3, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$KVM_NMI(r3, 0xae9a) [ 281.670458][T11392] R13: 00000000200003b0 R14: 00007ffffffff000 R15: 0000000000000000 [ 281.678464][T11392] _copy_to_user+0x8f/0xb0 [ 281.682899][T11392] ksys_shmctl.constprop.0+0x12d/0x280 [ 281.688376][T11392] ? __this_cpu_preempt_check+0x3c/0x130 [ 281.694028][T11392] ? __sb_end_write+0xc2/0x120 [ 281.698877][T11392] __x64_sys_shmctl+0x49/0x60 [ 281.703607][T11392] do_syscall_64+0xc7/0x3b0 [ 281.708134][T11392] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 281.714118][T11392] RIP: 0033:0x45ca29 [ 281.718045][T11392] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 281.737663][T11392] RSP: 002b:00007fb26b97bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000001f [ 281.746163][T11392] RAX: ffffffffffffffda RBX: 0000000000506680 RCX: 000000000045ca29 [ 281.754145][T11392] RDX: 0000000020000340 RSI: 0000000000000002 RDI: 0000000000000000 [ 281.762129][T11392] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 19:26:13 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') prctl$PR_GET_SECUREBITS(0x1b) preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) recvfrom$inet6(r1, &(0x7f0000000140)=""/166, 0xa6, 0x10100, &(0x7f0000000040)={0xa, 0x1, 0x7, @remote, 0x7}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 281.770174][T11392] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 281.778168][T11392] R13: 0000000000000b61 R14: 00000000004cdb86 R15: 00007fb26b97c6d4 19:26:13 executing program 4 (fault-call:5 fault-nth:1): setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:13 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r1, &(0x7f0000000480), 0x100000000000026e, 0x10400003) r2 = syz_open_dev$vcsu(&(0x7f0000000300)='/dev/vcsu#\x00', 0x3, 0x2002) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000340)={0x8000000, 0x3, 0x38}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r3, &(0x7f0000000480), 0x100000000000026e, 0x10400003) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r4, &(0x7f0000000480), 0x100000000000026e, 0x10400003) r5 = socket(0x2b, 0x3, 0x6) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x40, @private0={0xfc, 0x0, [], 0x1}, 0x7ff}, 0x20) fcntl$setstatus(r5, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x6, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x10, @broadcast}, 0x10) r7 = pidfd_getfd(r4, 0xffffffffffffffff, 0x0) ioctl$NBD_DISCONNECT(r7, 0xab08) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0xd0, 0xd0, 0x0, 0x0, 0xd0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@local, @dev, 0x0, 0xffffffff, 'hsr0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) 19:26:13 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="06010000000000407d1e5a2d400000000001090224000400000103010000092100000001220100090581030000000000"], 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x6, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="c94187cad58022e16a933ada51415b29c23dedb2f29606cbf547", 0x1a}, {&(0x7f0000000280)="0bd6def5ba8274c5bb758489242abbb901efa93746680473e7a6f94129c0afd8c744f3b177d25b667b5081c052e7697be675185bb847e91e13096279cf8b534763037c5a2a16ab45801f5faa54fc5fb6ec6e0e37a965976f7a6b04cffd557dda4c10e7dad7c86c7af1114615087c57efec7c2463b560cc135ad148fcc2dc4713d83fd49cf22e1064b584cff12594dbf6dc6a00c302919096e37d02eef575119eb15667555474b255025c2097d0d64149c1655980829ee94c8baadcfe0acbb3cf6524327d140bb567b459cdda5fd15de7901fdf930f09528f6b", 0xd9}, {&(0x7f0000000100)="1e0659a9a5cf3c38c3453b439f891242c1b77d494a958c908c3718d41494d161b37c53d39c10cd43eafef0d84ab4d3d88edb51e900547bd1a78eedf9046e11c4abd50955d709defadd2a014b11480ac2aa563fd4428c4997fe23d3c891a0dbb0c851f00aaf734f1ac795805e2644587d6a04ee339f115fd543552c2839234543336495eca6c3ba43ab78f31459002eda8338374a4273feca8e89c28e31162404d665", 0xa2}, {&(0x7f0000000380)="85eeba7e6b7330650773fd093d102a72a6eb8a565e62d73231e1107b0aaf137a7c61eee7bdcb89221a97af25e8b4193d6950063af8c891addfdfabf663860c53965737bc7923d5e308a9bd2c906fda7105a546fc5c4eca1d105037b530e5abda05bc898c73140833bdd9ea5b816d0676681ea4e9d5b6172e3bc150d3684a38e0152a8ef3102be3762927f7c766f0b9201c899ec29836efd639377bbf45ca45116912b6baa8f5bd9f7ef7fa0e86971f1917caffed823284785e66a88342817fc15c568b1fc8f953eb720a6feaa2a23165d8358c087a881664f23a9f53e3def909", 0xe0}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="8e4cae3fb03a6780a012118b0a12bcc5d722302f966c6daa5ab6f187d03f7b5149812dd843c25fd6ee2fc72dde8c1d053d7db06b9cf34ddf6b95e7938835dd05170bc44e543430d1a7de0fe6e867fe3699a6cfb8676d8b340f68957dfdb5f3ff9e02488f75c3d77c79126598d2f155a92a78adfb216650753a689279740a1fe3b869b989bc53868e28bfbdd59f8c1ca302423e1637784fd8116890ea3eb3f6fa0a252b14fb26ba4a606e06357238aa161452d256c7848a046b485f94b12a1dd8435b8452e09abf4a18e99fba29daacf936b39d4fbeecdd3e121dc5531ffd46facd6d0dd3", 0xe4}], 0x6) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r3, &(0x7f0000000480), 0x100000000000026e, 0x10400003) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) socket(0xa, 0x800, 0xffff0001) [ 282.035148][T11431] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 282.057702][T11431] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 282.065108][T11432] FAULT_INJECTION: forcing a failure. [ 282.065108][T11432] name failslab, interval 1, probability 0, space 0, times 0 [ 282.159651][T11432] CPU: 0 PID: 11432 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 282.168373][T11432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.179394][T11432] Call Trace: [ 282.182698][T11432] dump_stack+0x11d/0x187 [ 282.187042][T11432] should_fail.cold+0x5/0xf [ 282.191544][T11432] __should_failslab+0x82/0xb0 [ 282.196329][T11432] should_failslab+0x5/0xf [ 282.200754][T11432] kmem_cache_alloc+0x23/0x5e0 [ 282.205511][T11432] ? anon_vma_compatible+0x51/0x180 [ 282.210903][T11432] __anon_vma_prepare+0x179/0x2a0 [ 282.215951][T11432] do_huge_pmd_anonymous_page+0xdbd/0x11a0 [ 282.221780][T11432] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 282.227879][T11432] __handle_mm_fault+0x1f5b/0x2da0 [ 282.233032][T11432] handle_mm_fault+0x21c/0x540 [ 282.237795][T11432] do_page_fault+0x48a/0xa96 [ 282.242384][T11432] ? radix_tree_load_root+0xb3/0xf0 [ 282.247585][T11432] page_fault+0x34/0x40 [ 282.251766][T11432] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 282.258414][T11432] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 282.278301][T11432] RSP: 0018:ffffc90002d47dc8 EFLAGS: 00010206 [ 282.284361][T11432] RAX: ffff88809d164a98 RBX: 0000000000000070 RCX: 0000000000000070 [ 282.292410][T11432] RDX: 0000000000000070 RSI: ffffc90002d47e50 RDI: 0000000020000340 [ 282.300375][T11432] RBP: ffffc90002d47e50 R08: 0000000000000000 R09: 000088809d164c10 [ 282.308337][T11432] R10: 0000ffffffffffff R11: 000088809d164c17 R12: 0000000020000340 [ 282.316307][T11432] R13: 00000000200003b0 R14: 00007ffffffff000 R15: 0000000000000000 [ 282.324302][T11432] _copy_to_user+0x8f/0xb0 [ 282.328716][T11432] ksys_shmctl.constprop.0+0x12d/0x280 [ 282.334210][T11432] ? __this_cpu_preempt_check+0x3c/0x130 [ 282.339916][T11432] ? __sb_end_write+0xc2/0x120 [ 282.344780][T11432] __x64_sys_shmctl+0x49/0x60 [ 282.350066][T11432] do_syscall_64+0xc7/0x3b0 [ 282.354658][T11432] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 282.360877][T11432] RIP: 0033:0x45ca29 [ 282.364883][T11432] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 282.384480][T11432] RSP: 002b:00007fb26b97bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000001f [ 282.392882][T11432] RAX: ffffffffffffffda RBX: 0000000000506680 RCX: 000000000045ca29 [ 282.400842][T11432] RDX: 0000000020000340 RSI: 0000000000000002 RDI: 0000000000000000 19:26:14 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x6, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x2, @dev={[], 0x31}, 'veth0_to_batadv\x00'}}, 0x1e) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r0, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f00000002c0)=""/130, &(0x7f00000000c0)=0x82) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'macsec0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="4b0000000f00000000000000000000d53cbbf4567c1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d9d0000000006d24f88c6b44aa53000000000000000000008b0a0000570700000400000000040080160f0000000000099bf298c99cd436b6f655450f742172c874c186aafd55dcc51179dffc59caa4596d34e1f76e99cda0089b0f373618aedf88ba63adc23ab4401a124384d224acb0e81cdbdc887f13f451955afe012aa636641be955"]}) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) close(r0) [ 282.408804][T11432] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 282.416770][T11432] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 282.424807][T11432] R13: 0000000000000b61 R14: 00000000004cdb86 R15: 00007fb26b97c6d4 19:26:14 executing program 1: set_mempolicy(0x40000000004003, &(0x7f00000000c0), 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r1 = socket(0x10, 0x80002, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000000) 19:26:14 executing program 4 (fault-call:5 fault-nth:2): setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) [ 282.507046][T11441] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:26:14 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@md5sig={0x5, 0x12, "076ab49d9d0900003500"}]}}}}}}}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x6, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x6, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000100)=r5, 0x4) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={r7, 0x8, 0x1ff, 0x5, 0x26, 0x9}, 0x14) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 19:26:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x1}}, {{@in6}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac14142e14aa00000012a199f8a888a92bf46e20a9b7803a3b1876"], 0x18) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000440)=""/253}, {&(0x7f0000000180)=""/96}, {&(0x7f0000000540)=""/73}, {&(0x7f00000005c0)=""/246}], 0x84318ce0d56e799, 0x10400003) ioctl$SNDRV_PCM_IOCTL_INFO(r2, 0x81204101, &(0x7f0000000300)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) [ 282.628702][T11446] FAULT_INJECTION: forcing a failure. [ 282.628702][T11446] name failslab, interval 1, probability 0, space 0, times 0 [ 282.651971][T11446] CPU: 1 PID: 11446 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 282.661458][T11446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.671641][T11446] Call Trace: [ 282.674952][T11446] dump_stack+0x11d/0x187 [ 282.679305][T11446] should_fail.cold+0x5/0xf [ 282.683948][T11446] __should_failslab+0x82/0xb0 [ 282.684758][T11445] overlayfs: conflicting lowerdir path [ 282.688774][T11446] should_failslab+0x5/0xf [ 282.688802][T11446] kmem_cache_alloc+0x23/0x5e0 [ 282.703440][T11446] ? anon_vma_chain_link+0xe1/0x110 [ 282.708661][T11446] __khugepaged_enter+0x5e/0x2c0 [ 282.713625][T11446] do_huge_pmd_anonymous_page+0xafb/0x11a0 [ 282.719454][T11446] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 282.725357][T11446] __handle_mm_fault+0x1f5b/0x2da0 [ 282.730482][T11446] handle_mm_fault+0x21c/0x540 [ 282.735260][T11446] do_page_fault+0x48a/0xa96 [ 282.739946][T11446] ? radix_tree_load_root+0xb3/0xf0 [ 282.745189][T11446] page_fault+0x34/0x40 [ 282.749395][T11446] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 282.756004][T11446] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 282.776148][T11446] RSP: 0018:ffffc9000151fdc8 EFLAGS: 00010206 [ 282.782219][T11446] RAX: ffff88809d164a98 RBX: 0000000000000070 RCX: 0000000000000070 [ 282.790233][T11446] RDX: 0000000000000070 RSI: ffffc9000151fe50 RDI: 0000000020000340 [ 282.798227][T11446] RBP: ffffc9000151fe50 R08: 0000000000000000 R09: 000088809d164c10 [ 282.806215][T11446] R10: 0000ffffffffffff R11: 000088809d164c17 R12: 0000000020000340 [ 282.814221][T11446] R13: 00000000200003b0 R14: 00007ffffffff000 R15: 0000000000000000 [ 282.822223][T11446] _copy_to_user+0x8f/0xb0 [ 282.826662][T11446] ksys_shmctl.constprop.0+0x12d/0x280 [ 282.832139][T11446] ? __this_cpu_preempt_check+0x3c/0x130 [ 282.837824][T11446] ? __sb_end_write+0xc2/0x120 [ 282.842678][T11446] __x64_sys_shmctl+0x49/0x60 [ 282.847384][T11446] do_syscall_64+0xc7/0x3b0 [ 282.851960][T11446] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 282.857863][T11446] RIP: 0033:0x45ca29 [ 282.861772][T11446] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 282.882863][T11446] RSP: 002b:00007fb26b97bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000001f [ 282.894638][T11446] RAX: ffffffffffffffda RBX: 0000000000506680 RCX: 000000000045ca29 [ 282.904633][T11446] RDX: 0000000020000340 RSI: 0000000000000002 RDI: 0000000000000000 [ 282.912612][T11446] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 282.920596][T11446] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 282.928573][T11446] R13: 0000000000000b61 R14: 00000000004cdb86 R15: 00007fb26b97c6d4 [ 283.013442][T11445] overlayfs: workdir and upperdir must reside under the same mount [ 283.032323][ T17] usb 3-1: new high-speed USB device number 2 using dummy_hcd 19:26:14 executing program 1: set_mempolicy(0x40000000004003, &(0x7f00000000c0), 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r1 = socket(0x10, 0x80002, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000000) 19:26:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x1}}, {{@in6}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac14142e14aa00000012a199f8a888a92bf46e20a9b7803a3b1876"], 0x18) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000440)=""/253}, {&(0x7f0000000180)=""/96}, {&(0x7f0000000540)=""/73}, {&(0x7f00000005c0)=""/246}], 0x84318ce0d56e799, 0x10400003) ioctl$SNDRV_PCM_IOCTL_INFO(r2, 0x81204101, &(0x7f0000000300)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) [ 283.273005][ T17] usb 3-1: config 0 has an invalid descriptor of length 1, skipping remainder of the config [ 283.293073][T11462] overlayfs: conflicting lowerdir path [ 283.318579][ T17] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 4 [ 283.363212][ T17] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.40 [ 283.392128][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:26:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0xa0, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) accept(0xffffffffffffffff, 0x0, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@default, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 283.416383][ T17] usb 3-1: config 0 descriptor?? 19:26:15 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x80a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r6, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r6, &(0x7f0000000080)={0x11, 0x6, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000000040)={@mcast1, 0x1, r5}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r8 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r8, 0x0, 0x4ffe0, 0x0) 19:26:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x15) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e80)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x6, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x28, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x124, r5, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xa4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER={0xf4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x64010101}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @remote, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4ebf24fa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffbff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @mcast1, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x44}, 0x800) 19:26:15 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) [ 283.730386][T11548] tipc: Enabling of bearer rejected, failed to enable media [ 283.783777][T11479] team0: Cannot enslave team device to itself [ 283.830629][T11476] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 19:26:17 executing program 2: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000f80)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'], &(0x7f0000000200)=[&(0x7f0000000280)='&\x00']) 19:26:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0xa0, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) accept(0xffffffffffffffff, 0x0, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@default, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 19:26:17 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x3, &(0x7f0000000340)=""/42) 19:26:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0xa0, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) accept(0xffffffffffffffff, 0x0, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@default, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 19:26:17 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x4200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FIOCLEX(r0, 0x5451) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3f) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000400)=0xffffffffffffff8b) r2 = socket$inet(0x2, 0x0, 0xffffff01) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x400040, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000280)={0x14, 0x0, 0x7}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x800000016b, 0x10000000000007}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 19:26:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x15) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e80)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x6, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x28, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x124, r5, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xa4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER={0xf4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x64010101}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @remote, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4ebf24fa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffbff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @mcast1, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x44}, 0x800) [ 285.695860][ T17] usb 3-1: USB disconnect, device number 2 19:26:17 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x4, &(0x7f0000000340)=""/42) 19:26:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x10400003) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r1, &(0x7f0000000480), 0x100000000000026e, 0x10400003) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYRES64], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xf, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r1}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) 19:26:18 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x4200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FIOCLEX(r0, 0x5451) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3f) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000400)=0xffffffffffffff8b) r2 = socket$inet(0x2, 0x0, 0xffffff01) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x400040, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000280)={0x14, 0x0, 0x7}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x800000016b, 0x10000000000007}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) [ 286.164882][T11687] overlayfs: failed to resolve './file0': -2 19:26:18 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0xb, &(0x7f0000000340)=""/42) [ 286.296895][T11727] tipc: Enabling of bearer rejected, failed to enable media 19:26:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0xa0, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) accept(0xffffffffffffffff, 0x0, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@default, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 19:26:18 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x4200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FIOCLEX(r0, 0x5451) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3f) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000400)=0xffffffffffffff8b) r2 = socket$inet(0x2, 0x0, 0xffffff01) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x400040, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000280)={0x14, 0x0, 0x7}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x800000016b, 0x10000000000007}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 19:26:18 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0xc, &(0x7f0000000340)=""/42) 19:26:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:26:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x6, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getpeername$packet(r1, &(0x7f0000000040), &(0x7f0000000100)=0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1, 0x0, 0xfffffffffffffd1b}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) [ 287.004436][T11809] kvm_hv_set_msr: 8 callbacks suppressed [ 287.004456][T11809] kvm [11789]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004c data 0x0 19:26:18 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) [ 287.044801][T11807] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 287.060059][T11807] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 19:26:19 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x4200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FIOCLEX(r0, 0x5451) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3f) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000400)=0xffffffffffffff8b) r2 = socket$inet(0x2, 0x0, 0xffffff01) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x400040, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000280)={0x14, 0x0, 0x7}) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x800000016b, 0x10000000000007}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 19:26:19 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0xd, &(0x7f0000000340)=""/42) 19:26:19 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x300000c, 0x40010, 0xffffffffffffffff, 0xe000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRESOCT], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:26:19 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0xe, &(0x7f0000000340)=""/42) 19:26:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0xa0, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) accept(0xffffffffffffffff, 0x0, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000340)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@default, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 19:26:19 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000407d1e512d40000000000109022400010000000009040000010301020009211000000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x173, {[@main]}}, 0x0}, 0x0) r1 = syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0xff, 0x62a, 0x5110, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xd, 0x50, 0x4, [{{0x9, 0x4, 0x0, 0x40, 0x1, 0x3, 0x1, 0x2, 0x5, {0x9, 0x21, 0x2, 0x3f, 0x1, {0x22, 0x583}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0xff, 0xf5, 0xf9}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x3f, 0x7, 0x5}}]}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x1f, 0x7, 0x7, 0x20, 0x5}, 0x2f, &(0x7f0000000100)={0x5, 0xf, 0x2f, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0xb, 0x3f, 0x7, 0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x40, 0x2, 0x83, 0x1, 0x20}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x7, 0x1, 0x400}, @wireless={0xb, 0x10, 0x1, 0x2, 0x27, 0x7, 0x81, 0x7f, 0x8}]}, 0x2, [{0xf2, &(0x7f0000000200)=@string={0xf2, 0x3, "7addc256a58a7328453dfa23651fa851199459263894af134b2373edf2f928eea2d91da90e95144976a720a0b928e089aa011725bf97d1fdab83df7d724ea577bb1fb21ff9323bd609d840584ed1c11a26b6fb91a5e5212114d439494720c3e2ec97b52a274f34653608ab0153912f5bf29dc01df8eff3d8e9cf7778b1bde088d3db433b2de9c0b03dda74c890e353a1d3d803082b29663757fb116188b4e3d649ca240ca7a923e31321b536f1817ade832b2ece68a9a2ac34fbdb1016cb11c96daf40eba2cd55a6a03f6ee9680b8d719df8acc369a5a2223aa7314ad548cbc56701117dba3fb53848b9823d171991f4"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x180a}}]}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000480)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x1, 0x3, "8589ff"}, 0x0}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r3, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f00000004c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r2, r4, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000003c0)=""/168, 0xa8) 19:26:19 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r1, &(0x7f0000000480), 0x100000000000026e, 0x10400003) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'io'}, {0x2b, 'memory'}, {0x2b, 'io'}, {0x6, 'cpu'}]}, 0x15) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)=0x3) write$UHID_INPUT(r0, &(0x7f00000013c0)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) 19:26:19 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0xf, &(0x7f0000000340)=""/42) [ 287.777785][T11850] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 287.786461][T11850] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 19:26:19 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x6, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r5, @ANYBLOB="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"], 0xd8}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r6, &(0x7f0000000480), 0x100000000000026e, 0x10400003) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x7, 0x0, 0x0, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:19 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x111440, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)=ANY=[@ANYRES16]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1002) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x4}, &(0x7f0000000540)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="0f01b3d22b0000470f2390c7442400ea000000c74424020f000000c7442406000000000f0114248f69e802760b67430f22e0660f3881046b6467430fc728c4e19dd3b987824567362e0f01ca2ef4", 0x4e}], 0x1, 0x10, 0x0, 0x0) syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = io_uring_setup(0x6c3, &(0x7f0000000200)={0x0, 0x0, 0xb, 0x1, 0x3a6}) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'team_slave_1\x00', 0x1}, 0x18) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "a87620abc9c6"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syz_tun\x00'}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 288.002139][ T12] usb 2-1: new high-speed USB device number 5 using dummy_hcd 19:26:20 executing program 2: write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x10400003) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlock2(&(0x7f000076a000/0x1000)=nil, 0x1000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000200)={0x401, 0x10, [0x93, 0xfffff000, 0x5, 0xcc06]}) getpid() r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f0000000640)=""/112, 0x70}}], 0x1, 0x10020, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x8, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x3f000000}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000100)=0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x90880, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r3, 0x40044103, &(0x7f0000000340)=0x3ff) [ 288.212313][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 288.232348][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 19:26:20 executing program 0: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x33, 0x0, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x6, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000180)) fcntl$setownex(r3, 0xf, &(0x7f0000000100)={0x2, r0}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="c679f7e1eac040bd7bdfce4b85f8701b2b72c0f1e24e09a9"], 0x0, 0x7}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 288.258626][ T12] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.40 19:26:20 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f00000003c0)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x2a0020, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x6, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, 0x1, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x44080}, 0x40080) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f0000000600)='./bus/file0\x00') 19:26:20 executing program 4: setresuid(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x1, 0x68280) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = socket(0x22, 0x3, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x6, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) [ 288.284845][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.333380][ T12] usb 2-1: config 0 descriptor?? 19:26:20 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./bus/file0\x00') umount2(&(0x7f0000000080)='./bus\x00', 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x6, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000040)=0x9, 0x4) 19:26:20 executing program 4: setresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x9) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x6, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x0, 0x40000) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:20 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x6, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000), &(0x7f0000000100)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind(r5, &(0x7f0000000080)=@caif=@rfm={0x25, 0xfffffff9, "4ee067b8cc554d0de314fe0c4614dbaa"}, 0x80) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r1, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[], 0x2f0}}, 0x0) [ 288.738939][T11908] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 288.815210][ T12] koneplus 0003:1E7D:2D51.0005: unknown main item tag 0x0 [ 288.837079][ T12] koneplus 0003:1E7D:2D51.0005: hidraw0: USB HID v0.10 Device [HID 1e7d:2d51] on usb-dummy_hcd.1-1/input0 [ 289.032088][ T12] koneplus 0003:1E7D:2D51.0005: couldn't init struct koneplus_device [ 289.040451][ T12] koneplus 0003:1E7D:2D51.0005: couldn't install mouse [ 289.050406][ T12] koneplus: probe of 0003:1E7D:2D51.0005 failed with error -71 [ 289.060202][ T12] usb 2-1: USB disconnect, device number 5 [ 289.792113][ T48] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 290.012352][ T48] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 290.056011][ T48] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 290.091801][ T48] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.40 [ 290.117226][ T48] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.156871][ T48] usb 2-1: config 0 descriptor?? [ 290.472836][ T48] koneplus 0003:1E7D:2D51.0006: unknown main item tag 0x0 [ 290.490580][ T48] koneplus 0003:1E7D:2D51.0006: hidraw0: USB HID v0.10 Device [HID 1e7d:2d51] on usb-dummy_hcd.1-1/input0 [ 290.702056][ T48] koneplus 0003:1E7D:2D51.0006: couldn't init struct koneplus_device [ 290.717840][ T48] koneplus 0003:1E7D:2D51.0006: couldn't install mouse 19:26:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) read$FUSE(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x6, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000100)=@random={'os2.', 'trustedvmnet0)mime_type}vmnet0%/)bdevcgroup\x00'}, &(0x7f0000000180)=""/221, 0xdd) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf92215750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 19:26:22 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x2, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x68814}, 0x1) r4 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:22 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x4000040000200bc2, 0x1ae) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, r1, r2) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, r6, r7) r8 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, r9, r10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000140)="0c522b3a82a93377b66362fb38b205c8140b98709396614cbfc476a5042c482ab630150a9681abb11b9e6b0c1bf0411eb5df79086fab905c0e5edc5ccde95de87b6675e68dbbfaa7426e625fc911b995465e9b600153e135205286dad65daecc811eec11074d00e6ebe6edc1c042fb8707ea9f016085b95637a8638df38b68d878dc42c1a2ea8346f33fd41b65cdafe0972db1c1417197f0f8cb9abc0fda44f9c0bd815f4f1eef7cd227203a81145ceabae914eb69cb8f9c388892f781", 0xbd}], 0x1, &(0x7f0000000380)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r1, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r6, r10}}}], 0x60, 0x40040}, 0x60000050) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x5, 0x0) 19:26:22 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f00000003c0)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') mount$fuse(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x2a0020, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x6, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, 0x1, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x44080}, 0x40080) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f0000000600)='./bus/file0\x00') 19:26:22 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="00000004000002000000"], 0x0) syz_usb_disconnect(r0) syz_usb_connect$uac1(0x6, 0x71, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000006b1d010140000102030109025f0003010000000904000000010100000a24010000000201020904010000010200000904010101010200000905010900000000000725010000000009040200000102000009040201010102000009058209000000000007250100000000d576fd24365c186c305ae514f85e05fe09247be967cc53c1d82a058d68877726bf23e99c5c6066d349274b436b1255604a26dbcd8261bde09a4a1419e86bd5007319103de67bca61951afb6957d835cddab19d60208152928b19f99a1b0b"], 0x0) syz_usb_disconnect(r0) 19:26:22 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a941000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c0200d0bec83fdf0fed"]) [ 290.757102][ T48] koneplus: probe of 0003:1E7D:2D51.0006 failed with error -71 [ 290.819753][ T48] usb 2-1: USB disconnect, device number 6 19:26:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0b, &(0x7f0000000000)='wlan0\x00') ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x4, 0x1, 0x2, 0x2, 0x81, 0x40, 0x0, 0x6, 0x0, 0x81, 0x6, 0x7}, {0x2, 0x2, 0x8, 0x3f, 0xff, 0x8, 0x0, 0x0, 0x7b, 0x2, 0x1f, 0x8, 0x4}, {0xffffffff, 0x9, 0x2, 0x20, 0x8, 0x4, 0x9, 0x1, 0x9, 0x6, 0x38, 0x7f}], 0x26}) [ 291.036492][T11975] EXT4-fs (loop1): Unrecognized mount option "" or missing value [ 291.144588][T11975] EXT4-fs (loop1): Unrecognized mount option "" or missing value [ 291.181983][ T17] usb 6-1: new high-speed USB device number 2 using dummy_hcd 19:26:23 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_init1(0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0x0, 0xfc03, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)=""/212, &(0x7f0000000080)=0xd4) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ppoll(&(0x7f0000000140), 0x0, &(0x7f0000000240), 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000100)={0x1a, 0x7, 0x0, {{0xd, 'pids.current\x00'}, 0x1000}}, 0x1a) keyctl$revoke(0x3, r0) 19:26:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vcsu\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = io_uring_setup(0x196, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x301) r1 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) r3 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r3, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x6, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) sendto$isdn(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="81000000bbaf00ea9d32027a6bb3e56fa6b101f854518cb96ea16f300d18e2e66541793f88195bb6fccb0e56ef1b45ed61f5594b32aab773383242dfb0adae8d86e8149b850adfbb18ddd77de80c53241df3f30c9436bfb7b4866dd1b465ff2f80ff94fd70cb363f05fe9ae1a71020418cbcc4aa0a8737f2259043261cce5baa845e6be0943e5db01c664d28aa1a407e"], 0x90, 0x41, &(0x7f0000000200)={0x22, 0x9, 0x81, 0x5, 0x7}, 0x6) bind$packet(r1, &(0x7f0000000080)={0x11, 0x6, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) accept$netrom(r1, &(0x7f00000000c0)={{0x3, @null}, [@netrom, @default, @null, @default, @default, @null, @bcast]}, &(0x7f0000000000)=0x48) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) [ 291.372259][ T17] usb 6-1: device descriptor read/8, error -61 19:26:23 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_init1(0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0x0, 0xfc03, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)=""/212, &(0x7f0000000080)=0xd4) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ppoll(&(0x7f0000000140), 0x0, &(0x7f0000000240), 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000100)={0x1a, 0x7, 0x0, {{0xd, 'pids.current\x00'}, 0x1000}}, 0x1a) keyctl$revoke(0x3, r0) 19:26:23 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x6, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) r2 = dup(r0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r3, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="020025c07000fedbdf25080000002e00070073797374656d5f753a6f626a6563745f723a7365c5e7c6eee2e1391bd0bf08d22217626d616e6167655f7265"], 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0xe0, r4, 0x42c, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:restorecond_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'erspan0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:udev_helper_exec_t:s0\x00'}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40}, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000380)={{0x3, @null, 0x2}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) r6 = socket$unix(0x1, 0x2, 0x0) r7 = socket$inet6(0xa, 0x3, 0x9) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0xedc0) r2 = msgget$private(0x0, 0x1) msgsnd(r2, &(0x7f0000000000)={0x3, "7d6d54af7f5c3985a8"}, 0x11, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x6, 0x0) [ 291.462883][T11988] xt_TCPMSS: Only works on TCP SYN packets [ 291.484409][T11989] xt_TCPMSS: Only works on TCP SYN packets [ 291.652269][ T17] usb 6-1: device descriptor read/8, error -61 [ 291.665507][T12002] xt_TCPMSS: Only works on TCP SYN packets 19:26:23 executing program 0: r0 = gettid() r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x6) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="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"], 0x178) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) syz_open_procfs(0x0, &(0x7f00000015c0)='net/vlan/config\x00') close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000001700)=""/4105, 0x1030}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002b00)=ANY=[@ANYBLOB], 0x1}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x620600, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000300)={0x38, 0xe755}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 19:26:23 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e60, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1fe}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000080)=0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 19:26:23 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000)=0x9, 0x4) [ 291.955217][ T17] usb 6-1: new high-speed USB device number 3 using dummy_hcd 19:26:24 executing program 3: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000440)='./file0/file0\x00', 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000380)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x6, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000040)="0c57ba3f663994720734440126081b5ea1f24b108f931a696e8d7365fbc0aa79905da11ccfa15d6a38ae09f42c8c048abec216ee286a850f29ec949649b3466546829d33c79507b758ae750c", 0x4c) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 292.152983][ T17] usb 6-1: device descriptor read/8, error -61 [ 292.432360][ T17] usb 6-1: device descriptor read/8, error -61 [ 292.552291][ T17] usb usb6-port1: attempt power cycle [ 292.629582][T12039] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 293.261930][ T17] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 293.551961][ T17] usb 6-1: device descriptor read/64, error 18 19:26:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000000)={[{0xe24b, 0x6, 0x3, 0x6, 0xfb, 0x0, 0x3, 0x7f, 0x6, 0x81, 0x5, 0x8, 0x6}, {0xffffffff, 0x6, 0x7, 0x5, 0x81, 0x0, 0x1f, 0xe, 0x4b, 0x43, 0x7f, 0x1, 0x7fff}, {0x29, 0x1ff, 0x0, 0x3, 0x0, 0x7, 0xff, 0x0, 0x1, 0x3, 0x20, 0x81, 0x5}], 0x7}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) 19:26:25 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x290000, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'bond0\x00', {0x2, 0x4e22, @private=0xa010100}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:25 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e60, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1fe}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000080)=0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 19:26:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/386]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xffffffff, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:26:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x408000, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x102, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r4, 0x1c, 0x0, @in={0x2, 0x4e22, @multicast1}}}, 0xa0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0)=[{0x20, 0x0, [0x9, 0xfffffffa, 0x674, 0x95, 0x4f, 0x5, 0x400, 0x10000, 0x5, 0xfd, 0x101, 0xc10, 0x2, 0x2, 0x8, 0x6]}], r4, 0x1, 0x1, 0x48}}, 0x20) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) write$snddsp(r1, &(0x7f0000000140)="eb9b5ff37a740b7a4d76254e1fd2e5a5a290b4494e16f1d23385bb770ac2988f4b326a1996da90aadf4d7a9dc459c45e81caa2832ebb5478a2759e56effa44947f15dfc8275fce13c5a99e22ef5cb7b382eb5cb4462ed856008fea3459063d85fd3945ea3a851198d516f44a04bb148060f188133c", 0x75) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 19:26:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r6 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r6, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r6, &(0x7f0000000080)={0x11, 0xf8, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x7e, 0x21f8}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x1ffe0, 0x0) 19:26:25 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) dup2(r1, r0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:25 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e60, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1fe}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000080)=0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 19:26:25 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x2000) rt_tgsigqueueinfo(0x0, 0x0, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x1}) ptrace$setopts(0x4200, 0x0, 0x2, 0x100024) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x8, 0x0, 0x0, 0xff}}) write$binfmt_elf64(r2, 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x7, 0x798]) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'team0\x00', r3}) socket(0x0, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 19:26:26 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x6, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) signalfd(r2, &(0x7f0000000000), 0x8) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0x4000000003) 19:26:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_NAT={0x8}]}}]}, 0x3c}}, 0x0) 19:26:26 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000040)={0x2c, 0x0, r5}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', r5}) 19:26:26 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e60, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1fe}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000080)=0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 19:26:26 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r3, &(0x7f0000000480), 0x100000000000026e, 0x10400003) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r4, &(0x7f0000000480), 0x100000000000026e, 0x10400003) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000000)={0x0, r4}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000340)=""/42) 19:26:26 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(0x0, 0x0, 0x79, 0x0, 0x0, 0x90080, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000140), 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0xfffffffffffffffe) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/112) fcntl$setstatus(r1, 0x4, 0x3800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0xd1) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r2, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r2, r3, 0x0, 0x10000) 19:26:26 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e60, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1fe}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000080)=0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x1) 19:26:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0028001007781c0ea0a8cd29bd3822000000000000000000ff00000000193ae49ef9bfef8000000000000000720b000000000000001c9147", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000280), &(0x7f0000000340)=0x4) r7 = socket(0x10, 0x80002, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x0, r8}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000039c0)={'team_slave_0\x00', r8}) sendmsg$nl_route_sched(r2, &(0x7f0000003b40)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000003b00)={&(0x7f0000003a00)=ANY=[@ANYBLOB="d400000064000400259f7000fcdbdf2500000000", @ANYRES32=r9, @ANYBLOB="0e000400070004001000000008000b00060000000a00010072737670361a07c676b8251fd48b5176000ae77206e9b2f0344bd2e392adf022f200002000020014000200fe8000000000000000000000000000bb08000100070008000a000100727376703600000070000200640005000800040000f0ffff08000500040000000c00f3ff010000000000000008000500090000003c0001000010000000000020fcffffffff000000090000008102a10002000200090000000300000000"], 0xd4}, 0x1, 0x0, 0x0, 0x20000800}, 0x8800) sendmmsg$alg(r7, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="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"], 0x4c}}, 0x0) 19:26:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r4, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x6, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r6 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r6, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r6, &(0x7f0000000080)={0x11, 0xf8, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x7e, 0x21f8}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x1ffe0, 0x0) 19:26:26 executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x6, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x6, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x3, 0x9) r6 = dup2(r5, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r7, 0x0) shmctl$IPC_STAT(r7, 0x2, &(0x7f0000000340)=""/42) [ 294.851125][ T28] audit: type=1800 audit(1590089186.718:31): pid=12119 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15987 res=0 [ 294.952040][ T28] audit: type=1800 audit(1590089186.808:32): pid=12119 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15987 res=0 19:26:26 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB='$\x00\x00\x00f\x00\t\v\x00'/20, @ANYRES32, @ANYBLOB="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"], 0x24}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x4924924924926e4, 0x0) 19:26:26 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e60, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1fe}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000080)=0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x1) [ 295.138909][T12132] ================================================================== [ 295.147153][T12132] BUG: KCSAN: data-race in __dev_queue_xmit / __dev_queue_xmit [ 295.154695][T12132] [ 295.157039][T12132] write to 0xffff8880a1e6d884 of 4 bytes by task 12129 on cpu 0: [ 295.164962][T12132] __dev_queue_xmit+0x1270/0x1810 [ 295.170003][T12132] dev_queue_xmit+0x1e/0x30 [ 295.174730][T12132] packet_sendmsg+0x1eaf/0x3ac0 [ 295.179588][T12132] sock_sendmsg+0x98/0xc0 [ 295.183939][T12132] ____sys_sendmsg+0x207/0x4c0 [ 295.188724][T12132] ___sys_sendmsg+0xb5/0x100 [ 295.193323][T12132] __sys_sendmmsg+0x10e/0x310 [ 295.198008][T12132] __x64_sys_sendmmsg+0x60/0x80 [ 295.202871][T12132] do_syscall_64+0xc7/0x3b0 [ 295.207382][T12132] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 295.213262][T12132] [ 295.215603][T12132] read to 0xffff8880a1e6d884 of 4 bytes by task 12132 on cpu 1: [ 295.223268][T12132] __dev_queue_xmit+0xb23/0x1810 [ 295.228252][T12132] dev_queue_xmit+0x1e/0x30 [ 295.232775][T12132] packet_sendmsg+0x1eaf/0x3ac0 [ 295.237642][T12132] sock_sendmsg+0x98/0xc0 [ 295.241990][T12132] ____sys_sendmsg+0x207/0x4c0 [ 295.246766][T12132] ___sys_sendmsg+0xb5/0x100 [ 295.251363][T12132] __sys_sendmmsg+0x10e/0x310 [ 295.256052][T12132] __x64_sys_sendmmsg+0x60/0x80 [ 295.260906][T12132] do_syscall_64+0xc7/0x3b0 [ 295.265417][T12132] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 295.271294][T12132] [ 295.273613][T12132] Reported by Kernel Concurrency Sanitizer on: [ 295.279777][T12132] CPU: 1 PID: 12132 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 295.288475][T12132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.298563][T12132] ================================================================== [ 295.306733][T12132] Kernel panic - not syncing: panic_on_warn set ... [ 295.314120][T12132] CPU: 1 PID: 12132 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 295.322788][T12132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.332949][T12132] Call Trace: [ 295.336254][T12132] dump_stack+0x11d/0x187 [ 295.340595][T12132] panic+0x210/0x640 [ 295.344499][T12132] ? vprintk_func+0x89/0x13a [ 295.349107][T12132] kcsan_report.cold+0xc/0x1a [ 295.353814][T12132] kcsan_setup_watchpoint+0x3fb/0x440 [ 295.359207][T12132] __dev_queue_xmit+0xb23/0x1810 [ 295.364163][T12132] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 295.370075][T12132] ? skb_set_owner_w+0x143/0x280 [ 295.375032][T12132] dev_queue_xmit+0x1e/0x30 [ 295.379567][T12132] packet_sendmsg+0x1eaf/0x3ac0 [ 295.384444][T12132] ? aa_sk_perm+0x1cd/0x590 [ 295.388967][T12132] ? tomoyo_socket_sendmsg_permission+0xb1/0x212 [ 295.395318][T12132] ? aa_sock_msg_perm.isra.0+0x99/0x130 [ 295.401129][T12132] ? packet_getsockopt+0x660/0x660 [ 295.406382][T12132] sock_sendmsg+0x98/0xc0 [ 295.410740][T12132] ____sys_sendmsg+0x207/0x4c0 [ 295.415527][T12132] ___sys_sendmsg+0xb5/0x100 [ 295.420133][T12132] ? __schedule+0x30f/0x6b0 [ 295.424659][T12132] ? preempt_schedule_irq+0x6e/0x80 [ 295.429866][T12132] ? retint_kernel+0x1b/0x1b [ 295.434476][T12132] ? ___sys_sendmsg+0xd1/0x100 [ 295.439253][T12132] __sys_sendmmsg+0x10e/0x310 [ 295.443948][T12132] ? ktime_get_ts64+0x286/0x2c0 [ 295.448811][T12132] ? _copy_to_user+0x9c/0xb0 [ 295.453410][T12132] ? put_timespec64+0x91/0xc0 [ 295.458104][T12132] __x64_sys_sendmmsg+0x60/0x80 [ 295.462971][T12132] do_syscall_64+0xc7/0x3b0 [ 295.467490][T12132] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 295.473383][T12132] RIP: 0033:0x45ca29 [ 295.477285][T12132] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.496904][T12132] RSP: 002b:00007fb26b95ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 295.505433][T12132] RAX: ffffffffffffffda RBX: 00000000004fc580 RCX: 000000000045ca29 [ 295.513409][T12132] RDX: 000000000400004e RSI: 0000000020000d00 RDI: 0000000000000003 [ 295.521388][T12132] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 295.529369][T12132] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 295.537434][T12132] R13: 00000000000008dd R14: 00000000004cba1f R15: 00007fb26b95b6d4 [ 295.546855][T12132] Kernel Offset: disabled [ 295.551226][T12132] Rebooting in 86400 seconds..