[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.27' (ECDSA) to the list of known hosts. 2020/12/09 21:58:26 fuzzer started 2020/12/09 21:58:26 dialing manager at 10.128.0.105:41129 2020/12/09 21:58:30 syscalls: 3456 2020/12/09 21:58:30 code coverage: enabled 2020/12/09 21:58:30 comparison tracing: enabled 2020/12/09 21:58:30 extra coverage: enabled 2020/12/09 21:58:30 setuid sandbox: enabled 2020/12/09 21:58:30 namespace sandbox: enabled 2020/12/09 21:58:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/09 21:58:30 fault injection: enabled 2020/12/09 21:58:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/09 21:58:30 net packet injection: enabled 2020/12/09 21:58:30 net device setup: enabled 2020/12/09 21:58:30 concurrency sanitizer: enabled 2020/12/09 21:58:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/09 21:58:30 USB emulation: enabled 2020/12/09 21:58:30 hci packet injection: enabled 2020/12/09 21:58:30 wifi device emulation: enabled 2020/12/09 21:58:32 suppressing KCSAN reports in functions: 'wbt_issue' 'ext4_free_inodes_count' '__find_get_block' 'blk_mq_sched_dispatch_requests' '__writeback_single_inode' '__mod_timer' 'wbt_done' 'ext4_free_inode' 'find_get_pages_range_tag' '_prb_read_valid' '__ext4_update_other_inode_time' '__ext4_new_inode' 'pcpu_alloc' 'xas_clear_mark' 'ext4_mb_regular_allocator' 'ext4_mb_find_by_goal' 'do_nanosleep' 'expire_timers' 'blk_mq_rq_ctx_init' '__delete_from_page_cache' 'blk_mq_dispatch_rq_list' 'dd_has_work' 'do_sys_poll' 'complete_signal' 'audit_log_start' 'ext4_mark_iloc_dirty' 'isolate_migratepages_block' 'kauditd_thread' 'ext4_da_write_end' 'do_readlinkat' '__io_cqring_fill_event' 'alloc_pid' 'ext4_setattr' 'ext4_handle_inode_extension' '__xa_clear_mark' 'generic_write_end' 21:59:12 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1c, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x9000}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0xa000}, {&(0x7f0000010300)="010002009f0001009806f0010c0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1c583a20002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100"/32, 0x20, 0xc1e0}, {&(0x7f0000010600)="0600020021000100dd7fae010d00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x60, 0xd000}, {&(0x7f0000010700)="000000000000000000000000000000000000000900100000002a4f5354412055444620436f6d706c69616e74000000000101000000000000001000000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xd0c0}, {&(0x7f0000010800)="0000000000000000000000000000000000a00000120000000106010000000000", 0x20, 0xd1a0}, {&(0x7f0000010900)="05000200f300010005e7f0010e0000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000001000"/96, 0x60, 0xe000}, {&(0x7f0000010a00)="000000000000000000000000000000000000000000000000030000001c00000020000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xe0a0}, {&(0x7f0000010b00)="07000200ba00010098f910000f0000000600000001000000003000003c000000", 0x20, 0xf000}, {&(0x7f0000010c00)="04000200d80001007957f0011000000004000000002a554446204c5620496e666f00000000000000000000000101040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x10000}, {&(0x7f0000010d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0x100e0}, {&(0x7f0000010e00)="080002000d0001000000f0011100"/32, 0x20, 0x11000}, {&(0x7f0000010f00)="090002007a00010052947600120000000010e4070913122c1d2a3a1c0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000001200000020000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000000000000010200"/160, 0xa0, 0x12000}, {&(0x7f0000011000)="080102005e00010099b1080000000000200000000400000000c0ffff00000000", 0x20, 0x1c000}, {&(0x7f0000011100)="000102000d0001008394f001010000007810e4070913142c1c583a200300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0x1d000}, {&(0x7f0000011200)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900200000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000101000000000000", 0xe0, 0x1d0e0}, {&(0x7f0000011300)="05010200ee000100290ab0000200000000000000001001000200000400000000000001000000000000000000a53c00000200000000000000080100000000000001000000000000000010e4070913122c1c583a200010e4070913122c1d295e580010e4070913122c1d295e580100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000010000000080100000400"/192, 0xc0, 0x1e000}, {&(0x7f0000011400)="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"/288, 0x120, 0x20000}, {&(0x7f0000011600)="05010200e10001000ea420010500000000000000040000000100000400000000000003000000000000000000a57c00000100000000000000800000000000000000000000000000000010e4070913122c1d2936580010e4070913122c1d2936580010e4070913122c1d2936580100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000010000000000000000000000080000000010102000800010024c218000500000001000a0000100000020000000000000000000000000000000101020041000100cc4f1c0005000000010000060010000006000000000000001100000000000866696c65300101020056000100c16f1c0005000000010000060010000007000000000000001200000000000866696c653100"/320, 0x140, 0x21000}, {&(0x7f0000011800)="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"/1248, 0x4e0, 0x22000}, {&(0x7f0000011d00)="0501020096000100aefeda000700000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c1d2936580010e4070913122c1d2936580010e4070913122c1d2936580100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001200000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e303230333830373730050600000866696c6530050600000866696c653000"/256, 0x100, 0x23000}, {&(0x7f0000011e00)="05010200b7000100f804aa000800000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c1d2936580010e4070913122c1d2936580010e4070913122c1d2936580100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0x24000}, {&(0x7f0000011f00)="05010200d1000100a669b0000900000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000003000000000000000010e4070913122c1d2936580010e4070913122c1d2936580010e4070913122c1d295e580100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000a00"/192, 0xc0, 0x25000}, {&(0x7f0000012000)="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"/288, 0x120, 0x29000}, {&(0x7f0000012200)="02000200690001001d17f0013f000000006000000c000000006000000c000000", 0x20, 0x3f000}], 0x0, &(0x7f0000012300)) 21:59:12 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 21:59:12 executing program 2: io_setup(0x5, &(0x7f0000000580)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x1000000}]) 21:59:12 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 21:59:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000100)={0x9}) 21:59:12 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003400000000114"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0965a7b2ba9e497cecdb880305bbed57945f17bf149422f56eb33470e41ef6cd2f4c0f25ca9da12afcf8c3febcf5949faf92fa6356721125f8fb725d7379ba73b69c522a9eb83790a8ddf107dd12646a3790730df9fd9647ef70eaf5baf0b4e43f51bb5d61313a922224e7bdbf296ff39331a94bf2d47ec07a33a8a6a87cf33ecda10000", @ANYRES16=r1], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000300) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022dbd7000fedbdf250800000008000400ac14140a2500070073797374656d5f753a6f626a6563645f723a737368645f657865635f743a733000000000"], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r4, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cpu_device_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x70, r4, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x70}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r4, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:netcontrol_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x24008810}, 0x4011) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x6d, 0x0, 0x0) syzkaller login: [ 77.680200][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 77.743767][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 77.771693][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.779333][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.787298][ T8457] device bridge_slave_0 entered promiscuous mode [ 77.796406][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.804291][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.811946][ T8457] device bridge_slave_1 entered promiscuous mode [ 77.829018][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.863906][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 77.865488][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.887432][ T8457] team0: Port device team_slave_0 added [ 77.897599][ T8457] team0: Port device team_slave_1 added [ 77.916011][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.923118][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.950656][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.973088][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.986088][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.021110][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.048772][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 78.062573][ T8457] device hsr_slave_0 entered promiscuous mode [ 78.071981][ T8457] device hsr_slave_1 entered promiscuous mode [ 78.088644][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 78.189954][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.197963][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.205792][ T8459] device bridge_slave_0 entered promiscuous mode [ 78.213542][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.215432][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 78.220972][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.234483][ T8459] device bridge_slave_1 entered promiscuous mode [ 78.278568][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.321286][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.339158][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 78.341532][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 78.426645][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 78.436060][ T8459] team0: Port device team_slave_0 added [ 78.443835][ T8459] team0: Port device team_slave_1 added [ 78.478514][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.487264][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.514787][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.528417][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.535468][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.562184][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.578239][ T8457] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 78.612581][ T8457] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 78.623880][ T8457] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 78.647165][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.654496][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.662074][ T8461] device bridge_slave_0 entered promiscuous mode [ 78.673736][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.682203][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.693007][ T8461] device bridge_slave_1 entered promiscuous mode [ 78.705431][ T8457] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 78.719037][ T8459] device hsr_slave_0 entered promiscuous mode [ 78.725644][ T8459] device hsr_slave_1 entered promiscuous mode [ 78.731984][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.739693][ T8459] Cannot create hsr debugfs directory [ 78.753819][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 78.785429][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.796847][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.852474][ T8461] team0: Port device team_slave_0 added [ 78.862050][ T8461] team0: Port device team_slave_1 added [ 78.870174][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 78.899457][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.909612][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.918569][ T8463] device bridge_slave_0 entered promiscuous mode [ 78.928884][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.936550][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.944862][ T8463] device bridge_slave_1 entered promiscuous mode [ 78.963725][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.983517][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 78.999830][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.012903][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.020338][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.046378][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.059091][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.067871][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.094449][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.136076][ T8463] team0: Port device team_slave_0 added [ 79.150975][ T8459] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 79.171974][ T8463] team0: Port device team_slave_1 added [ 79.188160][ T8459] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 79.197616][ T8461] device hsr_slave_0 entered promiscuous mode [ 79.205972][ T8461] device hsr_slave_1 entered promiscuous mode [ 79.212454][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.220385][ T8461] Cannot create hsr debugfs directory [ 79.233124][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.240372][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.247921][ T8467] device bridge_slave_0 entered promiscuous mode [ 79.255935][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.262981][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.270484][ T8467] device bridge_slave_1 entered promiscuous mode [ 79.280450][ T8459] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 79.289493][ T8459] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 79.320445][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.330890][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.338984][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.365703][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.377711][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.384921][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.410918][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.426311][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.433373][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.442071][ T8465] device bridge_slave_0 entered promiscuous mode [ 79.450987][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.458124][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.466244][ T8465] device bridge_slave_1 entered promiscuous mode [ 79.473818][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.491580][ T8467] team0: Port device team_slave_0 added [ 79.511424][ T8467] team0: Port device team_slave_1 added [ 79.529808][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.536849][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.563641][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.586521][ T8463] device hsr_slave_0 entered promiscuous mode [ 79.593283][ T8463] device hsr_slave_1 entered promiscuous mode [ 79.599993][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.607806][ T8463] Cannot create hsr debugfs directory [ 79.617715][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.625133][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.651959][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.666180][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.677723][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.698627][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.704102][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 79.707732][ T8461] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 79.728980][ T8465] team0: Port device team_slave_0 added [ 79.750999][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.759970][ T8461] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 79.770484][ T8461] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 79.780089][ T8465] team0: Port device team_slave_1 added [ 79.788876][ T8467] device hsr_slave_0 entered promiscuous mode [ 79.795745][ T8467] device hsr_slave_1 entered promiscuous mode [ 79.802312][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.810102][ T8467] Cannot create hsr debugfs directory [ 79.831467][ T8461] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 79.864244][ T3751] Bluetooth: hci1: command 0x0409 tx timeout [ 79.878941][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.886921][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.896066][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.904867][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.913131][ T2875] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.920187][ T2875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.928520][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.937088][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.945580][ T2875] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.952609][ T2875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.960306][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.970389][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.979096][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.987538][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.005758][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.012948][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.020364][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.024047][ T3751] Bluetooth: hci2: command 0x0409 tx timeout [ 80.050105][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.074023][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.081767][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.089724][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.098712][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.107518][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.115839][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.123986][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.132226][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.155450][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.162479][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.189729][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.189986][ T54] Bluetooth: hci3: command 0x0409 tx timeout [ 80.204954][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.219302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.227093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.239819][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.265597][ T8465] device hsr_slave_0 entered promiscuous mode [ 80.272125][ T8465] device hsr_slave_1 entered promiscuous mode [ 80.279286][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.287389][ T8465] Cannot create hsr debugfs directory [ 80.293694][ T8467] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 80.302314][ T8467] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 80.311641][ T8467] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 80.341997][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.350718][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.360178][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.367293][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.376604][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.385397][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.393784][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.401349][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.410547][ T54] Bluetooth: hci4: command 0x0409 tx timeout [ 80.415299][ T8463] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 80.424072][ T4913] Bluetooth: hci5: command 0x0409 tx timeout [ 80.432604][ T8463] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 80.442938][ T8463] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 80.454708][ T8467] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 80.474434][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.482616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.491711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.505167][ T8463] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 80.525333][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.539075][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.549219][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.557815][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.566527][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.575128][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.583286][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.591437][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.599180][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.627288][ T8459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.638263][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.647500][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.655419][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.663488][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.690645][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.704426][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.713503][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.741112][ T8465] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 80.755977][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.766728][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.775130][ T8465] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 80.784875][ T8465] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 80.803220][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.810715][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.818709][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.826413][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.834857][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.843140][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.850990][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.859057][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.867052][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.876896][ T8457] device veth0_vlan entered promiscuous mode [ 80.886615][ T8465] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 80.897239][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.911614][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.919609][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.927422][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.936763][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.945469][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.952602][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.960474][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.969371][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.977710][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.984781][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.992634][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.001279][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.010103][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.017341][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.025136][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.032957][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.044417][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.053200][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.062847][ T4913] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.069906][ T4913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.085849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.097398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.111786][ T8457] device veth1_vlan entered promiscuous mode [ 81.133174][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.142951][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.151865][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.161019][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.170845][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.179549][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.188365][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.203627][ T8459] device veth0_vlan entered promiscuous mode [ 81.216912][ T8459] device veth1_vlan entered promiscuous mode [ 81.231655][ T8457] device veth0_macvtap entered promiscuous mode [ 81.239252][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.247644][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.256422][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 81.264801][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.273177][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.281872][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.289841][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.297679][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.310236][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.325646][ T8457] device veth1_macvtap entered promiscuous mode [ 81.333740][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.342354][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.350994][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.359848][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.368359][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.377195][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.392359][ T8461] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 81.403049][ T8461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 81.423429][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.431766][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 81.440169][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.448952][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.457514][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.466502][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.475001][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.482458][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.490443][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.499126][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.508299][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.534883][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.543209][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.552753][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.561418][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.569869][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.578337][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.586880][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 81.594657][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 81.602036][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.610780][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.620981][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.630303][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.640720][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.651159][ T8459] device veth0_macvtap entered promiscuous mode [ 81.662757][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.678271][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.691991][ T8459] device veth1_macvtap entered promiscuous mode [ 81.698816][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.707093][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.715813][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.724216][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.732751][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.741412][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.750038][ T2875] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.757100][ T2875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.765261][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.773920][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.782270][ T2875] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.784185][ T4913] Bluetooth: hci0: command 0x041b tx timeout [ 81.789335][ T2875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.804658][ T8457] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.813426][ T8457] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.822926][ T8457] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.833144][ T8457] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.859077][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.867506][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.876686][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.884436][ T2875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.913277][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.921210][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.929999][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.938745][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.948296][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.957911][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.966733][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.975634][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.984312][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.992817][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.000493][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.008087][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.016643][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.025344][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.032375][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.041294][ T54] Bluetooth: hci1: command 0x041b tx timeout [ 82.047406][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.056853][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.083400][ T8461] device veth0_vlan entered promiscuous mode [ 82.092185][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.114052][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.122540][ T4913] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.129723][ T4913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.137950][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.146791][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.156610][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.165459][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.173525][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.186361][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.197265][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 82.199858][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.214426][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.229684][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.240215][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.251779][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.262639][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 82.273791][ T3751] Bluetooth: hci3: command 0x041b tx timeout [ 82.280383][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.289053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.296936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.305407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.313776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.322274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 82.331335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 82.340214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.349520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 82.358211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 82.382219][ T320] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.382295][ T8459] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.404002][ T320] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.416370][ T8459] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.426272][ T8459] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.436119][ T8459] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.448947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.457464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.467776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 82.477187][ T8461] device veth1_vlan entered promiscuous mode [ 82.492553][ T320] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.503215][ T320] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.514145][ T3751] Bluetooth: hci5: command 0x041b tx timeout [ 82.520409][ T8465] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 82.531564][ T3751] Bluetooth: hci4: command 0x041b tx timeout [ 82.532655][ T8465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 82.550026][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 82.558288][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.566630][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.575956][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.584857][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 82.592521][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.601427][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.610613][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.618497][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.626312][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.634888][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.643302][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.651912][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.662525][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.697417][ T9785] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 82.705704][ T9785] UDF-fs: Scanning with blocksize 512 failed [ 82.711864][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 82.720260][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.727778][ T9785] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 82.728148][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.742504][ T9785] UDF-fs: Scanning with blocksize 1024 failed [ 82.743357][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.759032][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.766576][ T9785] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 82.767361][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.782578][ T9785] UDF-fs: Scanning with blocksize 2048 failed [ 82.792644][ T8467] device veth0_vlan entered promiscuous mode [ 82.801161][ T9785] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 82.814611][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.822632][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.833104][ T9785] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 82.842992][ T9785] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 82.860506][ T8461] device veth0_macvtap entered promiscuous mode [ 82.865275][ T9785] UDF-fs: Scanning with blocksize 4096 failed [ 82.872921][ T9785] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 82.875483][ T8467] device veth1_vlan entered promiscuous mode [ 82.891923][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.916919][ T9785] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 82.924512][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 82.931047][ T9785] UDF-fs: Scanning with blocksize 512 failed [ 82.932623][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 82.957597][ T9785] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 82.966334][ T9785] UDF-fs: Scanning with blocksize 1024 failed [ 82.972930][ T9785] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 82.974530][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.980872][ T9785] UDF-fs: Scanning with blocksize 2048 failed [ 82.997738][ T9785] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 83.008717][ T9785] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 83.010176][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.018506][ T9785] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 83.034613][ T9785] UDF-fs: Scanning with blocksize 4096 failed [ 83.037672][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.040728][ T9785] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 21:59:18 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 83.052377][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 83.080937][ T8461] device veth1_macvtap entered promiscuous mode [ 83.099660][ T8463] device veth0_vlan entered promiscuous mode [ 83.129049][ T8463] device veth1_vlan entered promiscuous mode [ 83.171589][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.205871][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 21:59:18 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 83.215439][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 83.227100][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.236157][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.257690][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.271482][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.281910][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.297693][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.310752][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.324218][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.326235][ T8467] device veth0_macvtap entered promiscuous mode [ 83.335450][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.344911][ T8467] device veth1_macvtap entered promiscuous mode [ 83.353204][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.377569][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.395265][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 83.414454][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 21:59:19 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 83.422532][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.431265][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.440417][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.449600][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 83.482682][ T8463] device veth0_macvtap entered promiscuous mode [ 83.509397][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.524530][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 21:59:19 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 83.544963][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 83.562561][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.578296][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.608011][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.625791][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.637533][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.651154][ T8463] device veth1_macvtap entered promiscuous mode [ 83.681106][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.692060][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.702359][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.713461][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:59:19 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 83.723946][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.736314][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.748268][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.756451][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.772354][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.789182][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.798333][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.809153][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.827371][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.846277][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.864423][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.872551][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.874462][ T8465] device veth0_vlan entered promiscuous mode [ 83.887602][ T4913] Bluetooth: hci0: command 0x040f tx timeout [ 83.890660][ T8461] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.903446][ T8461] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.912302][ T8461] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.921302][ T8461] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.947413][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.960321][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.971776][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.983252][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:59:19 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 83.994824][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.006731][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.036232][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.044417][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 84.054753][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.072510][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.091064][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.109430][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.131406][ T8465] device veth1_vlan entered promiscuous mode 21:59:19 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 84.152111][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.163162][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 84.172099][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.183256][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.197564][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.211181][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.223804][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.244011][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.261179][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.271604][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 84.282291][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.297544][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.318514][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.330276][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.341402][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.354818][ T9855] hfs: unable to load iocharset "none" [ 84.360704][ T9855] hfs: unable to parse mount options [ 84.367249][ T4913] Bluetooth: hci3: command 0x040f tx timeout [ 84.387078][ T8467] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.398702][ T8467] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.408293][ T8467] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.419746][ T8467] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.428743][ T9855] hfs: unable to load iocharset "none" [ 84.439846][ T9855] hfs: unable to parse mount options 21:59:20 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 84.445394][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.473147][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.487023][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.498754][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.508771][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.519636][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.529725][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.540461][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.551328][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.573188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.582553][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.592742][ T4913] Bluetooth: hci4: command 0x040f tx timeout [ 84.615626][ T8463] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.625161][ T4913] Bluetooth: hci5: command 0x040f tx timeout [ 84.635844][ T8463] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.649321][ T8463] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.658331][ T8463] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.673331][ T9873] hfs: unable to load iocharset "none" [ 84.691372][ T320] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.701843][ T9873] hfs: unable to parse mount options [ 84.708823][ T320] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.722174][ T8465] device veth0_macvtap entered promiscuous mode [ 84.743820][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 84.751996][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.774812][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.785221][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.800027][ T8465] device veth1_macvtap entered promiscuous mode [ 84.813074][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.826153][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.870894][ T320] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.878873][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.897505][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 84.905490][ T320] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.914816][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 84.933405][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.951337][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.961943][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.976537][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.987259][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.012921][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.026060][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.036812][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.046771][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.057275][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.069714][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.086328][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.104867][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 21:59:20 executing program 2: io_setup(0x5, &(0x7f0000000580)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x1000000}]) [ 85.114598][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.114754][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.125236][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.135020][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.151367][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.163740][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.174162][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.185402][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.195863][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.206680][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.217565][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.228787][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.240166][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.251136][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 85.261373][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.270276][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.282990][ T8465] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.292154][ T8465] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.301217][ T8465] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.310494][ T8465] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.337004][ T320] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.357612][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.366691][ T320] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.382202][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.405958][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.424675][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 85.448795][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.464274][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.491759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 85.534939][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.542762][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.556959][ C0] hrtimer: interrupt took 23807 ns [ 85.557563][ T34] audit: type=1804 audit(1607551161.105:2): pid=9952 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir810343722/syzkaller.KlbACo/0/cgroup.controllers" dev="sda1" ino=15762 res=1 errno=0 [ 85.606175][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:59:21 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 21:59:21 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 85.945750][ T4913] Bluetooth: hci0: command 0x0419 tx timeout [ 86.185157][ T3751] Bluetooth: hci1: command 0x0419 tx timeout [ 86.302118][ T34] audit: type=1804 audit(1607551161.845:3): pid=9959 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir810343722/syzkaller.KlbACo/0/cgroup.controllers" dev="sda1" ino=15762 res=1 errno=0 21:59:21 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003400000000114"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0965a7b2ba9e497cecdb880305bbed57945f17bf149422f56eb33470e41ef6cd2f4c0f25ca9da12afcf8c3febcf5949faf92fa6356721125f8fb725d7379ba73b69c522a9eb83790a8ddf107dd12646a3790730df9fd9647ef70eaf5baf0b4e43f51bb5d61313a922224e7bdbf296ff39331a94bf2d47ec07a33a8a6a87cf33ecda10000", @ANYRES16=r1], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000300) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022dbd7000fedbdf250800000008000400ac14140a2500070073797374656d5f753a6f626a6563645f723a737368645f657865635f743a733000000000"], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r4, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cpu_device_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x70, r4, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x70}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r4, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:netcontrol_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x24008810}, 0x4011) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x6d, 0x0, 0x0) 21:59:21 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 21:59:21 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000100)={0x9}) 21:59:21 executing program 2: io_setup(0x5, &(0x7f0000000580)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x1000000}]) 21:59:21 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:59:21 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 86.346432][ T3751] Bluetooth: hci2: command 0x0419 tx timeout [ 86.424548][ T3751] Bluetooth: hci3: command 0x0419 tx timeout 21:59:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000100)={0x9}) 21:59:22 executing program 2: io_setup(0x5, &(0x7f0000000580)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x1000000}]) [ 86.506097][ T9983] hfs: unable to load iocharset "none" [ 86.511851][ T9983] hfs: unable to parse mount options 21:59:22 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 86.621298][ T34] audit: type=1804 audit(1607551162.165:4): pid=9995 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir810343722/syzkaller.KlbACo/1/cgroup.controllers" dev="sda1" ino=15778 res=1 errno=0 21:59:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000100)={0x9}) [ 86.667480][ T3751] Bluetooth: hci5: command 0x0419 tx timeout [ 86.681596][ T3751] Bluetooth: hci4: command 0x0419 tx timeout 21:59:22 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 21:59:22 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003400000000114"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0965a7b2ba9e497cecdb880305bbed57945f17bf149422f56eb33470e41ef6cd2f4c0f25ca9da12afcf8c3febcf5949faf92fa6356721125f8fb725d7379ba73b69c522a9eb83790a8ddf107dd12646a3790730df9fd9647ef70eaf5baf0b4e43f51bb5d61313a922224e7bdbf296ff39331a94bf2d47ec07a33a8a6a87cf33ecda10000", @ANYRES16=r1], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000300) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022dbd7000fedbdf250800000008000400ac14140a2500070073797374656d5f753a6f626a6563645f723a737368645f657865635f743a733000000000"], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r4, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cpu_device_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x70, r4, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x70}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r4, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:netcontrol_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x24008810}, 0x4011) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x6d, 0x0, 0x0) [ 86.844006][T10005] hfs: unable to load iocharset "none" [ 86.849562][T10005] hfs: unable to parse mount options [ 86.997720][ T34] audit: type=1804 audit(1607551162.545:5): pid=10018 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir894295874/syzkaller.vYOgmP/4/cgroup.controllers" dev="sda1" ino=15779 res=1 errno=0 21:59:22 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003400000000114"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0965a7b2ba9e497cecdb880305bbed57945f17bf149422f56eb33470e41ef6cd2f4c0f25ca9da12afcf8c3febcf5949faf92fa6356721125f8fb725d7379ba73b69c522a9eb83790a8ddf107dd12646a3790730df9fd9647ef70eaf5baf0b4e43f51bb5d61313a922224e7bdbf296ff39331a94bf2d47ec07a33a8a6a87cf33ecda10000", @ANYRES16=r1], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000300) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022dbd7000fedbdf250800000008000400ac14140a2500070073797374656d5f753a6f626a6563645f723a737368645f657865635f743a733000000000"], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r4, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cpu_device_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x70, r4, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x70}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r4, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:netcontrol_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x24008810}, 0x4011) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x6d, 0x0, 0x0) 21:59:22 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000002180), &(0x7f00000021c0)=0x4) 21:59:22 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33b, 0x600, 0x0) 21:59:22 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:59:22 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 21:59:22 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003400000000114"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0965a7b2ba9e497cecdb880305bbed57945f17bf149422f56eb33470e41ef6cd2f4c0f25ca9da12afcf8c3febcf5949faf92fa6356721125f8fb725d7379ba73b69c522a9eb83790a8ddf107dd12646a3790730df9fd9647ef70eaf5baf0b4e43f51bb5d61313a922224e7bdbf296ff39331a94bf2d47ec07a33a8a6a87cf33ecda10000", @ANYRES16=r1], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000300) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022dbd7000fedbdf250800000008000400ac14140a2500070073797374656d5f753a6f626a6563645f723a737368645f657865635f743a733000000000"], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r4, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cpu_device_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x70, r4, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x70}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r4, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:netcontrol_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x24008810}, 0x4011) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x6d, 0x0, 0x0) [ 87.368808][T10028] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 21:59:22 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000002180), &(0x7f00000021c0)=0x4) [ 87.418972][T10028] device ip6gretap0 entered promiscuous mode [ 87.456979][T10028] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 21:59:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33b, 0x600, 0x0) [ 87.462256][ T34] audit: type=1804 audit(1607551163.005:6): pid=10031 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir894295874/syzkaller.vYOgmP/5/cgroup.controllers" dev="sda1" ino=15775 res=1 errno=0 21:59:23 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000002180), &(0x7f00000021c0)=0x4) [ 87.618743][T10042] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 87.636850][ T34] audit: type=1804 audit(1607551163.055:7): pid=10036 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir810343722/syzkaller.KlbACo/2/cgroup.controllers" dev="sda1" ino=15778 res=1 errno=0 21:59:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33b, 0x600, 0x0) [ 87.699376][T10042] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 21:59:23 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000002180), &(0x7f00000021c0)=0x4) 21:59:23 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 88.071823][T10053] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 88.085323][T10053] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 21:59:23 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003400000000114"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0965a7b2ba9e497cecdb880305bbed57945f17bf149422f56eb33470e41ef6cd2f4c0f25ca9da12afcf8c3febcf5949faf92fa6356721125f8fb725d7379ba73b69c522a9eb83790a8ddf107dd12646a3790730df9fd9647ef70eaf5baf0b4e43f51bb5d61313a922224e7bdbf296ff39331a94bf2d47ec07a33a8a6a87cf33ecda10000", @ANYRES16=r1], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000300) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022dbd7000fedbdf250800000008000400ac14140a2500070073797374656d5f753a6f626a6563645f723a737368645f657865635f743a733000000000"], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r4, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cpu_device_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x70, r4, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x70}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r4, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:netcontrol_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x24008810}, 0x4011) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x6d, 0x0, 0x0) 21:59:23 executing program 3: unshare(0x2c020400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000000)) 21:59:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33b, 0x600, 0x0) 21:59:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x800455d1, &(0x7f0000000100)=""/11) 21:59:23 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003400000000114"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0965a7b2ba9e497cecdb880305bbed57945f17bf149422f56eb33470e41ef6cd2f4c0f25ca9da12afcf8c3febcf5949faf92fa6356721125f8fb725d7379ba73b69c522a9eb83790a8ddf107dd12646a3790730df9fd9647ef70eaf5baf0b4e43f51bb5d61313a922224e7bdbf296ff39331a94bf2d47ec07a33a8a6a87cf33ecda10000", @ANYRES16=r1], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000300) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022dbd7000fedbdf250800000008000400ac14140a2500070073797374656d5f753a6f626a6563645f723a737368645f657865635f743a733000000000"], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r4, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cpu_device_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x70, r4, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x70}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r4, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:netcontrol_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x24008810}, 0x4011) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x6d, 0x0, 0x0) 21:59:23 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 88.328365][T10067] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 21:59:23 executing program 3: unshare(0x2c020400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000000)) [ 88.369585][T10067] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 21:59:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x800455d1, &(0x7f0000000100)=""/11) [ 88.399923][ T34] audit: type=1804 audit(1607551163.945:8): pid=10065 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir894295874/syzkaller.vYOgmP/6/cgroup.controllers" dev="sda1" ino=15777 res=1 errno=0 21:59:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4}]}) 21:59:24 executing program 3: unshare(0x2c020400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000000)) 21:59:24 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 88.560045][T10081] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:59:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x800455d1, &(0x7f0000000100)=""/11) [ 88.612421][ T34] audit: type=1804 audit(1607551163.985:9): pid=10076 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir810343722/syzkaller.KlbACo/3/cgroup.controllers" dev="sda1" ino=15783 res=1 errno=0 [ 88.708302][T10092] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 88.738180][T10092] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 21:59:24 executing program 3: unshare(0x2c020400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000000)) 21:59:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 21:59:24 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, 0x0, 0x4) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) dup2(r0, r1) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 21:59:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x800455d1, &(0x7f0000000100)=""/11) 21:59:24 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 21:59:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 21:59:24 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, 0x0, 0x4) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) dup2(r0, r1) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 21:59:24 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14113e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) ftruncate(r2, 0x200000) pread64(r2, &(0x7f0000000000)=""/42, 0xfffffdef, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 21:59:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 21:59:24 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r0) syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 21:59:24 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, 0x0, 0x4) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) dup2(r0, r1) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 21:59:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 21:59:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 21:59:24 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r0) syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 21:59:24 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, 0x0, 0x4) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) dup2(r0, r1) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 21:59:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) [ 89.310927][ T34] audit: type=1800 audit(1607551164.855:10): pid=10116 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15783 res=0 errno=0 21:59:25 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 21:59:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 21:59:25 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r0) syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 21:59:26 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14113e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) ftruncate(r2, 0x200000) pread64(r2, &(0x7f0000000000)=""/42, 0xfffffdef, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 21:59:26 executing program 5: unshare(0x2a000400) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 21:59:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 21:59:26 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r0) syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 21:59:26 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 21:59:26 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) [ 90.889280][T10167] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:59:26 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 21:59:26 executing program 5: unshare(0x2a000400) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 21:59:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000040)={0x3}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x4, 0x3, 0x1f}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 90.936697][T10174] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:59:26 executing program 5: unshare(0x2a000400) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 21:59:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 21:59:26 executing program 5: unshare(0x2a000400) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) [ 91.121305][T10191] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:59:28 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14113e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) ftruncate(r2, 0x200000) pread64(r2, &(0x7f0000000000)=""/42, 0xfffffdef, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 21:59:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 21:59:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 21:59:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000040)={0x3}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x4, 0x3, 0x1f}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:59:28 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 21:59:28 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) [ 92.630168][T10223] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 92.642151][T10222] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:59:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000040)={0x3}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x4, 0x3, 0x1f}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:59:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 21:59:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 92.810820][T10236] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:59:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) ptrace$peeksig(0x4209, 0xffffffffffffffff, &(0x7f0000000040)={0x3}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x4, 0x3, 0x1f}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 92.858271][T10241] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:59:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa080200000000000000000000e604000600060000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:59:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 93.038959][T10252] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:59:29 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14113e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) ftruncate(r2, 0x200000) pread64(r2, &(0x7f0000000000)=""/42, 0xfffffdef, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 21:59:29 executing program 2: unshare(0x2000400) r0 = fsopen(&(0x7f00000001c0)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='mode', &(0x7f0000000040)="13", 0x1) 21:59:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa080200000000000000000000e604000600060000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:59:29 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) 21:59:29 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 21:59:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f0000000100)=0x10) 21:59:29 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) 21:59:29 executing program 2: unshare(0x2000400) r0 = fsopen(&(0x7f00000001c0)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='mode', &(0x7f0000000040)="13", 0x1) 21:59:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa080200000000000000000000e604000600060000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:59:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f0000000100)=0x10) 21:59:30 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) 21:59:30 executing program 2: unshare(0x2000400) r0 = fsopen(&(0x7f00000001c0)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='mode', &(0x7f0000000040)="13", 0x1) 21:59:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f0000000100)=0x10) 21:59:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa080200000000000000000000e604000600060000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 21:59:31 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) 21:59:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f0000000100)=0x10) 21:59:31 executing program 2: unshare(0x2000400) r0 = fsopen(&(0x7f00000001c0)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='mode', &(0x7f0000000040)="13", 0x1) 21:59:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) memfd_create(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 21:59:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @link_local}]}]}}}]}, 0x44}}, 0x0) 21:59:31 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000002600)={{0x12, 0x1, 0x0, 0xea, 0x76, 0x5e, 0x10, 0xc52, 0x2843, 0x2b5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd, 0xf5, 0x4d}}]}}]}}, 0x0) 21:59:31 executing program 5: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000140)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4008240b, &(0x7f0000000100)) 21:59:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f0000000100)=0x10) 21:59:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f0000000100)=0x10) 21:59:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @link_local}]}]}}}]}, 0x44}}, 0x0) 21:59:31 executing program 5: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000140)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4008240b, &(0x7f0000000100)) 21:59:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @link_local}]}]}}}]}, 0x44}}, 0x0) 21:59:31 executing program 3: r0 = socket(0x11, 0xa, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) 21:59:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f0000000100)=0x10) 21:59:31 executing program 5: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000140)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4008240b, &(0x7f0000000100)) [ 96.264406][ T3751] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 96.514294][ T3751] usb 2-1: Using ep0 maxpacket: 16 [ 96.794059][ T3751] usb 2-1: New USB device found, idVendor=0c52, idProduct=2843, bcdDevice= 2.b5 [ 96.803137][ T3751] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.811952][ T3751] usb 2-1: Product: syz [ 96.816485][ T3751] usb 2-1: Manufacturer: syz [ 96.821141][ T3751] usb 2-1: SerialNumber: syz [ 96.829343][ T3751] usb 2-1: config 0 descriptor?? [ 96.875246][ T3751] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 96.883118][ T3751] usb 2-1: Detected FT8U232AM [ 96.895533][ T3751] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 21:59:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) memfd_create(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 21:59:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @link_local}]}]}}}]}, 0x44}}, 0x0) [ 97.076593][ T3751] usb 2-1: USB disconnect, device number 2 [ 97.083864][ T3751] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 97.096917][ T3751] ftdi_sio 2-1:0.0: device disconnected [ 97.844122][ T9497] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 98.104038][ T9497] usb 2-1: Using ep0 maxpacket: 16 [ 98.434185][ T9497] usb 2-1: New USB device found, idVendor=0c52, idProduct=2843, bcdDevice= 2.b5 [ 98.443432][ T9497] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.452184][ T9497] usb 2-1: Product: syz [ 98.456784][ T9497] usb 2-1: Manufacturer: syz [ 98.461414][ T9497] usb 2-1: SerialNumber: syz [ 98.468742][ T9497] usb 2-1: config 0 descriptor?? [ 98.516937][ T9497] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 98.526798][ T9497] usb 2-1: Detected FT8U232AM [ 98.532406][ T9497] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 21:59:34 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000002600)={{0x12, 0x1, 0x0, 0xea, 0x76, 0x5e, 0x10, 0xc52, 0x2843, 0x2b5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd, 0xf5, 0x4d}}]}}]}}, 0x0) 21:59:34 executing program 3: r0 = socket(0x11, 0xa, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) 21:59:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, r3, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x4, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 21:59:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) memfd_create(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 21:59:34 executing program 5: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000140)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4008240b, &(0x7f0000000100)) 21:59:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) memfd_create(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) [ 98.725582][ T3751] usb 2-1: USB disconnect, device number 3 [ 98.742372][ T3751] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 21:59:34 executing program 3: r0 = socket(0x11, 0xa, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) [ 98.777942][ T3751] ftdi_sio 2-1:0.0: device disconnected 21:59:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, r3, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x4, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 21:59:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) memfd_create(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 21:59:34 executing program 3: r0 = socket(0x11, 0xa, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xb, &(0x7f0000000000), 0x20a154cc) 21:59:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, r3, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x4, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 21:59:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, r3, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x4, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8}}}]}}]}, 0x5c}}, 0x0) [ 99.234126][ T3751] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 99.494043][ T3751] usb 2-1: Using ep0 maxpacket: 16 [ 99.794124][ T3751] usb 2-1: New USB device found, idVendor=0c52, idProduct=2843, bcdDevice= 2.b5 [ 99.803326][ T3751] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.812331][ T3751] usb 2-1: Product: syz [ 99.816978][ T3751] usb 2-1: Manufacturer: syz [ 99.821917][ T3751] usb 2-1: SerialNumber: syz [ 99.829788][ T3751] usb 2-1: config 0 descriptor?? [ 99.875475][ T3751] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 99.883485][ T3751] usb 2-1: Detected FT8U232AM [ 99.899454][ T3751] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 100.080335][ T3751] usb 2-1: USB disconnect, device number 4 [ 100.092454][ T3751] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 100.106996][ T3751] ftdi_sio 2-1:0.0: device disconnected 21:59:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r0, &(0x7f0000000f80)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 21:59:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000580)={0x0, 0x1, 0x2, 0x0}) 21:59:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) memfd_create(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 21:59:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) memfd_create(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 21:59:36 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000002600)={{0x12, 0x1, 0x0, 0xea, 0x76, 0x5e, 0x10, 0xc52, 0x2843, 0x2b5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd, 0xf5, 0x4d}}]}}]}}, 0x0) 21:59:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) memfd_create(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 21:59:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r0, &(0x7f0000000f80)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 21:59:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000580)={0x0, 0x1, 0x2, 0x0}) 21:59:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r0, &(0x7f0000000f80)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 21:59:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000580)={0x0, 0x1, 0x2, 0x0}) 21:59:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r0, &(0x7f0000000f80)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 21:59:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000580)={0x0, 0x1, 0x2, 0x0}) 21:59:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r0, &(0x7f0000000f80)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 21:59:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r0, &(0x7f0000000f80)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) [ 100.903989][ T9826] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 101.164094][ T9826] usb 2-1: Using ep0 maxpacket: 16 21:59:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) memfd_create(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 21:59:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents(r0, &(0x7f0000000f80)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) [ 101.484317][ T9826] usb 2-1: New USB device found, idVendor=0c52, idProduct=2843, bcdDevice= 2.b5 [ 101.524010][ T9826] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.535886][ T9826] usb 2-1: Product: syz [ 101.541354][ T9826] usb 2-1: Manufacturer: syz [ 101.547187][ T9826] usb 2-1: SerialNumber: syz [ 101.552867][ T9826] usb 2-1: config 0 descriptor?? [ 101.606893][ T9826] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 101.615009][ T9826] usb 2-1: Detected FT8U232AM [ 101.620234][ T9826] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 101.813295][ T4913] usb 2-1: USB disconnect, device number 5 [ 101.823813][ T4913] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 101.854268][ T4913] ftdi_sio 2-1:0.0: device disconnected 21:59:37 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000002600)={{0x12, 0x1, 0x0, 0xea, 0x76, 0x5e, 0x10, 0xc52, 0x2843, 0x2b5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd, 0xf5, 0x4d}}]}}]}}, 0x0) 21:59:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x70, 0x30, 0x103, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_bpf={0x58, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 21:59:37 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x3e) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:59:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) memfd_create(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 21:59:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x9, &(0x7f0000000080)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 21:59:37 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000009c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 21:59:37 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000004000)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) socket$nl_generic(0x10, 0x3, 0x10) 21:59:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x9, &(0x7f0000000080)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 21:59:38 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x3e) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 102.429447][T10585] ptrace attach of "/root/syz-executor.4"[10582] was attempted by "/root/syz-executor.4"[10585] 21:59:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000080bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010002000404000001000000b7050000000000006a0a80fe000000008500000053000000b70000000000000095000010000000004e622083328dfdb117168bd07ba08af339d1a1ee35fe2a3a255c33282044b124cf174a4cd88dbe02be953c0a9fa9a84452569957c1002ed7d4d8e17f791e479ac8eb484de03352c69b3edff5be26765ba5f8f2879021c2ea53ea79acd7fb38fdf79f2be9087a3e7b7c4ae7dd5e4dee8851d40c617b58c8108ddf12dddd4bfc2a4dd353835685cc460d51f9b7ad225e2918581cbe0458f1f5b6beba510b4229b0d4b504516c4c3e5d1aa044d8d00728141ce37bcd68f253288e655c6b34e02e90637ef2912ba7de13ff2357ef17f95a25780c3a0578442926ef4e912f01a201e694e3806e8c8fe8d52c63feefe018a761fad2ef35b69524cd19f7525d8d66bb766f7f3f918c86a702522368d9f81897133af94a5a4cfc794d8b9d7c33632152c58eaf302f0b2e0c252bb66762dbfa4177a5ee917bca4885819fb498d1ddb5f06272d88e0c8088f404f011289ebc5623ea21182632161e073af1d69a2e3bbe115be3b325ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222a08471b8aa1315e9324d30ff66c9151996427816b8513c5201048bbb61afbcbc4bff6d42a9a144e3"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x70, 0x30, 0x103, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_bpf={0x58, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 21:59:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x9, &(0x7f0000000080)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 21:59:38 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000004000)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) socket$nl_generic(0x10, 0x3, 0x10) [ 102.586394][T10606] ptrace attach of "/root/syz-executor.4"[10603] was attempted by "/root/syz-executor.4"[10606] [ 102.654045][ T9826] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 102.894076][ T9826] usb 2-1: Using ep0 maxpacket: 16 [ 103.174026][ T9826] usb 2-1: New USB device found, idVendor=0c52, idProduct=2843, bcdDevice= 2.b5 [ 103.183107][ T9826] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.192109][ T9826] usb 2-1: Product: syz [ 103.196992][ T9826] usb 2-1: Manufacturer: syz [ 103.202062][ T9826] usb 2-1: SerialNumber: syz [ 103.208000][ T9826] usb 2-1: config 0 descriptor?? [ 103.245697][ T9826] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 103.260576][ T9826] usb 2-1: Detected FT8U232AM [ 103.265716][ T9826] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 103.449387][ T9826] usb 2-1: USB disconnect, device number 6 [ 103.456227][ T9826] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 103.471847][ T9826] ftdi_sio 2-1:0.0: device disconnected 21:59:39 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x3e) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:59:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x70, 0x30, 0x103, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_bpf={0x58, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 21:59:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x9, &(0x7f0000000080)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 21:59:39 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000004000)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) socket$nl_generic(0x10, 0x3, 0x10) 21:59:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x70, 0x30, 0x103, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_bpf={0x58, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 21:59:39 executing program 1: ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000000)=0x68) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000040)) 21:59:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x70, 0x30, 0x103, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_bpf={0x58, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 21:59:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x3], @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x86dd, [0x0, 0x0]}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 21:59:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000080bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010002000404000001000000b7050000000000006a0a80fe000000008500000053000000b70000000000000095000010000000004e622083328dfdb117168bd07ba08af339d1a1ee35fe2a3a255c33282044b124cf174a4cd88dbe02be953c0a9fa9a84452569957c1002ed7d4d8e17f791e479ac8eb484de03352c69b3edff5be26765ba5f8f2879021c2ea53ea79acd7fb38fdf79f2be9087a3e7b7c4ae7dd5e4dee8851d40c617b58c8108ddf12dddd4bfc2a4dd353835685cc460d51f9b7ad225e2918581cbe0458f1f5b6beba510b4229b0d4b504516c4c3e5d1aa044d8d00728141ce37bcd68f253288e655c6b34e02e90637ef2912ba7de13ff2357ef17f95a25780c3a0578442926ef4e912f01a201e694e3806e8c8fe8d52c63feefe018a761fad2ef35b69524cd19f7525d8d66bb766f7f3f918c86a702522368d9f81897133af94a5a4cfc794d8b9d7c33632152c58eaf302f0b2e0c252bb66762dbfa4177a5ee917bca4885819fb498d1ddb5f06272d88e0c8088f404f011289ebc5623ea21182632161e073af1d69a2e3bbe115be3b325ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222a08471b8aa1315e9324d30ff66c9151996427816b8513c5201048bbb61afbcbc4bff6d42a9a144e3"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x70, 0x30, 0x103, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_bpf={0x58, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 21:59:39 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000004000)='/dev/nvram\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) socket$nl_generic(0x10, 0x3, 0x10) 21:59:39 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x3e) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 104.074987][T10654] ptrace attach of "/root/syz-executor.4"[10649] was attempted by "/root/syz-executor.4"[10654] 21:59:39 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRESOCT], 0xffffffffffffffa8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000280), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 21:59:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000080bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010002000404000001000000b7050000000000006a0a80fe000000008500000053000000b70000000000000095000010000000004e622083328dfdb117168bd07ba08af339d1a1ee35fe2a3a255c33282044b124cf174a4cd88dbe02be953c0a9fa9a84452569957c1002ed7d4d8e17f791e479ac8eb484de03352c69b3edff5be26765ba5f8f2879021c2ea53ea79acd7fb38fdf79f2be9087a3e7b7c4ae7dd5e4dee8851d40c617b58c8108ddf12dddd4bfc2a4dd353835685cc460d51f9b7ad225e2918581cbe0458f1f5b6beba510b4229b0d4b504516c4c3e5d1aa044d8d00728141ce37bcd68f253288e655c6b34e02e90637ef2912ba7de13ff2357ef17f95a25780c3a0578442926ef4e912f01a201e694e3806e8c8fe8d52c63feefe018a761fad2ef35b69524cd19f7525d8d66bb766f7f3f918c86a702522368d9f81897133af94a5a4cfc794d8b9d7c33632152c58eaf302f0b2e0c252bb66762dbfa4177a5ee917bca4885819fb498d1ddb5f06272d88e0c8088f404f011289ebc5623ea21182632161e073af1d69a2e3bbe115be3b325ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222a08471b8aa1315e9324d30ff66c9151996427816b8513c5201048bbb61afbcbc4bff6d42a9a144e3"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x70, 0x30, 0x103, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_bpf={0x58, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r1}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 21:59:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x3], @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x86dd, [0x0, 0x0]}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 21:59:39 executing program 1: ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000000)=0x68) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000040)) [ 104.163265][T10664] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 21:59:39 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180), 0x20) 21:59:39 executing program 2: mq_open(&(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f0000000040)) [ 104.246862][T10672] ptrace attach of "/root/syz-executor.4"[10671] was attempted by "/root/syz-executor.4"[10672] [ 104.272573][T10682] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 21:59:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x3], @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x86dd, [0x0, 0x0]}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 21:59:39 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) clone3(0x0, 0x0) [ 104.299790][T10680] device wg1 entered promiscuous mode [ 104.327214][T10680] device wg1 left promiscuous mode 21:59:39 executing program 1: ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000000)=0x68) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000040)) 21:59:39 executing program 2: mq_open(&(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f0000000040)) 21:59:39 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) clone3(0x0, 0x0) [ 104.386097][ T34] audit: type=1326 audit(1607551179.935:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10694 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x7ffc0000 21:59:40 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180), 0x20) [ 104.446001][ T34] audit: type=1326 audit(1607551179.955:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10694 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e159 code=0x7ffc0000 [ 104.457604][T10700] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 104.485821][T10692] device wg1 entered promiscuous mode 21:59:40 executing program 3: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5ded1e63bae901fa35fdbeb6417263f6c42c30383a3a163af4302b313079784c1015d182ff8407"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000000ff0020000a07100000", @ANYRES32=r5, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 21:59:40 executing program 2: mq_open(&(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f0000000040)) 21:59:40 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) clone3(0x0, 0x0) [ 104.510274][ T34] audit: type=1326 audit(1607551179.955:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10694 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x7ffc0000 21:59:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x3], @random="3aa2586c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x86dd, [0x0, 0x0]}, {0x8, 0x88be, 0x0, {{}, 0x4c1}}}}}}}, 0x0) 21:59:40 executing program 1: ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000000)=0x68) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000040)) [ 104.618191][ T34] audit: type=1326 audit(1607551179.955:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10694 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=435 compat=0 ip=0x45e159 code=0x7ffc0000 21:59:40 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180), 0x20) 21:59:40 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) clone3(0x0, 0x0) 21:59:40 executing program 2: mq_open(&(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f0000000040)) 21:59:40 executing program 3: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5ded1e63bae901fa35fdbeb6417263f6c42c30383a3a163af4302b313079784c1015d182ff8407"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000000ff0020000a07100000", @ANYRES32=r5, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 104.664682][T10722] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 21:59:40 executing program 0: unshare(0x2c020400) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0xaaaaaaaaaaaa9ac, [{}]}) 21:59:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000001540)=ANY=[@ANYBLOB="0000020000000000000060fc58100f982c"], 0xfca) [ 104.721805][ T34] audit: type=1326 audit(1607551179.955:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10694 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x7ffc0000 21:59:40 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000180), 0x20) 21:59:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x78}, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'rose0\x00'}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x24008004}, 0x0) 21:59:40 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./file2\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') [ 104.819022][ T34] audit: type=1326 audit(1607551179.955:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10694 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e159 code=0x7ffc0000 21:59:40 executing program 3: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5ded1e63bae901fa35fdbeb6417263f6c42c30383a3a163af4302b313079784c1015d182ff8407"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000000ff0020000a07100000", @ANYRES32=r5, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 21:59:40 executing program 0: unshare(0x2c020400) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0xaaaaaaaaaaaa9ac, [{}]}) 21:59:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}, {0x0, 0x0, 0x0, 0xaf}, {}, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0x0, 0x1ff}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x20000004) syz_genetlink_get_family_id$netlbl_unlabel(0x0) io_setup(0x0, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, @can, @hci={0x1f, 0xffffffffffffffff, 0x1}, @generic={0x0, "befe9b3db674a27aadfd54e0d911"}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x7f, 0x3f}) sendmsg$can_raw(r1, &(0x7f00000006c0)={&(0x7f0000000500), 0x10, &(0x7f0000000680)={&(0x7f0000000580)=@can={{0x2}, 0x0, 0x1, 0x0, 0x0, "780b9f13e692ac83"}, 0x10}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000090) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x50) syz_mount_image$squashfs(0x0, 0x0, 0x80000000, 0x6, &(0x7f0000001a40)=[{&(0x7f00000004c0), 0x0, 0x46c}, {&(0x7f00000005c0)="5cbe986bad695737e6fc960ba7ace43a64fdbd902511f92614617b3fafaa62a15ca80d0c2850c00f30fbbe438c0191aa", 0x30, 0x6}, {&(0x7f0000000800)="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", 0xf80, 0x143c}, {&(0x7f0000001800), 0x0, 0x7ff80000000000}, {0x0, 0x0, 0xffffffffffffffff}, {&(0x7f0000001940), 0x0, 0x1}], 0x200008, &(0x7f0000000740)=ANY=[@ANYBLOB="2d3f002e2629ac646f6e745f61707072616973652c68f673682c758c643c", @ANYRESOCT, @ANYBLOB=',euid', @ANYRESDEC, @ANYBLOB=',']) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000001cc0)={0x0, "3a938a560ceb7f5e8d194c36a8d9caec789da34fa665d406c747ab4238714aa767f4c97e5a9466a1b43fa7f54bb29a86a9c2c16534e9afb3ae671e79b826f5cde2a6846d84bbb646a0e709711242b325f147fe9bc9f1e6b46743a06732aa68cbdca7d968b0b8a029300f755640a8c776ba4b86a5d3236bc11fedfcebd89adcb0065768129e4cdd98e238f99c5a66cda29f3a33881e0eedb5c6a3034d7c2227af2372ebeb614dc459ca9d273422bfaaa12be7a5dd8e4b15046bc68b2c88632372ccc353519a23c76b8b1f13bc54b61c36728a1a52e89deaa1d428c9f82fa57bddd853c2398463c026c53905e0bab9c42b27d9b33e551b204fcfa768d03ba66bdce3c0ef4cb5fcd359bb42876aa8f6751d42f7d6939ae05a17e17d6a074df6ed275b6e63602218f8640b12434383da3fe1c20dd4d1a24da7a714d23d27350aa8cdc67baa22c128849b7d65d6489b704f9257ee719aa9b43ea5179c5acfe95ebffc12449d8ee936e9b25c19aa72163e4c4813e9d0afabc5b8e533316bc38057d4fe875a812d663f02c61dbf21425699ba9aa7da3221fa77fdbdd9af23c3e9060cbd0d03be20f0b0e837fed330f2a2c950cb462291ad824a9a36670564011c1d36d1473cd217fd5b734999e919b8b746ee027c9cbddda21899366514118ca7dc83f0b39a8f7e5715f477721deea452dfce8e0f127d4c5348955a4066e86a91ed4c3c"}) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x80000001, 0x7fff, 0x8, 0x0, 0x6, "0749d5fdcb0e1c6489899e733c2a6622fe9f54", 0x5, 0x8000}) 21:59:40 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./file2\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') [ 104.939557][ T34] audit: type=1326 audit(1607551179.955:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10694 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x7ffc0000 21:59:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x78}, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'rose0\x00'}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x24008004}, 0x0) 21:59:40 executing program 3: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5ded1e63bae901fa35fdbeb6417263f6c42c30383a3a163af4302b313079784c1015d182ff8407"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000000ff0020000a07100000", @ANYRES32=r5, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 21:59:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000001540)=ANY=[@ANYBLOB="0000020000000000000060fc58100f982c"], 0xfca) 21:59:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x78}, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'rose0\x00'}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x24008004}, 0x0) 21:59:40 executing program 0: unshare(0x2c020400) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0xaaaaaaaaaaaa9ac, [{}]}) [ 105.039518][ T34] audit: type=1326 audit(1607551179.955:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10694 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x45e159 code=0x7ffc0000 21:59:40 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./file2\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') 21:59:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000001540)=ANY=[@ANYBLOB="0000020000000000000060fc58100f982c"], 0xfca) [ 105.136732][ T34] audit: type=1326 audit(1607551179.955:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10694 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x7ffc0000 [ 105.161050][ T34] audit: type=1326 audit(1607551179.955:20): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10694 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e159 code=0x7ffc0000 21:59:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000001540)=ANY=[@ANYBLOB="0000020000000000000060fc58100f982c"], 0xfca) 21:59:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000001540)=ANY=[@ANYBLOB="0000020000000000000060fc58100f982c"], 0xfca) 21:59:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}, {0x0, 0x0, 0x0, 0xaf}, {}, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0x0, 0x1ff}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x20000004) syz_genetlink_get_family_id$netlbl_unlabel(0x0) io_setup(0x0, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, @can, @hci={0x1f, 0xffffffffffffffff, 0x1}, @generic={0x0, "befe9b3db674a27aadfd54e0d911"}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x7f, 0x3f}) sendmsg$can_raw(r1, &(0x7f00000006c0)={&(0x7f0000000500), 0x10, &(0x7f0000000680)={&(0x7f0000000580)=@can={{0x2}, 0x0, 0x1, 0x0, 0x0, "780b9f13e692ac83"}, 0x10}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000090) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x50) syz_mount_image$squashfs(0x0, 0x0, 0x80000000, 0x6, &(0x7f0000001a40)=[{&(0x7f00000004c0), 0x0, 0x46c}, {&(0x7f00000005c0)="5cbe986bad695737e6fc960ba7ace43a64fdbd902511f92614617b3fafaa62a15ca80d0c2850c00f30fbbe438c0191aa", 0x30, 0x6}, {&(0x7f0000000800)="8eb5424b2f32827a05187ff914805cf1a1c208c3b12cbfdfdbae83249a93985405542bfef9dbcb83c11ef794c748fa8cdd679f10d29e08212e9594bc3f6cdd73e17ca9e46f2c29bb77b009019449e64f14f72f2a4d663fe89e076039e6ea359ada0f76956cc1816c75a6a396c29ec8822f6b6f547b85ee6120442bfc3dba65375b13f64134bf0d6ecb4f6ce5c5d38b5ae125af32b56f8593cf72f2b9bb28281323c8020931b5db428963b066f1aac9897358d75a4702def8078c49317169141abbd000f00853733564543cfea7ea8798881dd563848a7171baaf2d765f000707e8d1a9e07bc05db93a8db92d58f14b3cb41e27d5be30ecb44398adee1a0cbb45436ba5a9c817d6e20165ab17a1979b015b6fce475e317862c31149049e8431f8d13edef7724fda3ac1a5fc8024a8a507fef27e579e3f1873d0273a21aa9e190f672b67d03fabd5f04e4693605c887c3ba9a399f1d05634262f0bc820127b2a80c16f36e6488279ff6414c215bb4db57e29b01cba519d93c5e16048f54a6105c7cd9030d91f5605d14dda50c153221ee31d45686c70f4cd48cdfd865321c0ba78041634b3028242eb9af04d0dc1bbaaa3edfcd348dc665be3ad617658e98e9adc938111d6ca715ce6d15bead47095a3e0801d739394e3bed9658a900e247794dc450e1f9a8baf5cc0aca7787b17c5ac315dc5bc3e494b5c6315159e67063a02b00e0f18b20ee3ce5f0d5e4c3d912e1b6f5a6669356bf8f2c73c50a81b01ec71e765baa6f142eba8a9bf82a9b5b208db68decdd4ea9e1e33159ebe628da536a2cc1b606dbe0649a1bad07834464afb5f283f62e9ab5c403d7fd0af60393cd1e30bf1ebeec92353d03a3faf04dca16e6dcc42c933e813076154aee8395ca854a2bad254ae16951c2054e4d8f40f3d44eee32e6da0037728783466e1978f2e3096ff5fc729d89999b044f8d6ff1b9c0810ce6f33418219416ae1f3fa2a33f7f65585b2649140095dd3d08a50f738f6b111c94802d68d5cb9d37d2bfd57288fd5cdfff3765ea752a2528928d26f55e1b0d27602f540d50910422b329f6034a43fd8cff960ceeef3258de6c6c57c8f12cfc47608e56a5fb4ecdbd5ec578fbea7a548d63f5b567189de2d571b784f4f068885f9053a1e2b7cb35d6359ecf809b5b90fc33a87ad4fabfcd86ea358ecbb7ef17256ea43352ceef3fee5537d664f530540a394e40bb2c233233ee57bc601d1d7d23e7ac0334dfa9cb5934b89b4a360d2663e0b21c0a537ed4222faaa685e044e5ba0ad51ab4d56ae90f07c1ff99fae5753550e963de0ae4d18c67afa41f318ab6c3fa3f9b8f92ecdc0df50c0f71197c788d13ea61a89049341cef5b50fe581ac757e35cf1fe2dd9d23b430d245419afc79de5a78dcf6e4628a20587bbfaa4badb9eb445ce3ce9c1fea1f87af2591169c28d68c37a843574cfcdc1b80ac22ef4ee3c6cbcda8ab554e083b483c1e661eacac57f71abb34d111d3ad31d62cff534a86c8f3b2eeeb5547b893e1ac8673c79a65ca0725d5a9dad8740a0ad2680fce61ea6d89f7c5f79b085fed8441bff2f580a1806502f5430fbc520b439fbaf87d6e759b09fd1a77aab5fb5f8f8d96c7ee42bf38f921b17539a3457515f53e66ac3c3b440be00c5fc46b02e1e15d380e94a71a77001b0fb296f7686169b065439a0e8093b8f8419a20eccce876da337dc5fbb65d2a92c2dc4dfe07008f559d987f0593cb9a728e2d9165e7efb62f12b73a246747d3e4e5b4fffdf1088c24e1838688dfa74cfa7b531e5c96f001ef0beedbe1ac18b36d347c684c64e2f686cbc299266a970acdb9c285c22ef0d645b3a31944d4952b5d0db209281f928b407514173075f45acea717eda58ffeab89ffbbd52149793f525a408da8d1e06551026823991067c048fadfb91d03a6a96b060c4fa731e4ce57e6b91c29ee26b200d1d1c2baf6a966d062aa30eb923e63d35d619ec645b4f6606fa355d70c17d7dedd9c50733cc473174c2d2997069e620efef320bbff75cbb930b75b9cdaa53acd18b6ff07fd05bb3647fda694ddbcded000b949dbb11478c4aa04ce432bb2643cdc0455983a311d5edfbd780292538943f9fe6ae5439fec5b18c61ad488e29a1f8d170596c415997f323c6390ee6e2786c390dbdadeee3d8ada2aa0372310ea42e22399472050116b67634a282cb4a3ed98638922f8a93d2557be55c69023a6e62b35508ec30a644a40eb4f2cdc4f65d1820f11910fcf6c36c48b7977c5e7796b334a688e0c8ed62220f66077c759908be319044c6f9d9e698b522cb6f91e26558df55b326efdb276023b0825643763d066f07e6e12eec4210434bc0399c3158fd2b1ac248e3967e54bc5eb0d6beec35e52a437b53e44e948c027059da11070ca1dcd550a29886d91b0cbbfba8a5ee7f9c00e37a0876308b17a57baf8a0205b99c97d28be76bb12923b54b9c9a3ba3ffb04cb4714d03353ced31960bd78a848c7a9a53aa52a4f7ff8badc321db6693fd22d22be200dc530a832c934ccf1581f8dca5e9e5b6d96e67f25fb176d1f99ea1dc0a81e50a54be2d447b4615229bb09408617681dee921bcc52e9243db54753b89e6559b7d597ee4aff3fe84135697446550898f1385bcae88ae2e80f68c7d784590f2b15a6bffb0a9e8843c45abde05c4d7d3f6fe37a6a582b11145aa6d064daf9a63930c7995ac0290b6327b8f077d8e57e20f4626cbc6b39f2d94b01454d144aa7d2f69ecd8bc126d86dbceed140c6c7763e481dff8ce4287a4408444a7b76d76d7486eff7e0534bccf5aee13c5eb8cb82c82e4aed346a5baa434c3703f3b9fb67436d736d1c8136912cc6e07b981d98543e83d8434aa0fcfdb0665bdab647bbc9603a1bf508afb015790cc2f03757892c29bc25c9fb78a6d85d1188cf281f4613394f6fe65a9183f33f421f84d6c72215405882c3a9c292c0b7f4a5b2fe023ef1fdacbcdaee34926dbdac1f5066e0cfa3fc1ecc6e16218662cfd7af5df038d630e276df76e5a5122b190b1f5209b9a8f3564c65b82b636ee9b16f78fdab78bfd69f3718219fc21681d7a57e4cb790104934fd3a2ce39aab783840771dc2fae8f60f2fc4cfa381f7b3699e337bb0805fb335de8474f0acb8875034167f5c23dfcbc2ade5bb68183654303e276ba0096b33a0e384a26ee38e54f259e5440dc5a949f0da1d0e0f389f18aedd104c93c66aa78bd2a7da536746219f98b5a4d9ebc1cf097dc7c18c0ac7019b5177cba4d41411d48ac38987b87b6fd0036aa9e9f865c1ccb0202d7a76cf60d1fe32e369f19c6ed2b00b827896e63dbce2fd5f7fda926a29108bd5917ddbf27d2f9cee7aa8a7799727fc3cd3a811c48a73165e2293038ec309e3fd1749eaba2ec02fceeaba97748b500cc6f50aa0299939a50a70ca62c643fc98488d7318d03bdb2a823e329028f48dca34eef1ab3abf8decd10455f66a010a942876e2da94b96eaaec64170380e7488a8eb72e63dfc2d2650a0009908bc8dc9e807f8f35fc4baaf2f6dca9a01e3ba628501494294baed60f8c4699afa563687cde6297eff27bab4a5d1cf343c93d5347da79482a7863b0225d61dd6e3d9e2aa0339c7940b3dd8d69f56aa1610017277c54a5b4840c0ae09cf3427c428998c381a3dcd285701eb140c962b57a2def179e5498d52113ad0802269d6459e0dc451d2703af2712049c5d967c172fd0ed0154d6758e7a8c59d9095335367108b3b31d04eb84be8ad04d644eb6acc02c4ae9d3df75bd2148ccb69058ed31cdd0c4fb36675779fde06cb9bd7bd193dfa21fc6bf420a1f33cfc4e08d29847d248ed5b168b968805f69e7dedd53b2d4f8f288ce79ab4afd44aa6b68cb9a243a47e5f6c7bf7034ca597debe2246fc4a8fde7d82e95c9e3ed78e76cc4a89e6f9c80405653c7c7122a1600f12d22c61d57e3e3a29d945f790e0f2732f3c80c5804ea53f90222ea5b71fb9417972cd2dec191a41b229e90df550090e8f40dc518496d23adfde2e46cdc08b44a314b3cfcaeafe26c1c66ef876a2678ca03f54e8e0cff6b080d25ad8d37eecff0bd5595ec080ce4b38420718f4ad0c6abb94137813ee7394eb5c3e0e03d8f16ded1a5ae2849474692763ca4bd67f38f8e3bf74d461b6d8ddd6b164d55451ef246ff9af9498a9fa081d07daffd3db6bac269183d5663fd09b2ab9b51c0e612b0ff61ce08d12cf6bbb5d1ed3c617945eaddfd3d00e7b562bcfc6ccc90f434b8736b9b36b554bbafd336038db57bd5f4f2b790ed943a266f41e37076233cfbbdb3c29646e6d1ffc475ce2188b6b9be65d58edefe271b13c1e5ee36c60b4254a2c895dddf2c235b84d19c8490da19bf50be667da22cdc6e4c5981baa31e1f15514c3bdbeae96fb968a8c9d64df7799628b78b59be92d6ab53134ae8fac887765da22314611241d2d53dbf4fe79ff6b8b05180131bb6735b45aa0f53b7bceacffeae5414afabd8e23efe60ca096994654a99f67bc5e72a6ad2df0a141a187743d71141cf045a03c1495da47cbfaf237759cbfa4925385da26b7ce59ff7815e2550ba571fff95558534eb0b068111df3b726c8909b5033f4334aa6ed3d5d9c020041637414cf3ada8e2ada5cf4c414e157d8529fcf324e6228c74cf6c6be52e79b560ab750cbf2719c88e07a2b380436fcb829350c0ca64f58d992637daf03618284cb46c31b1fb13064ab467e1100886ff0e31607704676b417b995bf4c5a4723c3ca18bed66d5d95524871683860b97fcbd10e37a5a85f0f9bffb919d5f218f9719e4ad1fdbeaba8ff5b0de4874d7969d8f96ec21b9172b25ce3fe13a4210f24cc8e9ace5f97804ff61cdaee49711eb60e7a261dac8f54505ecfb43af76469d1a94cb42b8c195da4c3ffb7003a1839ebba215371d9366032d516ac92a4ce61146498850de12406a871e00051086cb2eebfb73985780d43cbf82a1cee6624f6f51513d2eb7dd4d8689c721aa789340b4b092512f8f920e1a35c018bc1ca2876c08c484c4f53cae86c20d444d1c6922e43377cac4b2622225237b3aa3f373675520cae3625991f75bb1436a14733c6a7b02054af16d19665ed002b680f8d545c0fa6aa96716cbbf173e777f27106f9a9965f3cc8e1f278d441b3895fe3abf82c94bbe5456ca4b594a66c7e18447561e876425f7e3d53aeeaba07e2c77e98ac8795f336c751944149cfdc153d0bc530161b0b3458bd8c268c45e801b70cc04ac63389bc28d4a49815dedcfc2493a290c6e55a5ee89d48e6de8ed9727f6398a17e040dfb7774a5e653b40eca0516920059763c75da406526d85149672b8c2fb56cadc3f0f23443063133b1f4dab387bc7990947cc0216e248206693db3bc3efd618c6f161568993545878d93cd86c4019e037020da9fc53df1902a8ad3cce7a8e729f8a97ca5a07e857102e82bbb5d3aed9c1aad3986698d42b051f1740ed345d6e923a4796e41ac1490b76d203c246ebc24523679c8bfcee4c8c0ee3ea0c3fe850f91169d84d474155d322db487f7d2f4d4bde0f14212e41e7e38cfebb757e6f46d318912994d04ef5f554e50e88f211c8889094e47981b05517961d479560", 0xf80, 0x143c}, {&(0x7f0000001800), 0x0, 0x7ff80000000000}, {0x0, 0x0, 0xffffffffffffffff}, {&(0x7f0000001940), 0x0, 0x1}], 0x200008, &(0x7f0000000740)=ANY=[@ANYBLOB="2d3f002e2629ac646f6e745f61707072616973652c68f673682c758c643c", @ANYRESOCT, @ANYBLOB=',euid', @ANYRESDEC, @ANYBLOB=',']) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000001cc0)={0x0, "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"}) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x80000001, 0x7fff, 0x8, 0x0, 0x6, "0749d5fdcb0e1c6489899e733c2a6622fe9f54", 0x5, 0x8000}) 21:59:40 executing program 0: unshare(0x2c020400) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0xaaaaaaaaaaaa9ac, [{}]}) 21:59:40 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./file2\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') 21:59:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x78}, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'rose0\x00'}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x24008004}, 0x0) 21:59:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000001540)=ANY=[@ANYBLOB="0000020000000000000060fc58100f982c"], 0xfca) 21:59:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000001540)=ANY=[@ANYBLOB="0000020000000000000060fc58100f982c"], 0xfca) 21:59:41 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./file2\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') 21:59:41 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@ipv6_delrule={0x1c, 0x1e, 0x1, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10009}}, 0x1c}}, 0x0) 21:59:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x5, 0x2fffff9, 0x11}, 0x40) 21:59:41 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./file2\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') 21:59:41 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 21:59:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}, {0x0, 0x0, 0x0, 0xaf}, {}, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0x0, 0x1ff}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x20000004) syz_genetlink_get_family_id$netlbl_unlabel(0x0) io_setup(0x0, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, @can, @hci={0x1f, 0xffffffffffffffff, 0x1}, @generic={0x0, "befe9b3db674a27aadfd54e0d911"}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x7f, 0x3f}) sendmsg$can_raw(r1, &(0x7f00000006c0)={&(0x7f0000000500), 0x10, &(0x7f0000000680)={&(0x7f0000000580)=@can={{0x2}, 0x0, 0x1, 0x0, 0x0, "780b9f13e692ac83"}, 0x10}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000090) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x50) syz_mount_image$squashfs(0x0, 0x0, 0x80000000, 0x6, &(0x7f0000001a40)=[{&(0x7f00000004c0), 0x0, 0x46c}, {&(0x7f00000005c0)="5cbe986bad695737e6fc960ba7ace43a64fdbd902511f92614617b3fafaa62a15ca80d0c2850c00f30fbbe438c0191aa", 0x30, 0x6}, {&(0x7f0000000800)="8eb5424b2f32827a05187ff914805cf1a1c208c3b12cbfdfdbae83249a93985405542bfef9dbcb83c11ef794c748fa8cdd679f10d29e08212e9594bc3f6cdd73e17ca9e46f2c29bb77b009019449e64f14f72f2a4d663fe89e076039e6ea359ada0f76956cc1816c75a6a396c29ec8822f6b6f547b85ee6120442bfc3dba65375b13f64134bf0d6ecb4f6ce5c5d38b5ae125af32b56f8593cf72f2b9bb28281323c8020931b5db428963b066f1aac9897358d75a4702def8078c49317169141abbd000f00853733564543cfea7ea8798881dd563848a7171baaf2d765f000707e8d1a9e07bc05db93a8db92d58f14b3cb41e27d5be30ecb44398adee1a0cbb45436ba5a9c817d6e20165ab17a1979b015b6fce475e317862c31149049e8431f8d13edef7724fda3ac1a5fc8024a8a507fef27e579e3f1873d0273a21aa9e190f672b67d03fabd5f04e4693605c887c3ba9a399f1d05634262f0bc820127b2a80c16f36e6488279ff6414c215bb4db57e29b01cba519d93c5e16048f54a6105c7cd9030d91f5605d14dda50c153221ee31d45686c70f4cd48cdfd865321c0ba78041634b3028242eb9af04d0dc1bbaaa3edfcd348dc665be3ad617658e98e9adc938111d6ca715ce6d15bead47095a3e0801d739394e3bed9658a900e247794dc450e1f9a8baf5cc0aca7787b17c5ac315dc5bc3e494b5c6315159e67063a02b00e0f18b20ee3ce5f0d5e4c3d912e1b6f5a6669356bf8f2c73c50a81b01ec71e765baa6f142eba8a9bf82a9b5b208db68decdd4ea9e1e33159ebe628da536a2cc1b606dbe0649a1bad07834464afb5f283f62e9ab5c403d7fd0af60393cd1e30bf1ebeec92353d03a3faf04dca16e6dcc42c933e813076154aee8395ca854a2bad254ae16951c2054e4d8f40f3d44eee32e6da0037728783466e1978f2e3096ff5fc729d89999b044f8d6ff1b9c0810ce6f33418219416ae1f3fa2a33f7f65585b2649140095dd3d08a50f738f6b111c94802d68d5cb9d37d2bfd57288fd5cdfff3765ea752a2528928d26f55e1b0d27602f540d50910422b329f6034a43fd8cff960ceeef3258de6c6c57c8f12cfc47608e56a5fb4ecdbd5ec578fbea7a548d63f5b567189de2d571b784f4f068885f9053a1e2b7cb35d6359ecf809b5b90fc33a87ad4fabfcd86ea358ecbb7ef17256ea43352ceef3fee5537d664f530540a394e40bb2c233233ee57bc601d1d7d23e7ac0334dfa9cb5934b89b4a360d2663e0b21c0a537ed4222faaa685e044e5ba0ad51ab4d56ae90f07c1ff99fae5753550e963de0ae4d18c67afa41f318ab6c3fa3f9b8f92ecdc0df50c0f71197c788d13ea61a89049341cef5b50fe581ac757e35cf1fe2dd9d23b430d245419afc79de5a78dcf6e4628a20587bbfaa4badb9eb445ce3ce9c1fea1f87af2591169c28d68c37a843574cfcdc1b80ac22ef4ee3c6cbcda8ab554e083b483c1e661eacac57f71abb34d111d3ad31d62cff534a86c8f3b2eeeb5547b893e1ac8673c79a65ca0725d5a9dad8740a0ad2680fce61ea6d89f7c5f79b085fed8441bff2f580a1806502f5430fbc520b439fbaf87d6e759b09fd1a77aab5fb5f8f8d96c7ee42bf38f921b17539a3457515f53e66ac3c3b440be00c5fc46b02e1e15d380e94a71a77001b0fb296f7686169b065439a0e8093b8f8419a20eccce876da337dc5fbb65d2a92c2dc4dfe07008f559d987f0593cb9a728e2d9165e7efb62f12b73a246747d3e4e5b4fffdf1088c24e1838688dfa74cfa7b531e5c96f001ef0beedbe1ac18b36d347c684c64e2f686cbc299266a970acdb9c285c22ef0d645b3a31944d4952b5d0db209281f928b407514173075f45acea717eda58ffeab89ffbbd52149793f525a408da8d1e06551026823991067c048fadfb91d03a6a96b060c4fa731e4ce57e6b91c29ee26b200d1d1c2baf6a966d062aa30eb923e63d35d619ec645b4f6606fa355d70c17d7dedd9c50733cc473174c2d2997069e620efef320bbff75cbb930b75b9cdaa53acd18b6ff07fd05bb3647fda694ddbcded000b949dbb11478c4aa04ce432bb2643cdc0455983a311d5edfbd780292538943f9fe6ae5439fec5b18c61ad488e29a1f8d170596c415997f323c6390ee6e2786c390dbdadeee3d8ada2aa0372310ea42e22399472050116b67634a282cb4a3ed98638922f8a93d2557be55c69023a6e62b35508ec30a644a40eb4f2cdc4f65d1820f11910fcf6c36c48b7977c5e7796b334a688e0c8ed62220f66077c759908be319044c6f9d9e698b522cb6f91e26558df55b326efdb276023b0825643763d066f07e6e12eec4210434bc0399c3158fd2b1ac248e3967e54bc5eb0d6beec35e52a437b53e44e948c027059da11070ca1dcd550a29886d91b0cbbfba8a5ee7f9c00e37a0876308b17a57baf8a0205b99c97d28be76bb12923b54b9c9a3ba3ffb04cb4714d03353ced31960bd78a848c7a9a53aa52a4f7ff8badc321db6693fd22d22be200dc530a832c934ccf1581f8dca5e9e5b6d96e67f25fb176d1f99ea1dc0a81e50a54be2d447b4615229bb09408617681dee921bcc52e9243db54753b89e6559b7d597ee4aff3fe84135697446550898f1385bcae88ae2e80f68c7d784590f2b15a6bffb0a9e8843c45abde05c4d7d3f6fe37a6a582b11145aa6d064daf9a63930c7995ac0290b6327b8f077d8e57e20f4626cbc6b39f2d94b01454d144aa7d2f69ecd8bc126d86dbceed140c6c7763e481dff8ce4287a4408444a7b76d76d7486eff7e0534bccf5aee13c5eb8cb82c82e4aed346a5baa434c3703f3b9fb67436d736d1c8136912cc6e07b981d98543e83d8434aa0fcfdb0665bdab647bbc9603a1bf508afb015790cc2f03757892c29bc25c9fb78a6d85d1188cf281f4613394f6fe65a9183f33f421f84d6c72215405882c3a9c292c0b7f4a5b2fe023ef1fdacbcdaee34926dbdac1f5066e0cfa3fc1ecc6e16218662cfd7af5df038d630e276df76e5a5122b190b1f5209b9a8f3564c65b82b636ee9b16f78fdab78bfd69f3718219fc21681d7a57e4cb790104934fd3a2ce39aab783840771dc2fae8f60f2fc4cfa381f7b3699e337bb0805fb335de8474f0acb8875034167f5c23dfcbc2ade5bb68183654303e276ba0096b33a0e384a26ee38e54f259e5440dc5a949f0da1d0e0f389f18aedd104c93c66aa78bd2a7da536746219f98b5a4d9ebc1cf097dc7c18c0ac7019b5177cba4d41411d48ac38987b87b6fd0036aa9e9f865c1ccb0202d7a76cf60d1fe32e369f19c6ed2b00b827896e63dbce2fd5f7fda926a29108bd5917ddbf27d2f9cee7aa8a7799727fc3cd3a811c48a73165e2293038ec309e3fd1749eaba2ec02fceeaba97748b500cc6f50aa0299939a50a70ca62c643fc98488d7318d03bdb2a823e329028f48dca34eef1ab3abf8decd10455f66a010a942876e2da94b96eaaec64170380e7488a8eb72e63dfc2d2650a0009908bc8dc9e807f8f35fc4baaf2f6dca9a01e3ba628501494294baed60f8c4699afa563687cde6297eff27bab4a5d1cf343c93d5347da79482a7863b0225d61dd6e3d9e2aa0339c7940b3dd8d69f56aa1610017277c54a5b4840c0ae09cf3427c428998c381a3dcd285701eb140c962b57a2def179e5498d52113ad0802269d6459e0dc451d2703af2712049c5d967c172fd0ed0154d6758e7a8c59d9095335367108b3b31d04eb84be8ad04d644eb6acc02c4ae9d3df75bd2148ccb69058ed31cdd0c4fb36675779fde06cb9bd7bd193dfa21fc6bf420a1f33cfc4e08d29847d248ed5b168b968805f69e7dedd53b2d4f8f288ce79ab4afd44aa6b68cb9a243a47e5f6c7bf7034ca597debe2246fc4a8fde7d82e95c9e3ed78e76cc4a89e6f9c80405653c7c7122a1600f12d22c61d57e3e3a29d945f790e0f2732f3c80c5804ea53f90222ea5b71fb9417972cd2dec191a41b229e90df550090e8f40dc518496d23adfde2e46cdc08b44a314b3cfcaeafe26c1c66ef876a2678ca03f54e8e0cff6b080d25ad8d37eecff0bd5595ec080ce4b38420718f4ad0c6abb94137813ee7394eb5c3e0e03d8f16ded1a5ae2849474692763ca4bd67f38f8e3bf74d461b6d8ddd6b164d55451ef246ff9af9498a9fa081d07daffd3db6bac269183d5663fd09b2ab9b51c0e612b0ff61ce08d12cf6bbb5d1ed3c617945eaddfd3d00e7b562bcfc6ccc90f434b8736b9b36b554bbafd336038db57bd5f4f2b790ed943a266f41e37076233cfbbdb3c29646e6d1ffc475ce2188b6b9be65d58edefe271b13c1e5ee36c60b4254a2c895dddf2c235b84d19c8490da19bf50be667da22cdc6e4c5981baa31e1f15514c3bdbeae96fb968a8c9d64df7799628b78b59be92d6ab53134ae8fac887765da22314611241d2d53dbf4fe79ff6b8b05180131bb6735b45aa0f53b7bceacffeae5414afabd8e23efe60ca096994654a99f67bc5e72a6ad2df0a141a187743d71141cf045a03c1495da47cbfaf237759cbfa4925385da26b7ce59ff7815e2550ba571fff95558534eb0b068111df3b726c8909b5033f4334aa6ed3d5d9c020041637414cf3ada8e2ada5cf4c414e157d8529fcf324e6228c74cf6c6be52e79b560ab750cbf2719c88e07a2b380436fcb829350c0ca64f58d992637daf03618284cb46c31b1fb13064ab467e1100886ff0e31607704676b417b995bf4c5a4723c3ca18bed66d5d95524871683860b97fcbd10e37a5a85f0f9bffb919d5f218f9719e4ad1fdbeaba8ff5b0de4874d7969d8f96ec21b9172b25ce3fe13a4210f24cc8e9ace5f97804ff61cdaee49711eb60e7a261dac8f54505ecfb43af76469d1a94cb42b8c195da4c3ffb7003a1839ebba215371d9366032d516ac92a4ce61146498850de12406a871e00051086cb2eebfb73985780d43cbf82a1cee6624f6f51513d2eb7dd4d8689c721aa789340b4b092512f8f920e1a35c018bc1ca2876c08c484c4f53cae86c20d444d1c6922e43377cac4b2622225237b3aa3f373675520cae3625991f75bb1436a14733c6a7b02054af16d19665ed002b680f8d545c0fa6aa96716cbbf173e777f27106f9a9965f3cc8e1f278d441b3895fe3abf82c94bbe5456ca4b594a66c7e18447561e876425f7e3d53aeeaba07e2c77e98ac8795f336c751944149cfdc153d0bc530161b0b3458bd8c268c45e801b70cc04ac63389bc28d4a49815dedcfc2493a290c6e55a5ee89d48e6de8ed9727f6398a17e040dfb7774a5e653b40eca0516920059763c75da406526d85149672b8c2fb56cadc3f0f23443063133b1f4dab387bc7990947cc0216e248206693db3bc3efd618c6f161568993545878d93cd86c4019e037020da9fc53df1902a8ad3cce7a8e729f8a97ca5a07e857102e82bbb5d3aed9c1aad3986698d42b051f1740ed345d6e923a4796e41ac1490b76d203c246ebc24523679c8bfcee4c8c0ee3ea0c3fe850f91169d84d474155d322db487f7d2f4d4bde0f14212e41e7e38cfebb757e6f46d318912994d04ef5f554e50e88f211c8889094e47981b05517961d479560", 0xf80, 0x143c}, {&(0x7f0000001800), 0x0, 0x7ff80000000000}, {0x0, 0x0, 0xffffffffffffffff}, {&(0x7f0000001940), 0x0, 0x1}], 0x200008, &(0x7f0000000740)=ANY=[@ANYBLOB="2d3f002e2629ac646f6e745f61707072616973652c68f673682c758c643c", @ANYRESOCT, @ANYBLOB=',euid', @ANYRESDEC, @ANYBLOB=',']) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000001cc0)={0x0, "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"}) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x80000001, 0x7fff, 0x8, 0x0, 0x6, "0749d5fdcb0e1c6489899e733c2a6622fe9f54", 0x5, 0x8000}) 21:59:41 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@ipv6_delrule={0x1c, 0x1e, 0x1, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10009}}, 0x1c}}, 0x0) 21:59:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)={0x18, 0x5a, 0x111, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x0, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x18}], 0x1}, 0x0) 21:59:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x5, 0x2fffff9, 0x11}, 0x40) 21:59:41 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@ipv6_delrule={0x1c, 0x1e, 0x1, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10009}}, 0x1c}}, 0x0) 21:59:41 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./file2\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') 21:59:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)={0x18, 0x5a, 0x111, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x0, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x18}], 0x1}, 0x0) 21:59:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x5, 0x2fffff9, 0x11}, 0x40) 21:59:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x5, 0x2fffff9, 0x11}, 0x40) 21:59:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}, {0x0, 0x0, 0x0, 0xaf}, {}, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0x0, 0x1ff}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x20000004) syz_genetlink_get_family_id$netlbl_unlabel(0x0) io_setup(0x0, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, @can, @hci={0x1f, 0xffffffffffffffff, 0x1}, @generic={0x0, "befe9b3db674a27aadfd54e0d911"}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x7f, 0x3f}) sendmsg$can_raw(r1, &(0x7f00000006c0)={&(0x7f0000000500), 0x10, &(0x7f0000000680)={&(0x7f0000000580)=@can={{0x2}, 0x0, 0x1, 0x0, 0x0, "780b9f13e692ac83"}, 0x10}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000090) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x50) syz_mount_image$squashfs(0x0, 0x0, 0x80000000, 0x6, &(0x7f0000001a40)=[{&(0x7f00000004c0), 0x0, 0x46c}, {&(0x7f00000005c0)="5cbe986bad695737e6fc960ba7ace43a64fdbd902511f92614617b3fafaa62a15ca80d0c2850c00f30fbbe438c0191aa", 0x30, 0x6}, {&(0x7f0000000800)="8eb5424b2f32827a05187ff914805cf1a1c208c3b12cbfdfdbae83249a93985405542bfef9dbcb83c11ef794c748fa8cdd679f10d29e08212e9594bc3f6cdd73e17ca9e46f2c29bb77b009019449e64f14f72f2a4d663fe89e076039e6ea359ada0f76956cc1816c75a6a396c29ec8822f6b6f547b85ee6120442bfc3dba65375b13f64134bf0d6ecb4f6ce5c5d38b5ae125af32b56f8593cf72f2b9bb28281323c8020931b5db428963b066f1aac9897358d75a4702def8078c49317169141abbd000f00853733564543cfea7ea8798881dd563848a7171baaf2d765f000707e8d1a9e07bc05db93a8db92d58f14b3cb41e27d5be30ecb44398adee1a0cbb45436ba5a9c817d6e20165ab17a1979b015b6fce475e317862c31149049e8431f8d13edef7724fda3ac1a5fc8024a8a507fef27e579e3f1873d0273a21aa9e190f672b67d03fabd5f04e4693605c887c3ba9a399f1d05634262f0bc820127b2a80c16f36e6488279ff6414c215bb4db57e29b01cba519d93c5e16048f54a6105c7cd9030d91f5605d14dda50c153221ee31d45686c70f4cd48cdfd865321c0ba78041634b3028242eb9af04d0dc1bbaaa3edfcd348dc665be3ad617658e98e9adc938111d6ca715ce6d15bead47095a3e0801d739394e3bed9658a900e247794dc450e1f9a8baf5cc0aca7787b17c5ac315dc5bc3e494b5c6315159e67063a02b00e0f18b20ee3ce5f0d5e4c3d912e1b6f5a6669356bf8f2c73c50a81b01ec71e765baa6f142eba8a9bf82a9b5b208db68decdd4ea9e1e33159ebe628da536a2cc1b606dbe0649a1bad07834464afb5f283f62e9ab5c403d7fd0af60393cd1e30bf1ebeec92353d03a3faf04dca16e6dcc42c933e813076154aee8395ca854a2bad254ae16951c2054e4d8f40f3d44eee32e6da0037728783466e1978f2e3096ff5fc729d89999b044f8d6ff1b9c0810ce6f33418219416ae1f3fa2a33f7f65585b2649140095dd3d08a50f738f6b111c94802d68d5cb9d37d2bfd57288fd5cdfff3765ea752a2528928d26f55e1b0d27602f540d50910422b329f6034a43fd8cff960ceeef3258de6c6c57c8f12cfc47608e56a5fb4ecdbd5ec578fbea7a548d63f5b567189de2d571b784f4f068885f9053a1e2b7cb35d6359ecf809b5b90fc33a87ad4fabfcd86ea358ecbb7ef17256ea43352ceef3fee5537d664f530540a394e40bb2c233233ee57bc601d1d7d23e7ac0334dfa9cb5934b89b4a360d2663e0b21c0a537ed4222faaa685e044e5ba0ad51ab4d56ae90f07c1ff99fae5753550e963de0ae4d18c67afa41f318ab6c3fa3f9b8f92ecdc0df50c0f71197c788d13ea61a89049341cef5b50fe581ac757e35cf1fe2dd9d23b430d245419afc79de5a78dcf6e4628a20587bbfaa4badb9eb445ce3ce9c1fea1f87af2591169c28d68c37a843574cfcdc1b80ac22ef4ee3c6cbcda8ab554e083b483c1e661eacac57f71abb34d111d3ad31d62cff534a86c8f3b2eeeb5547b893e1ac8673c79a65ca0725d5a9dad8740a0ad2680fce61ea6d89f7c5f79b085fed8441bff2f580a1806502f5430fbc520b439fbaf87d6e759b09fd1a77aab5fb5f8f8d96c7ee42bf38f921b17539a3457515f53e66ac3c3b440be00c5fc46b02e1e15d380e94a71a77001b0fb296f7686169b065439a0e8093b8f8419a20eccce876da337dc5fbb65d2a92c2dc4dfe07008f559d987f0593cb9a728e2d9165e7efb62f12b73a246747d3e4e5b4fffdf1088c24e1838688dfa74cfa7b531e5c96f001ef0beedbe1ac18b36d347c684c64e2f686cbc299266a970acdb9c285c22ef0d645b3a31944d4952b5d0db209281f928b407514173075f45acea717eda58ffeab89ffbbd52149793f525a408da8d1e06551026823991067c048fadfb91d03a6a96b060c4fa731e4ce57e6b91c29ee26b200d1d1c2baf6a966d062aa30eb923e63d35d619ec645b4f6606fa355d70c17d7dedd9c50733cc473174c2d2997069e620efef320bbff75cbb930b75b9cdaa53acd18b6ff07fd05bb3647fda694ddbcded000b949dbb11478c4aa04ce432bb2643cdc0455983a311d5edfbd780292538943f9fe6ae5439fec5b18c61ad488e29a1f8d170596c415997f323c6390ee6e2786c390dbdadeee3d8ada2aa0372310ea42e22399472050116b67634a282cb4a3ed98638922f8a93d2557be55c69023a6e62b35508ec30a644a40eb4f2cdc4f65d1820f11910fcf6c36c48b7977c5e7796b334a688e0c8ed62220f66077c759908be319044c6f9d9e698b522cb6f91e26558df55b326efdb276023b0825643763d066f07e6e12eec4210434bc0399c3158fd2b1ac248e3967e54bc5eb0d6beec35e52a437b53e44e948c027059da11070ca1dcd550a29886d91b0cbbfba8a5ee7f9c00e37a0876308b17a57baf8a0205b99c97d28be76bb12923b54b9c9a3ba3ffb04cb4714d03353ced31960bd78a848c7a9a53aa52a4f7ff8badc321db6693fd22d22be200dc530a832c934ccf1581f8dca5e9e5b6d96e67f25fb176d1f99ea1dc0a81e50a54be2d447b4615229bb09408617681dee921bcc52e9243db54753b89e6559b7d597ee4aff3fe84135697446550898f1385bcae88ae2e80f68c7d784590f2b15a6bffb0a9e8843c45abde05c4d7d3f6fe37a6a582b11145aa6d064daf9a63930c7995ac0290b6327b8f077d8e57e20f4626cbc6b39f2d94b01454d144aa7d2f69ecd8bc126d86dbceed140c6c7763e481dff8ce4287a4408444a7b76d76d7486eff7e0534bccf5aee13c5eb8cb82c82e4aed346a5baa434c3703f3b9fb67436d736d1c8136912cc6e07b981d98543e83d8434aa0fcfdb0665bdab647bbc9603a1bf508afb015790cc2f03757892c29bc25c9fb78a6d85d1188cf281f4613394f6fe65a9183f33f421f84d6c72215405882c3a9c292c0b7f4a5b2fe023ef1fdacbcdaee34926dbdac1f5066e0cfa3fc1ecc6e16218662cfd7af5df038d630e276df76e5a5122b190b1f5209b9a8f3564c65b82b636ee9b16f78fdab78bfd69f3718219fc21681d7a57e4cb790104934fd3a2ce39aab783840771dc2fae8f60f2fc4cfa381f7b3699e337bb0805fb335de8474f0acb8875034167f5c23dfcbc2ade5bb68183654303e276ba0096b33a0e384a26ee38e54f259e5440dc5a949f0da1d0e0f389f18aedd104c93c66aa78bd2a7da536746219f98b5a4d9ebc1cf097dc7c18c0ac7019b5177cba4d41411d48ac38987b87b6fd0036aa9e9f865c1ccb0202d7a76cf60d1fe32e369f19c6ed2b00b827896e63dbce2fd5f7fda926a29108bd5917ddbf27d2f9cee7aa8a7799727fc3cd3a811c48a73165e2293038ec309e3fd1749eaba2ec02fceeaba97748b500cc6f50aa0299939a50a70ca62c643fc98488d7318d03bdb2a823e329028f48dca34eef1ab3abf8decd10455f66a010a942876e2da94b96eaaec64170380e7488a8eb72e63dfc2d2650a0009908bc8dc9e807f8f35fc4baaf2f6dca9a01e3ba628501494294baed60f8c4699afa563687cde6297eff27bab4a5d1cf343c93d5347da79482a7863b0225d61dd6e3d9e2aa0339c7940b3dd8d69f56aa1610017277c54a5b4840c0ae09cf3427c428998c381a3dcd285701eb140c962b57a2def179e5498d52113ad0802269d6459e0dc451d2703af2712049c5d967c172fd0ed0154d6758e7a8c59d9095335367108b3b31d04eb84be8ad04d644eb6acc02c4ae9d3df75bd2148ccb69058ed31cdd0c4fb36675779fde06cb9bd7bd193dfa21fc6bf420a1f33cfc4e08d29847d248ed5b168b968805f69e7dedd53b2d4f8f288ce79ab4afd44aa6b68cb9a243a47e5f6c7bf7034ca597debe2246fc4a8fde7d82e95c9e3ed78e76cc4a89e6f9c80405653c7c7122a1600f12d22c61d57e3e3a29d945f790e0f2732f3c80c5804ea53f90222ea5b71fb9417972cd2dec191a41b229e90df550090e8f40dc518496d23adfde2e46cdc08b44a314b3cfcaeafe26c1c66ef876a2678ca03f54e8e0cff6b080d25ad8d37eecff0bd5595ec080ce4b38420718f4ad0c6abb94137813ee7394eb5c3e0e03d8f16ded1a5ae2849474692763ca4bd67f38f8e3bf74d461b6d8ddd6b164d55451ef246ff9af9498a9fa081d07daffd3db6bac269183d5663fd09b2ab9b51c0e612b0ff61ce08d12cf6bbb5d1ed3c617945eaddfd3d00e7b562bcfc6ccc90f434b8736b9b36b554bbafd336038db57bd5f4f2b790ed943a266f41e37076233cfbbdb3c29646e6d1ffc475ce2188b6b9be65d58edefe271b13c1e5ee36c60b4254a2c895dddf2c235b84d19c8490da19bf50be667da22cdc6e4c5981baa31e1f15514c3bdbeae96fb968a8c9d64df7799628b78b59be92d6ab53134ae8fac887765da22314611241d2d53dbf4fe79ff6b8b05180131bb6735b45aa0f53b7bceacffeae5414afabd8e23efe60ca096994654a99f67bc5e72a6ad2df0a141a187743d71141cf045a03c1495da47cbfaf237759cbfa4925385da26b7ce59ff7815e2550ba571fff95558534eb0b068111df3b726c8909b5033f4334aa6ed3d5d9c020041637414cf3ada8e2ada5cf4c414e157d8529fcf324e6228c74cf6c6be52e79b560ab750cbf2719c88e07a2b380436fcb829350c0ca64f58d992637daf03618284cb46c31b1fb13064ab467e1100886ff0e31607704676b417b995bf4c5a4723c3ca18bed66d5d95524871683860b97fcbd10e37a5a85f0f9bffb919d5f218f9719e4ad1fdbeaba8ff5b0de4874d7969d8f96ec21b9172b25ce3fe13a4210f24cc8e9ace5f97804ff61cdaee49711eb60e7a261dac8f54505ecfb43af76469d1a94cb42b8c195da4c3ffb7003a1839ebba215371d9366032d516ac92a4ce61146498850de12406a871e00051086cb2eebfb73985780d43cbf82a1cee6624f6f51513d2eb7dd4d8689c721aa789340b4b092512f8f920e1a35c018bc1ca2876c08c484c4f53cae86c20d444d1c6922e43377cac4b2622225237b3aa3f373675520cae3625991f75bb1436a14733c6a7b02054af16d19665ed002b680f8d545c0fa6aa96716cbbf173e777f27106f9a9965f3cc8e1f278d441b3895fe3abf82c94bbe5456ca4b594a66c7e18447561e876425f7e3d53aeeaba07e2c77e98ac8795f336c751944149cfdc153d0bc530161b0b3458bd8c268c45e801b70cc04ac63389bc28d4a49815dedcfc2493a290c6e55a5ee89d48e6de8ed9727f6398a17e040dfb7774a5e653b40eca0516920059763c75da406526d85149672b8c2fb56cadc3f0f23443063133b1f4dab387bc7990947cc0216e248206693db3bc3efd618c6f161568993545878d93cd86c4019e037020da9fc53df1902a8ad3cce7a8e729f8a97ca5a07e857102e82bbb5d3aed9c1aad3986698d42b051f1740ed345d6e923a4796e41ac1490b76d203c246ebc24523679c8bfcee4c8c0ee3ea0c3fe850f91169d84d474155d322db487f7d2f4d4bde0f14212e41e7e38cfebb757e6f46d318912994d04ef5f554e50e88f211c8889094e47981b05517961d479560", 0xf80, 0x143c}, {&(0x7f0000001800), 0x0, 0x7ff80000000000}, {0x0, 0x0, 0xffffffffffffffff}, {&(0x7f0000001940), 0x0, 0x1}], 0x200008, &(0x7f0000000740)=ANY=[@ANYBLOB="2d3f002e2629ac646f6e745f61707072616973652c68f673682c758c643c", @ANYRESOCT, @ANYBLOB=',euid', @ANYRESDEC, @ANYBLOB=',']) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000001cc0)={0x0, "3a938a560ceb7f5e8d194c36a8d9caec789da34fa665d406c747ab4238714aa767f4c97e5a9466a1b43fa7f54bb29a86a9c2c16534e9afb3ae671e79b826f5cde2a6846d84bbb646a0e709711242b325f147fe9bc9f1e6b46743a06732aa68cbdca7d968b0b8a029300f755640a8c776ba4b86a5d3236bc11fedfcebd89adcb0065768129e4cdd98e238f99c5a66cda29f3a33881e0eedb5c6a3034d7c2227af2372ebeb614dc459ca9d273422bfaaa12be7a5dd8e4b15046bc68b2c88632372ccc353519a23c76b8b1f13bc54b61c36728a1a52e89deaa1d428c9f82fa57bddd853c2398463c026c53905e0bab9c42b27d9b33e551b204fcfa768d03ba66bdce3c0ef4cb5fcd359bb42876aa8f6751d42f7d6939ae05a17e17d6a074df6ed275b6e63602218f8640b12434383da3fe1c20dd4d1a24da7a714d23d27350aa8cdc67baa22c128849b7d65d6489b704f9257ee719aa9b43ea5179c5acfe95ebffc12449d8ee936e9b25c19aa72163e4c4813e9d0afabc5b8e533316bc38057d4fe875a812d663f02c61dbf21425699ba9aa7da3221fa77fdbdd9af23c3e9060cbd0d03be20f0b0e837fed330f2a2c950cb462291ad824a9a36670564011c1d36d1473cd217fd5b734999e919b8b746ee027c9cbddda21899366514118ca7dc83f0b39a8f7e5715f477721deea452dfce8e0f127d4c5348955a4066e86a91ed4c3c"}) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x80000001, 0x7fff, 0x8, 0x0, 0x6, "0749d5fdcb0e1c6489899e733c2a6622fe9f54", 0x5, 0x8000}) 21:59:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) llistxattr(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)=""/232, 0xe8) 21:59:41 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 21:59:41 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@ipv6_delrule={0x1c, 0x1e, 0x1, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10009}}, 0x1c}}, 0x0) 21:59:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)={0x18, 0x5a, 0x111, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x0, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x18}], 0x1}, 0x0) 21:59:41 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x2b, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000dc0)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000e40)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x9}, 0xf2) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:59:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)={0x18, 0x5a, 0x111, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x0, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x18}], 0x1}, 0x0) 21:59:41 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x2b, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000dc0)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000e40)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x9}, 0xf2) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:59:41 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x2b, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000dc0)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000e40)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x9}, 0xf2) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:59:41 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x2b, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000dc0)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000e40)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x9}, 0xf2) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:59:41 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x2b, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000dc0)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000e40)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x9}, 0xf2) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:59:41 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') openat$tcp_mem(0xffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x11, 0x40010, 0xffffffffffffffff, 0x10000000) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tcp_mem(0xffffff9c, 0x0, 0x1, 0x0) sync() 21:59:41 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x2b, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000dc0)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000e40)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x9}, 0xf2) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:59:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) llistxattr(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)=""/232, 0xe8) [ 106.416903][T10905] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 21:59:42 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 21:59:42 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:59:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) llistxattr(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)=""/232, 0xe8) 21:59:42 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') openat$tcp_mem(0xffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x11, 0x40010, 0xffffffffffffffff, 0x10000000) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tcp_mem(0xffffff9c, 0x0, 0x1, 0x0) sync() 21:59:42 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x2b, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000dc0)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000e40)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x9}, 0xf2) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:59:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) llistxattr(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)=""/232, 0xe8) 21:59:42 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x8000002, 0x101) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x8, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) 21:59:42 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') openat$tcp_mem(0xffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x11, 0x40010, 0xffffffffffffffff, 0x10000000) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tcp_mem(0xffffff9c, 0x0, 0x1, 0x0) sync() 21:59:42 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:59:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) llistxattr(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)=""/232, 0xe8) 21:59:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) llistxattr(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)=""/232, 0xe8) 21:59:42 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') openat$tcp_mem(0xffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x11, 0x40010, 0xffffffffffffffff, 0x10000000) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tcp_mem(0xffffff9c, 0x0, 0x1, 0x0) sync() 21:59:42 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208202) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 21:59:42 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:59:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) llistxattr(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)=""/232, 0xe8) 21:59:42 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x8000002, 0x101) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x8, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) 21:59:42 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x40) 21:59:42 executing program 4: add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, &(0x7f0000000700)="00000000000000013afeffdd818fff3625107704a6d900000000000000a402003ed01ac6584e1bb09cb1ac1947e923bb4842d11a385b5df940fc3b8b0e9ffef6914fb26adcf3fad2badfb8991d68a1229eb9441f706c4168f769626cdfd5433c09f0bab9093fd18a348f80e9", 0x6c, 0xfffffffffffffffd) 21:59:42 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:59:42 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x2c, 0x0, &(0x7f00000003c0)=[@release, @enter_looper, @request_death, @decrefs, @register_looper, @enter_looper], 0x1, 0x0, &(0x7f0000000440)="12"}) 21:59:42 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x40) 21:59:42 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x8000002, 0x101) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x8, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) 21:59:42 executing program 4: add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, &(0x7f0000000700)="00000000000000013afeffdd818fff3625107704a6d900000000000000a402003ed01ac6584e1bb09cb1ac1947e923bb4842d11a385b5df940fc3b8b0e9ffef6914fb26adcf3fad2badfb8991d68a1229eb9441f706c4168f769626cdfd5433c09f0bab9093fd18a348f80e9", 0x6c, 0xfffffffffffffffd) 21:59:42 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x2c, 0x0, &(0x7f00000003c0)=[@release, @enter_looper, @request_death, @decrefs, @register_looper, @enter_looper], 0x1, 0x0, &(0x7f0000000440)="12"}) 21:59:42 executing program 4: add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, &(0x7f0000000700)="00000000000000013afeffdd818fff3625107704a6d900000000000000a402003ed01ac6584e1bb09cb1ac1947e923bb4842d11a385b5df940fc3b8b0e9ffef6914fb26adcf3fad2badfb8991d68a1229eb9441f706c4168f769626cdfd5433c09f0bab9093fd18a348f80e9", 0x6c, 0xfffffffffffffffd) 21:59:42 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x40) 21:59:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000f00000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b22b486cc6896646c0e15b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) membarrier(0x10, 0x0) 21:59:42 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x2c, 0x0, &(0x7f00000003c0)=[@release, @enter_looper, @request_death, @decrefs, @register_looper, @enter_looper], 0x1, 0x0, &(0x7f0000000440)="12"}) 21:59:42 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x8000002, 0x101) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x8, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) 21:59:42 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}, 0x15, 0x65}, 0x10) 21:59:43 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x40) 21:59:43 executing program 4: add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, &(0x7f0000000700)="00000000000000013afeffdd818fff3625107704a6d900000000000000a402003ed01ac6584e1bb09cb1ac1947e923bb4842d11a385b5df940fc3b8b0e9ffef6914fb26adcf3fad2badfb8991d68a1229eb9441f706c4168f769626cdfd5433c09f0bab9093fd18a348f80e9", 0x6c, 0xfffffffffffffffd) 21:59:43 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x2c, 0x0, &(0x7f00000003c0)=[@release, @enter_looper, @request_death, @decrefs, @register_looper, @enter_looper], 0x1, 0x0, &(0x7f0000000440)="12"}) 21:59:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000f00000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b22b486cc6896646c0e15b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) membarrier(0x10, 0x0) [ 107.470192][T11015] input: syz1 as /devices/virtual/input/input5 21:59:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0x6}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000280), &(0x7f0000000000), 0x10}, 0x20) 21:59:43 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) socket$packet(0x11, 0xa, 0x300) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 107.514273][T11018] input: syz1 as /devices/virtual/input/input6 21:59:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000f00000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b22b486cc6896646c0e15b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) membarrier(0x10, 0x0) 21:59:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}, 0x15, 0x65}, 0x10) 21:59:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 21:59:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xb00, 0xe, 0x0, 0xfffffffffffffe2b) 21:59:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0x6}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000280), &(0x7f0000000000), 0x10}, 0x20) 21:59:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000f00000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b22b486cc6896646c0e15b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) membarrier(0x10, 0x0) 21:59:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}, 0x15, 0x65}, 0x10) [ 107.692878][T11046] input: syz1 as /devices/virtual/input/input7 21:59:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xb00, 0xe, 0x0, 0xfffffffffffffe2b) 21:59:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0x6}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000280), &(0x7f0000000000), 0x10}, 0x20) 21:59:43 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020", 0x81, 0x22100}], 0x0, &(0x7f0000000180)=ANY=[]) [ 107.837811][T11062] input: syz1 as /devices/virtual/input/input8 21:59:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}, 0x15, 0x65}, 0x10) [ 107.957617][T11070] EXT4-fs error (device loop3): ext4_fill_super:4954: inode #2: comm syz-executor.3: iget: checksum invalid [ 107.976255][T11075] input: syz1 as /devices/virtual/input/input9 [ 107.992065][T11070] EXT4-fs (loop3): get root inode failed [ 108.015542][T11070] EXT4-fs (loop3): mount failed [ 108.129546][T11070] EXT4-fs error (device loop3): ext4_fill_super:4954: inode #2: comm syz-executor.3: iget: checksum invalid [ 108.146774][T11070] EXT4-fs (loop3): get root inode failed [ 108.168310][T11070] EXT4-fs (loop3): mount failed 21:59:43 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) socket$packet(0x11, 0xa, 0x300) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 21:59:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0x6}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000280), &(0x7f0000000000), 0x10}, 0x20) 21:59:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xb00, 0xe, 0x0, 0xfffffffffffffe2b) 21:59:43 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 21:59:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 21:59:43 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020", 0x81, 0x22100}], 0x0, &(0x7f0000000180)=ANY=[]) 21:59:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 21:59:44 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 108.512309][T11103] EXT4-fs error (device loop3): ext4_fill_super:4954: inode #2: comm syz-executor.3: iget: checksum invalid 21:59:44 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 21:59:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xb00, 0xe, 0x0, 0xfffffffffffffe2b) [ 108.561212][T11103] EXT4-fs (loop3): get root inode failed [ 108.590914][T11103] EXT4-fs (loop3): mount failed 21:59:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020", 0x81, 0x22100}], 0x0, &(0x7f0000000180)=ANY=[]) 21:59:44 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 108.838618][T11124] EXT4-fs error (device loop3): ext4_fill_super:4954: inode #2: comm syz-executor.3: iget: checksum invalid [ 108.850375][T11124] EXT4-fs (loop3): get root inode failed [ 108.871219][T11124] EXT4-fs (loop3): mount failed 21:59:44 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) socket$packet(0x11, 0xa, 0x300) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 21:59:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x0, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x2, &(0x7f0000000540), 0xfd9a) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x0, 0xd29, 0x0, 0x200, 0xffffffffffffffff, 0x717, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x80000082}, 0x40) recvmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_ext={0x1c, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ff0f00000000000007000000183400008e6cc87e00000000000000008510000006000000950000000000000095000000000000009500000001000000"], &(0x7f0000000340)='GPL\x00', 0x8001, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x1e01c}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000580)={&(0x7f00000001c0)='./file0\x00', r2}, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1, &(0x7f0000000740)=""/242, 0xf2, 0x2714}, 0x40012062) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0xfd45) gettid() bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={&(0x7f0000000300)="23980cb489f1df16beb020abedc7755e6f6d3e9c0e77796c54d87256830267edf5e75d276fdfbd0229c496848444d7a99bc8058b01402258b760", &(0x7f0000000380)=""/92, 0x0, &(0x7f00000005c0)="634b4efb3abfeee691d996987b35136552749a5f84dc8e95db3c770cd1d013192e8f75dc00f439d4ff85ef5b2094af327c6947c6e519176b31d292a0e436b07d60085cdd6e0f4d7eaf1e98c0e3d5df4b3b897290fae9c0cb54cf65684223a04759ce534b463595238bb1861a178cd8c39f3c4c33e0eb20affca0cf550967217fe537cf212bd1f2c1bfd3854c67c80a7cc85ebb4d137ac1057b4e83410e96ff977d138e6b1aae65f721eb10e268ddaab7ac0f3e78230a475eadac27b6480a6040bd88dc016e4603732b8d4cc2d8f3aee19f059aff4999225fcf", 0x8, 0x1, 0x4}, 0x38) 21:59:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 21:59:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0xc018aec0, &(0x7f0000000080)={0x1ff, 0x0, &(0x7f0000ff9000/0x4000)=nil}) 21:59:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 21:59:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020", 0x81, 0x22100}], 0x0, &(0x7f0000000180)=ANY=[]) 21:59:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0xc018aec0, &(0x7f0000000080)={0x1ff, 0x0, &(0x7f0000ff9000/0x4000)=nil}) [ 109.346084][T11152] EXT4-fs error (device loop3): ext4_fill_super:4954: inode #2: comm syz-executor.3: iget: checksum invalid [ 109.383911][T11152] EXT4-fs (loop3): get root inode failed [ 109.390560][T11159] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 109.405030][T11159] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 109.407302][T11152] EXT4-fs (loop3): mount failed [ 109.435937][T11139] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 109.480826][T11173] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 21:59:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0xc018aec0, &(0x7f0000000080)={0x1ff, 0x0, &(0x7f0000ff9000/0x4000)=nil}) 21:59:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 21:59:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 21:59:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x0, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x2, &(0x7f0000000540), 0xfd9a) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x0, 0xd29, 0x0, 0x200, 0xffffffffffffffff, 0x717, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x80000082}, 0x40) recvmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_ext={0x1c, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ff0f00000000000007000000183400008e6cc87e00000000000000008510000006000000950000000000000095000000000000009500000001000000"], &(0x7f0000000340)='GPL\x00', 0x8001, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x1e01c}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000580)={&(0x7f00000001c0)='./file0\x00', r2}, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1, &(0x7f0000000740)=""/242, 0xf2, 0x2714}, 0x40012062) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0xfd45) gettid() bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={&(0x7f0000000300)="23980cb489f1df16beb020abedc7755e6f6d3e9c0e77796c54d87256830267edf5e75d276fdfbd0229c496848444d7a99bc8058b01402258b760", &(0x7f0000000380)=""/92, 0x0, &(0x7f00000005c0)="634b4efb3abfeee691d996987b35136552749a5f84dc8e95db3c770cd1d013192e8f75dc00f439d4ff85ef5b2094af327c6947c6e519176b31d292a0e436b07d60085cdd6e0f4d7eaf1e98c0e3d5df4b3b897290fae9c0cb54cf65684223a04759ce534b463595238bb1861a178cd8c39f3c4c33e0eb20affca0cf550967217fe537cf212bd1f2c1bfd3854c67c80a7cc85ebb4d137ac1057b4e83410e96ff977d138e6b1aae65f721eb10e268ddaab7ac0f3e78230a475eadac27b6480a6040bd88dc016e4603732b8d4cc2d8f3aee19f059aff4999225fcf", 0x8, 0x1, 0x4}, 0x38) [ 109.540073][T11173] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 21:59:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0xc018aec0, &(0x7f0000000080)={0x1ff, 0x0, &(0x7f0000ff9000/0x4000)=nil}) [ 109.747879][T11199] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 109.761107][T11199] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 109.779839][T11186] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 21:59:45 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) socket$packet(0x11, 0xa, 0x300) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 21:59:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0xc018aec0, &(0x7f0000000080)={0x1ff, 0x0, &(0x7f0000ff9000/0x4000)=nil}) 21:59:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0xc018aec0, &(0x7f0000000080)={0x1ff, 0x0, &(0x7f0000ff9000/0x4000)=nil}) 21:59:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 21:59:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x0, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x2, &(0x7f0000000540), 0xfd9a) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x0, 0xd29, 0x0, 0x200, 0xffffffffffffffff, 0x717, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x80000082}, 0x40) recvmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_ext={0x1c, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ff0f00000000000007000000183400008e6cc87e00000000000000008510000006000000950000000000000095000000000000009500000001000000"], &(0x7f0000000340)='GPL\x00', 0x8001, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x1e01c}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000580)={&(0x7f00000001c0)='./file0\x00', r2}, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1, &(0x7f0000000740)=""/242, 0xf2, 0x2714}, 0x40012062) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0xfd45) gettid() bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={&(0x7f0000000300)="23980cb489f1df16beb020abedc7755e6f6d3e9c0e77796c54d87256830267edf5e75d276fdfbd0229c496848444d7a99bc8058b01402258b760", &(0x7f0000000380)=""/92, 0x0, &(0x7f00000005c0)="634b4efb3abfeee691d996987b35136552749a5f84dc8e95db3c770cd1d013192e8f75dc00f439d4ff85ef5b2094af327c6947c6e519176b31d292a0e436b07d60085cdd6e0f4d7eaf1e98c0e3d5df4b3b897290fae9c0cb54cf65684223a04759ce534b463595238bb1861a178cd8c39f3c4c33e0eb20affca0cf550967217fe537cf212bd1f2c1bfd3854c67c80a7cc85ebb4d137ac1057b4e83410e96ff977d138e6b1aae65f721eb10e268ddaab7ac0f3e78230a475eadac27b6480a6040bd88dc016e4603732b8d4cc2d8f3aee19f059aff4999225fcf", 0x8, 0x1, 0x4}, 0x38) 21:59:45 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x7f, @empty, 0x1}, 0x1c) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r3, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r3, r3, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) 21:59:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 21:59:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0xc018aec0, &(0x7f0000000080)={0x1ff, 0x0, &(0x7f0000ff9000/0x4000)=nil}) 21:59:45 executing program 1: syz_emit_ethernet(0x256, &(0x7f0000000180)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0ea0b", 0x220, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) [ 110.349557][T11222] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 110.366098][T11222] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 21:59:45 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x7f, @empty, 0x1}, 0x1c) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r3, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r3, r3, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) 21:59:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x0, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x2, &(0x7f0000000540), 0xfd9a) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x0, 0xd29, 0x0, 0x200, 0xffffffffffffffff, 0x717, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x80000082}, 0x40) recvmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_ext={0x1c, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ff0f00000000000007000000183400008e6cc87e00000000000000008510000006000000950000000000000095000000000000009500000001000000"], &(0x7f0000000340)='GPL\x00', 0x8001, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x1e01c}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000580)={&(0x7f00000001c0)='./file0\x00', r2}, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1, &(0x7f0000000740)=""/242, 0xf2, 0x2714}, 0x40012062) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0xfd45) gettid() bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={&(0x7f0000000300)="23980cb489f1df16beb020abedc7755e6f6d3e9c0e77796c54d87256830267edf5e75d276fdfbd0229c496848444d7a99bc8058b01402258b760", &(0x7f0000000380)=""/92, 0x0, &(0x7f00000005c0)="634b4efb3abfeee691d996987b35136552749a5f84dc8e95db3c770cd1d013192e8f75dc00f439d4ff85ef5b2094af327c6947c6e519176b31d292a0e436b07d60085cdd6e0f4d7eaf1e98c0e3d5df4b3b897290fae9c0cb54cf65684223a04759ce534b463595238bb1861a178cd8c39f3c4c33e0eb20affca0cf550967217fe537cf212bd1f2c1bfd3854c67c80a7cc85ebb4d137ac1057b4e83410e96ff977d138e6b1aae65f721eb10e268ddaab7ac0f3e78230a475eadac27b6480a6040bd88dc016e4603732b8d4cc2d8f3aee19f059aff4999225fcf", 0x8, 0x1, 0x4}, 0x38) [ 110.411058][T11244] IPv6: addrconf: prefix option has invalid lifetime [ 110.435848][T11244] IPv6: addrconf: prefix option has invalid lifetime 21:59:46 executing program 1: syz_emit_ethernet(0x256, &(0x7f0000000180)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0ea0b", 0x220, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) [ 110.562791][T11255] IPv6: addrconf: prefix option has invalid lifetime 21:59:46 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x7f, @empty, 0x1}, 0x1c) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r3, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r3, r3, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) 21:59:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 21:59:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) r2 = dup2(r1, r1) connect$inet6(r1, &(0x7f0000001440)={0xa, 0x0, 0x0, @local, 0x5e}, 0x1c) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 21:59:46 executing program 1: syz_emit_ethernet(0x256, &(0x7f0000000180)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0ea0b", 0x220, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 21:59:46 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="5c5c9e5c3d7e7794c55072cc2f"], &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='cifs\x00', 0x0, &(0x7f0000000140)='\xee\x00\x00\x00\x1a\xe1\x8b\xa3\x9f\x8a\xec\xa0D\x94\xd8\x1cn\xf7\x91\xf8pY\xe6\xb9\xeeJ\xa6\xe3\xa8\x10\x8c\xf4\x86\xe0\x1d9p0\xf9\xb9\\\x89nnO\x00\x10W\xc1\xbdn\x10\xd9\x8e\xf9;\x19\x06\x1a\xbe\xab\x9d\x12\x1c\xf9&P\x9d\x14q\x12\x9cfC\xca\xc7^\xb7\xef\x87\xdc\xd8?\x9em\xf9\xf5\xad-\xd4}v\xe9\x1b\x8f\xe7\xcc\x01\r\xd5\xd5\x9boO\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8g\xdbs\x85q>\xddC\x0e\x1ci\x15:\xae\x92~\xcaBD\xbc\x1e\x8d\x14\xe5\x82\xdfM\xe2\x1f\xe9c\x90\x1f,7O\x050xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000406ffffffffffdd82ad7f785cffffff050004e5000400000b00020073797a3000f210000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fea, 0x0) 21:59:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffff9}) [ 111.790391][T11325] CIFS: Attempting to mount \\ž\=~w”ÅPrÌ/ [ 111.828656][T11325] CIFS: Unknown mount option "î" [ 111.935427][T11332] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 21:59:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffff9}) 21:59:47 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "29161b7a"}, 0x0, 0x0, @offset=0x401000, 0x5}) 21:59:47 executing program 5: unshare(0x2a000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 21:59:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 21:59:47 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 21:59:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffff9}) 21:59:47 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "29161b7a"}, 0x0, 0x0, @offset=0x401000, 0x5}) 21:59:47 executing program 5: unshare(0x2a000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 21:59:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 21:59:47 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 21:59:48 executing program 5: unshare(0x2a000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 21:59:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffff9}) 21:59:48 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "29161b7a"}, 0x0, 0x0, @offset=0x401000, 0x5}) 21:59:48 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 21:59:48 executing program 3: unshare(0x2a000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 21:59:48 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b1d6d079c4d4f58fa35d17c668a4b63e069efb297975738f538e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694d1f8898b3e6a884750045404b04bf97c0fea679c032b3203c6cd8bac9626bcc85e961509735a04617dc0200379e731d3a8d8fea894a4ee293001f6ce7d5b40bf2a7399423f84c6fa5f9be8173d05afe002c0e7821d406c967379e7521292d24d6c8034e2dc7c053498a9f413af569575de3b5c85546945e9bce678ee9a015abc9faac8876623db563469166acb2f206fc538450a676d71c01175b8454eb9200000000000000007219288e23eee885665e507ee42c2e05cff9a1853f5cd830e2d8a49fc8f4b9276e9dc330c9cb1c5d7085ed8ee748ced6dc7465896d24684e7a23bd24332eda3f00a3de1e62d8e25f853b0858122c3d1de564d84638c7f6ec477f9ffece0ff3d9f4cf21c119b95eba4c935c80c3c33c81a68055fc8b3af4f33316cf290f90d80f1d20db08da80f7a88b63885551371ee1feb5833a4103e2f68d1aa3a2138953c0c41ead2824f4ae32608b381a821fc860933a000000000000005996d42e0168a85fc6448b3f2eaab716abe53aa6c1ba9ace891ef38f9a0000000000000000000000000000000000000059802faf38be75bfbad601b9fc693e0a2d540a0811a1b89b5950256d5950e30c916cbca92406623c753c5f093318180c20eb8147cfa7f79dc1cc2ac025612dedfc9ac8adca42f1878c107b2077c11cb56ab6854430577299edeaff9d62a96b8a174b77eea4bb39b06339f8ff67239f63190c57ab6b514aa29e173936902fc4f0d17dd7ada66f1f5f8a7504ee1538b87100d2352d315090d3a64959c138ab450a05b94b9ae016e72b32ff7690ab5b4906bdb0776df9eaa06f640f2606ac5f5d22da05"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 21:59:48 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "29161b7a"}, 0x0, 0x0, @offset=0x401000, 0x5}) 21:59:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x84000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x80000000, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x141) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x11022}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000100)=""/89) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:59:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:59:48 executing program 5: unshare(0x2a000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 21:59:48 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 21:59:48 executing program 3: unshare(0x2a000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 21:59:48 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 21:59:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r3, 0xfffffffffffffff9, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) 21:59:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:59:48 executing program 3: unshare(0x2a000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 21:59:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x84000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x80000000, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x141) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x11022}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000100)=""/89) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:59:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x84000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x80000000, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x141) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x11022}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000100)=""/89) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:59:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x84000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x80000000, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c84ef0b8cc848dfe3e775625df5e28d000000000000d1ede2c1f37b9c353ff858000143c2adcf359a30a74dd28c35cfbef5c16f3e6488432ef8228bf63bb3aa08000a74e3e6017fe7128d5b7cc2cba5236e1882c634489e919fa361294465f6fa090000c505c4fca02b4fcada95b6421951e5b25d3c3d56a93dd4e51134414b8c8eda8c523243a8ec805c8e88aa87afb631aa0adb8786169c33c0657bdb65b3b96f987872ab0f42198fcd3ff3f1493b219910fd46e2db30a4e0a322e6d2257f3c2f1a06a224fe573881cc19951744ac77f128a518ae7dca7921cca34435adc8832d556c4ac375b41fd51127db05b66cffe7057c5e285bcc45531f7ba33e79cd4bc7ccd4f50c11dd3f520bdfc823367504422c2d629619a7a559f8860d6f6ab0269312297db6ffdb4ed462b3af8b252cf005bbc7fc8348b5144d9e4f5a6a16a334068d6c946e00597d1e8718fd4b097608e9f2e86e5e4b048443987600000000000000000000ec2ac4687ddb34e1facc44e6c9a5003f8ef5ad158eb7240aebb7280bf52942628f5f8b5f6218e9465dc600db40832d216cbd1a87bb305027aa143770e10c02bd19ef30f9084fb456db257ade183d43bd7917dafadcb253bf9b1c5cd0194ee2ec789eef5eabf9da2512333cb706132fc1e4482e923570a1f28314a1f4ee7ab9a73cdc4d2c79fa29b76101dc8375d51001f7"], 0x141) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x11022}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000100)=""/89) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:59:48 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) ppoll(0x0, 0x0, 0x0, &(0x7f00000002c0)={[0xffffffffffffff84]}, 0x8) r3 = socket$inet(0x2, 0x3, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0x8) rmdir(&(0x7f0000000100)='./control\x00') 21:59:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r3, 0xfffffffffffffff9, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) 21:59:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x84000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x80000000, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c84ef0b8cc848dfe3e775625df5e28d000000000000d1ede2c1f37b9c353ff858000143c2adcf359a30a74dd28c35cfbef5c16f3e6488432ef8228bf63bb3aa08000a74e3e6017fe7128d5b7cc2cba5236e1882c634489e919fa361294465f6fa090000c505c4fca02b4fcada95b6421951e5b25d3c3d56a93dd4e51134414b8c8eda8c523243a8ec805c8e88aa87afb631aa0adb8786169c33c0657bdb65b3b96f987872ab0f42198fcd3ff3f1493b219910fd46e2db30a4e0a322e6d2257f3c2f1a06a224fe573881cc19951744ac77f128a518ae7dca7921cca34435adc8832d556c4ac375b41fd51127db05b66cffe7057c5e285bcc45531f7ba33e79cd4bc7ccd4f50c11dd3f520bdfc823367504422c2d629619a7a559f8860d6f6ab0269312297db6ffdb4ed462b3af8b252cf005bbc7fc8348b5144d9e4f5a6a16a334068d6c946e00597d1e8718fd4b097608e9f2e86e5e4b048443987600000000000000000000ec2ac4687ddb34e1facc44e6c9a5003f8ef5ad158eb7240aebb7280bf52942628f5f8b5f6218e9465dc600db40832d216cbd1a87bb305027aa143770e10c02bd19ef30f9084fb456db257ade183d43bd7917dafadcb253bf9b1c5cd0194ee2ec789eef5eabf9da2512333cb706132fc1e4482e923570a1f28314a1f4ee7ab9a73cdc4d2c79fa29b76101dc8375d51001f7"], 0x141) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x11022}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000100)=""/89) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:59:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:59:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x84000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x80000000, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x141) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x11022}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000100)=""/89) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:59:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r3, 0xfffffffffffffff9, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) 21:59:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x84000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x80000000, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x141) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x11022}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000100)=""/89) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:59:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r3, 0xfffffffffffffff9, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) 21:59:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x84000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x80000000, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x141) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x11022}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000100)=""/89) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:59:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:59:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x84000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x80000000, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x141) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x11022}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000100)=""/89) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:59:48 executing program 2: clone(0x20082804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000200)='./file0/file0/file0\x00', 0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x8, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000440)={"b2a8136017fc109be7323328eba3fe56", 0x0, 0x0, {0x0, 0x8}, {0x9, 0x9}, 0x200, [0x6, 0x0, 0xfff, 0x3, 0x3, 0x0, 0x6, 0x9, 0x8, 0x5, 0x0, 0x10000, 0x6, 0x0, 0x0, 0x7]}) open(&(0x7f0000000280)='./file0/file0\x00', 0x40000, 0x4b) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) umount2(0x0, 0x1) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x20048000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) libbpf: failed to find valid kernel BTF libbpf: Error loading vmlinux BTF: -3 libbpf: failed to load object 'iterators_bpf' libbpf: failed to load BPF skeleton 'iterators_bpf': -3 Failed load could be due to wrong endianness 21:59:49 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x7fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x4c032, 0xffffffffffffffff, 0x0) 21:59:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x84000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x80000000, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) write$binfmt_script(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x141) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x11022}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000100)=""/89) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:59:49 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x6b, 0x0, 0x4, 0x8, 0x7f}) 21:59:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 21:59:49 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0xa, {0x0, 0x0, 0x0, 0x300}}) 21:59:49 executing program 2: clone(0x20082804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000200)='./file0/file0/file0\x00', 0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x8, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000440)={"b2a8136017fc109be7323328eba3fe56", 0x0, 0x0, {0x0, 0x8}, {0x9, 0x9}, 0x200, [0x6, 0x0, 0xfff, 0x3, 0x3, 0x0, 0x6, 0x9, 0x8, 0x5, 0x0, 0x10000, 0x6, 0x0, 0x0, 0x7]}) open(&(0x7f0000000280)='./file0/file0\x00', 0x40000, 0x4b) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) umount2(0x0, 0x1) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x20048000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 21:59:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:59:49 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x6b, 0x0, 0x4, 0x8, 0x7f}) 21:59:49 executing program 2: clone(0x20082804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000200)='./file0/file0/file0\x00', 0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x8, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000440)={"b2a8136017fc109be7323328eba3fe56", 0x0, 0x0, {0x0, 0x8}, {0x9, 0x9}, 0x200, [0x6, 0x0, 0xfff, 0x3, 0x3, 0x0, 0x6, 0x9, 0x8, 0x5, 0x0, 0x10000, 0x6, 0x0, 0x0, 0x7]}) open(&(0x7f0000000280)='./file0/file0\x00', 0x40000, 0x4b) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) umount2(0x0, 0x1) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x20048000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 21:59:49 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) recvfrom$packet(r0, &(0x7f0000000240)=""/152, 0x98, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x5, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) 21:59:49 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x7fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x4c032, 0xffffffffffffffff, 0x0) 21:59:49 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0xa, {0x0, 0x0, 0x0, 0x300}}) 21:59:49 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, &(0x7f0000000180)=0x6) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) lchown(&(0x7f0000002000)='./file0\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2004898, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRES16, @ANYRESHEX=r1, @ANYRESDEC=0xee00, @ANYBLOB, @ANYRESHEX, @ANYBLOB=',blksize=0x0000000000001000,max_read=0x0000000000000007,max_read=0x0000000000000000,subj_user=sit\x00,smackfshat=/dev/bsg\x00,obj_role=/dev/bsg\x00,\x00']) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x0, 0x21f}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x21e}, 0x38) dup(0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 21:59:49 executing program 2: clone(0x20082804ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000200)='./file0/file0/file0\x00', 0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x8, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000440)={"b2a8136017fc109be7323328eba3fe56", 0x0, 0x0, {0x0, 0x8}, {0x9, 0x9}, 0x200, [0x6, 0x0, 0xfff, 0x3, 0x3, 0x0, 0x6, 0x9, 0x8, 0x5, 0x0, 0x10000, 0x6, 0x0, 0x0, 0x7]}) open(&(0x7f0000000280)='./file0/file0\x00', 0x40000, 0x4b) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) umount2(0x0, 0x1) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x20048000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 21:59:49 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x6b, 0x0, 0x4, 0x8, 0x7f}) 21:59:49 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x7fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x4c032, 0xffffffffffffffff, 0x0) 21:59:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x20}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffb6}, 0x45) 21:59:49 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0xa, {0x0, 0x0, 0x0, 0x300}}) [ 114.167526][T11517] fuse: Unknown parameter 'ÿÿÿÿ0xffffffffffffffff000000000000000609280xffffffffffffffff' 21:59:49 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x6b, 0x0, 0x4, 0x8, 0x7f}) 21:59:49 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x7fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x4c032, 0xffffffffffffffff, 0x0) 21:59:49 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0xa, {0x0, 0x0, 0x0, 0x300}}) [ 114.515939][T11528] fuse: Unknown parameter 'ÿÿÿÿ0xffffffffffffffff000000000000000609280xffffffffffffffff' [ 114.775939][ T320] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.827907][ T320] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.878020][ T320] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 21:59:50 executing program 1: socket$nl_route(0x10, 0x3, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r3, &(0x7f0000000580)={0x0, 0xa, &(0x7f0000000240)={&(0x7f00000005c0)={0x4c, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1c}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:59:50 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) recvfrom$packet(r0, &(0x7f0000000240)=""/152, 0x98, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x5, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) 21:59:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x20}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffb6}, 0x45) 21:59:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 21:59:50 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000240)=ANY=[@ANYBLOB="000004"], 0x0, 0x0, 0x0, 0x0}) 21:59:50 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, &(0x7f0000000180)=0x6) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) lchown(&(0x7f0000002000)='./file0\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2004898, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRES16, @ANYRESHEX=r1, @ANYRESDEC=0xee00, @ANYBLOB, @ANYRESHEX, @ANYBLOB=',blksize=0x0000000000001000,max_read=0x0000000000000007,max_read=0x0000000000000000,subj_user=sit\x00,smackfshat=/dev/bsg\x00,obj_role=/dev/bsg\x00,\x00']) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x0, 0x21f}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x21e}, 0x38) dup(0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) [ 114.928242][ T320] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 21:59:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x20}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffb6}, 0x45) [ 114.997031][T11568] xt_connbytes: Forcing CT accounting to be enabled 21:59:50 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, &(0x7f0000000180)=0x6) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) lchown(&(0x7f0000002000)='./file0\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2004898, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRES16, @ANYRESHEX=r1, @ANYRESDEC=0xee00, @ANYBLOB, @ANYRESHEX, @ANYBLOB=',blksize=0x0000000000001000,max_read=0x0000000000000007,max_read=0x0000000000000000,subj_user=sit\x00,smackfshat=/dev/bsg\x00,obj_role=/dev/bsg\x00,\x00']) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x0, 0x21f}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x21e}, 0x38) dup(0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 21:59:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x20}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffb6}, 0x45) [ 115.250170][T11597] fuse: Unknown parameter 'ÿÿÿÿ0xffffffffffffffff000000000000000609280xffffffffffffffff' 21:59:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x8}]}]}]}]}, 0x40}}, 0x0) [ 115.295456][ T4913] usb 6-1: new high-speed USB device number 2 using dummy_hcd 21:59:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 21:59:51 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, &(0x7f0000000180)=0x6) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) lchown(&(0x7f0000002000)='./file0\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2004898, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRES16, @ANYRESHEX=r1, @ANYRESDEC=0xee00, @ANYBLOB, @ANYRESHEX, @ANYBLOB=',blksize=0x0000000000001000,max_read=0x0000000000000007,max_read=0x0000000000000000,subj_user=sit\x00,smackfshat=/dev/bsg\x00,obj_role=/dev/bsg\x00,\x00']) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x0, 0x21f}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x21e}, 0x38) dup(0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) [ 115.543987][ T4913] usb 6-1: Using ep0 maxpacket: 8 21:59:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x8}]}]}]}]}, 0x40}}, 0x0) [ 115.674371][ T4913] usb 6-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 115.692223][ T4913] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.728225][ T4913] usb 6-1: config 0 descriptor?? 21:59:51 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) recvfrom$packet(r0, &(0x7f0000000240)=""/152, 0x98, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x5, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) [ 115.817755][ T4913] pwc: Philips PCA645VC USB webcam detected. 21:59:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 21:59:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x8}]}]}]}]}, 0x40}}, 0x0) [ 116.254212][ T4913] pwc: recv_control_msg error -32 req 02 val 2b00 [ 116.304137][ T4913] pwc: recv_control_msg error -32 req 02 val 2700 [ 116.367211][ T4913] pwc: recv_control_msg error -32 req 02 val 2c00 [ 116.414032][ T4913] pwc: recv_control_msg error -32 req 04 val 1000 [ 116.464150][ T4913] pwc: recv_control_msg error -32 req 04 val 1300 [ 116.519350][ T4913] pwc: recv_control_msg error -32 req 04 val 1400 [ 116.577214][ T320] device hsr_slave_0 left promiscuous mode [ 116.585105][ T320] device hsr_slave_1 left promiscuous mode [ 116.591535][ T320] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 116.599063][ T320] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 116.607078][ T320] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 116.615148][ T320] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 116.623238][ T320] device bridge_slave_1 left promiscuous mode [ 116.629788][ T320] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.637787][ T320] device bridge_slave_0 left promiscuous mode [ 116.644280][ T320] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.654839][ T320] device veth1_macvtap left promiscuous mode [ 116.660832][ T320] device veth0_macvtap left promiscuous mode [ 116.667573][ T320] device veth1_vlan left promiscuous mode [ 116.673389][ T320] device veth0_vlan left promiscuous mode [ 116.784129][ T4913] pwc: recv_control_msg error -71 req 02 val 2100 [ 116.805523][ T4913] pwc: recv_control_msg error -71 req 04 val 1500 [ 116.824068][ T4913] pwc: recv_control_msg error -71 req 02 val 2500 [ 116.844081][ T4913] pwc: recv_control_msg error -71 req 02 val 2400 [ 116.874014][ T4913] pwc: recv_control_msg error -71 req 02 val 2600 [ 116.904086][ T4913] pwc: recv_control_msg error -71 req 02 val 2900 [ 116.924065][ T4913] pwc: recv_control_msg error -71 req 02 val 2800 [ 116.944040][ T4913] pwc: recv_control_msg error -71 req 04 val 1100 [ 116.964049][ T4913] pwc: recv_control_msg error -71 req 04 val 1200 [ 116.974199][ T4913] pwc: Registered as video71. [ 116.979381][ T4913] input: PWC snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/input/input17 [ 117.006790][ T4913] usb 6-1: USB disconnect, device number 2 [ 117.390646][ T320] team0 (unregistering): Port device team_slave_1 removed [ 117.400535][ T320] team0 (unregistering): Port device team_slave_0 removed [ 117.410761][ T320] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.421971][ T320] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.449367][ T320] bond0 (unregistering): Released all slaves [ 117.544135][ T4913] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 117.844130][ T4913] usb 6-1: Using ep0 maxpacket: 8 [ 117.985220][ T4913] usb 6-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 118.007317][ T4913] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.016384][ T4913] usb 6-1: config 0 descriptor?? [ 118.048593][ T320] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.067529][ T4913] pwc: Philips PCA645VC USB webcam detected. [ 118.107372][ T320] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.177524][ T320] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.227801][ T320] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 21:59:53 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000240)=ANY=[@ANYBLOB="000004"], 0x0, 0x0, 0x0, 0x0}) [ 118.293965][ C0] raw-gadget gadget: ignoring, device is not running [ 118.300770][ T4913] pwc: recv_control_msg error -32 req 02 val 2b00 [ 118.333994][ T4913] pwc: recv_control_msg error -71 req 02 val 2700 [ 118.353992][ T4913] pwc: recv_control_msg error -71 req 02 val 2c00 [ 118.376605][ T4913] pwc: recv_control_msg error -71 req 04 val 1000 [ 118.424562][ T4913] pwc: recv_control_msg error -71 req 04 val 1300 [ 118.454000][ T4913] pwc: recv_control_msg error -71 req 04 val 1400 [ 118.484015][ T4913] pwc: recv_control_msg error -71 req 02 val 2000 [ 118.504049][ T4913] pwc: recv_control_msg error -71 req 02 val 2100 [ 118.534535][ T4913] pwc: recv_control_msg error -71 req 04 val 1500 [ 118.554028][ T4913] pwc: recv_control_msg error -71 req 02 val 2500 [ 118.574479][ T4913] pwc: recv_control_msg error -71 req 02 val 2400 [ 118.614020][ T4913] pwc: recv_control_msg error -71 req 02 val 2600 [ 118.645969][ T4913] pwc: recv_control_msg error -71 req 02 val 2900 [ 118.667489][ T4913] pwc: recv_control_msg error -71 req 02 val 2800 [ 118.686378][T11681] IPVS: ftp: loaded support on port[0] = 21 [ 118.695293][ T4913] pwc: recv_control_msg error -71 req 04 val 1100 [ 118.714020][ T4913] pwc: recv_control_msg error -71 req 04 val 1200 [ 118.724324][ T4913] pwc: Registered as video71. [ 118.729656][ T4913] input: PWC snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/input/input18 [ 118.756442][ T4913] usb 6-1: USB disconnect, device number 3 [ 118.829828][T11681] chnl_net:caif_netlink_parms(): no params data found [ 118.875578][T11681] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.882650][T11681] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.890874][T11681] device bridge_slave_0 entered promiscuous mode [ 118.914069][T11681] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.921154][T11681] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.929152][T11681] device bridge_slave_1 entered promiscuous mode [ 118.959696][T11681] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.970938][T11681] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.988811][T11681] team0: Port device team_slave_0 added [ 119.010248][T11681] team0: Port device team_slave_1 added [ 119.024369][T11681] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.031346][T11681] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.058730][T11681] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.085041][T11681] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.092258][T11681] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.119253][T11681] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.154178][T11681] device hsr_slave_0 entered promiscuous mode [ 119.155527][ T4913] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 119.168362][T11681] device hsr_slave_1 entered promiscuous mode [ 119.175512][T11681] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.183199][T11681] Cannot create hsr debugfs directory [ 119.234947][T11681] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.242980][T11681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.250444][T11681] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.257751][T11681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.270984][ T320] device hsr_slave_0 left promiscuous mode [ 119.277912][ T320] device hsr_slave_1 left promiscuous mode [ 119.284668][ T320] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 119.292870][ T320] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 119.301945][ T320] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 119.310468][ T320] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 119.319362][ T320] device bridge_slave_1 left promiscuous mode [ 119.325695][ T320] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.333260][ T320] device bridge_slave_0 left promiscuous mode [ 119.340009][ T320] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.350194][ T320] device veth1_macvtap left promiscuous mode [ 119.356349][ T320] device veth0_macvtap left promiscuous mode [ 119.363172][ T320] device veth1_vlan left promiscuous mode [ 119.369220][ T320] device veth0_vlan left promiscuous mode [ 119.433993][ T4913] usb 6-1: Using ep0 maxpacket: 8 [ 119.574117][ T4913] usb 6-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 119.583197][ T4913] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.594553][ T4913] usb 6-1: config 0 descriptor?? [ 119.636138][ T4913] pwc: Philips PCA645VC USB webcam detected. [ 120.042116][ T320] team0 (unregistering): Port device team_slave_1 removed [ 120.052245][ T320] team0 (unregistering): Port device team_slave_0 removed [ 120.061794][ T320] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 120.070832][ T4913] pwc: recv_control_msg error -32 req 02 val 2b00 [ 120.080628][ T320] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 120.108247][ T320] bond0 (unregistering): Released all slaves [ 120.124280][ T4913] pwc: recv_control_msg error -32 req 02 val 2700 [ 120.166366][ T9497] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.174363][ T4913] pwc: recv_control_msg error -32 req 02 val 2c00 [ 120.182570][ T9497] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.214002][ T4913] pwc: recv_control_msg error -32 req 04 val 1000 [ 120.219904][T11681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.232275][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.240387][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.250774][T11681] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.257492][ T4913] pwc: recv_control_msg error -32 req 04 val 1300 [ 120.265829][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.276005][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.290111][ T9826] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.297310][ T9826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.305988][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.314016][ T4913] pwc: recv_control_msg error -32 req 04 val 1400 [ 120.314764][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.329027][ T9826] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.336201][ T9826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.346655][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.358026][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.369440][ T4912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.378337][ T4912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.388347][ T4912] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.401191][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.410090][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.419023][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.427598][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.440694][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.450063][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.460042][T11681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.479194][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.489027][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.501240][T11681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.552383][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.561657][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.582624][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.592231][ T4913] pwc: recv_control_msg error -71 req 02 val 2100 [ 120.600587][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.614236][T11681] device veth0_vlan entered promiscuous mode [ 120.625620][ T4913] pwc: recv_control_msg error -71 req 04 val 1500 [ 120.633268][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.641837][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.649467][ T4913] pwc: recv_control_msg error -71 req 02 val 2500 [ 120.657320][T11681] device veth1_vlan entered promiscuous mode [ 120.676951][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.684715][ T4913] pwc: recv_control_msg error -71 req 02 val 2400 [ 120.691900][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.700293][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.708482][ T4913] pwc: recv_control_msg error -71 req 02 val 2600 [ 120.715769][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.727658][T11681] device veth0_macvtap entered promiscuous mode [ 120.737369][T11681] device veth1_macvtap entered promiscuous mode [ 120.752943][T11681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.763883][T11640] Bluetooth: hci1: command 0x0409 tx timeout [ 120.764854][T11681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.769953][ T4913] pwc: recv_control_msg error -71 req 02 val 2900 [ 120.780223][T11681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.796793][T11681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.807031][T11681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.815294][ T4913] pwc: recv_control_msg error -71 req 02 val 2800 [ 120.817685][T11681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.833884][T11681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.845287][T11681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.855243][ T4913] pwc: recv_control_msg error -71 req 04 val 1100 [ 120.856513][T11681] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.872081][T11681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.885774][ T4913] pwc: recv_control_msg error -71 req 04 val 1200 [ 120.892720][T11681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.902799][T11681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.904123][ T4913] pwc: Registered as video71. [ 120.921191][ T4913] input: PWC snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/input/input19 [ 120.925895][T11681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.942799][ T4913] usb 6-1: USB disconnect, device number 4 [ 120.952938][T11681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.975607][T11681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.987990][T11681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.001220][T11681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.012507][T11681] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.024914][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.035249][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.043251][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.052424][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.061514][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.071375][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.117519][ T9903] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.133736][ T9903] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.155221][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.164584][ T320] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.172706][ T320] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.191614][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.235074][T12005] fuse: Unknown parameter 'ÿÿÿÿ0xffffffffffffffff000000000000000609280xffffffffffffffff' 21:59:56 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, &(0x7f0000000180)=0x6) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) lchown(&(0x7f0000002000)='./file0\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2004898, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRES16, @ANYRESHEX=r1, @ANYRESDEC=0xee00, @ANYBLOB, @ANYRESHEX, @ANYBLOB=',blksize=0x0000000000001000,max_read=0x0000000000000007,max_read=0x0000000000000000,subj_user=sit\x00,smackfshat=/dev/bsg\x00,obj_role=/dev/bsg\x00,\x00']) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x0, 0x21f}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x21e}, 0x38) dup(0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 21:59:56 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, &(0x7f0000000180)=0x6) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) lchown(&(0x7f0000002000)='./file0\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2004898, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRES16, @ANYRESHEX=r1, @ANYRESDEC=0xee00, @ANYBLOB, @ANYRESHEX, @ANYBLOB=',blksize=0x0000000000001000,max_read=0x0000000000000007,max_read=0x0000000000000000,subj_user=sit\x00,smackfshat=/dev/bsg\x00,obj_role=/dev/bsg\x00,\x00']) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x0, 0x21f}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x21e}, 0x38) dup(0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 21:59:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 21:59:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x8}]}]}]}]}, 0x40}}, 0x0) 21:59:56 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) recvfrom$packet(r0, &(0x7f0000000240)=""/152, 0x98, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x5, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) 21:59:56 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000240)=ANY=[@ANYBLOB="000004"], 0x0, 0x0, 0x0, 0x0}) 21:59:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 121.480825][T12029] xt_connbytes: Forcing CT accounting to be enabled 21:59:57 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, &(0x7f0000000180)=0x6) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) lchown(&(0x7f0000002000)='./file0\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2004898, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRES16, @ANYRESHEX=r1, @ANYRESDEC=0xee00, @ANYBLOB, @ANYRESHEX, @ANYBLOB=',blksize=0x0000000000001000,max_read=0x0000000000000007,max_read=0x0000000000000000,subj_user=sit\x00,smackfshat=/dev/bsg\x00,obj_role=/dev/bsg\x00,\x00']) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x0, 0x21f}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x21e}, 0x38) dup(0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 21:59:57 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x1ace) [ 121.634002][ T9497] usb 6-1: new high-speed USB device number 5 using dummy_hcd 21:59:57 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x8, 0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x18, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ACT={0x4}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 21:59:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 121.770344][T12034] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:59:57 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x8, 0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x18, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ACT={0x4}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 121.852846][T12034] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.883980][ T9497] usb 6-1: Using ep0 maxpacket: 8 [ 122.004427][ T9497] usb 6-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 122.015503][ T9497] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.023873][T12046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:59:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x178, 0x5c, 0x160, 0x178, 0x3e0, 0x288, 0x228, 0x228, 0x288, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x0, 0x118, 0x178, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 122.059298][ T9497] usb 6-1: config 0 descriptor?? [ 122.126057][ T9497] pwc: Philips PCA645VC USB webcam detected. [ 122.564005][ T9497] pwc: recv_control_msg error -32 req 02 val 2b00 [ 122.603987][ T9497] pwc: recv_control_msg error -32 req 02 val 2700 [ 122.644067][ T9497] pwc: recv_control_msg error -32 req 02 val 2c00 [ 122.684053][ T9497] pwc: recv_control_msg error -32 req 04 val 1000 [ 122.717287][ T9903] device hsr_slave_0 left promiscuous mode [ 122.723485][ T9903] device hsr_slave_1 left promiscuous mode [ 122.724130][ T9497] pwc: recv_control_msg error -32 req 04 val 1300 [ 122.736347][ T9903] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.743862][ T9903] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 122.751783][ T9903] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.759534][ T9903] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 122.768164][ T9903] device bridge_slave_1 left promiscuous mode [ 122.774295][ T9497] pwc: recv_control_msg error -32 req 04 val 1400 [ 122.775017][ T9903] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.792981][ T9903] device bridge_slave_0 left promiscuous mode [ 122.799356][ T9903] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.808434][ T9903] device veth1_macvtap left promiscuous mode [ 122.814542][ T9903] device veth0_macvtap left promiscuous mode [ 122.820599][ T9903] device veth1_vlan left promiscuous mode [ 122.826403][ T9903] device veth0_vlan left promiscuous mode [ 123.034008][ T9497] pwc: recv_control_msg error -71 req 02 val 2100 [ 123.055046][ T9497] pwc: recv_control_msg error -71 req 04 val 1500 [ 123.076289][ T9497] pwc: recv_control_msg error -71 req 02 val 2500 [ 123.095218][ T9497] pwc: recv_control_msg error -71 req 02 val 2400 [ 123.115119][ T9497] pwc: recv_control_msg error -71 req 02 val 2600 [ 123.135203][ T9497] pwc: recv_control_msg error -71 req 02 val 2900 [ 123.154015][ T9497] pwc: recv_control_msg error -71 req 02 val 2800 [ 123.174164][ T9497] pwc: recv_control_msg error -71 req 04 val 1100 [ 123.254059][ T9497] pwc: recv_control_msg error -71 req 04 val 1200 [ 123.265686][ T9497] pwc: Registered as video71. [ 123.286042][ T9497] input: PWC snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/input/input20 [ 123.307168][ T9497] usb 6-1: USB disconnect, device number 5 [ 123.600143][ T9903] team0 (unregistering): Port device team_slave_1 removed [ 123.610065][ T9903] team0 (unregistering): Port device team_slave_0 removed [ 123.620437][ T9903] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 123.631931][ T9903] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 123.658298][ T9903] bond0 (unregistering): Released all slaves [ 124.446141][T12089] IPVS: ftp: loaded support on port[0] = 21 [ 124.504795][T12089] chnl_net:caif_netlink_parms(): no params data found [ 124.532611][T12089] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.539851][T12089] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.547771][T12089] device bridge_slave_0 entered promiscuous mode [ 124.555677][T12089] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.563039][T12089] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.571615][T12089] device bridge_slave_1 entered promiscuous mode [ 124.586519][T12089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.597936][T12089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.614608][T12089] team0: Port device team_slave_0 added [ 124.621599][T12089] team0: Port device team_slave_1 added [ 124.634158][T12089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.641122][T12089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.667436][T12089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.679661][T12089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.687521][T12089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.717627][T12089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.738265][T12089] device hsr_slave_0 entered promiscuous mode [ 124.745025][T12089] device hsr_slave_1 entered promiscuous mode [ 124.751648][T12089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.759734][T12089] Cannot create hsr debugfs directory [ 124.815148][T12089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.840291][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.848854][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.868129][T12089] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.885440][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.888122][T12093] IPVS: ftp: loaded support on port[0] = 21 [ 124.893904][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.908263][T11640] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.915364][T11640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.923321][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.946198][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.955760][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.964320][ T9735] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.971448][ T9735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.984022][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.992778][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.035324][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.043778][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.052820][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.061439][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.070365][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.078831][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.087272][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.095553][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.104197][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.115339][T12093] chnl_net:caif_netlink_parms(): no params data found [ 125.128565][T12089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.160349][T12093] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.169624][T12093] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.177844][T12093] device bridge_slave_0 entered promiscuous mode [ 125.186629][T12093] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.193788][T12093] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.201395][T12093] device bridge_slave_1 entered promiscuous mode [ 125.219552][T12093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.229535][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.238851][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.247732][T12093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.265527][T12093] team0: Port device team_slave_0 added [ 125.274935][T12093] team0: Port device team_slave_1 added [ 125.289330][T12089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.296879][T12093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.303825][T12093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.329935][T12093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.342753][T12093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.350640][T12093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.377042][T12093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.401655][T12093] device hsr_slave_0 entered promiscuous mode [ 125.409145][T12093] device hsr_slave_1 entered promiscuous mode [ 125.415995][T12093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.423650][T12093] Cannot create hsr debugfs directory [ 125.436426][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.445407][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.480890][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.491873][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.500199][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.511971][T12089] device veth0_vlan entered promiscuous mode [ 125.528630][T12089] device veth1_vlan entered promiscuous mode [ 125.549773][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.560469][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.569961][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.582728][T12089] device veth0_macvtap entered promiscuous mode [ 125.593905][T12089] device veth1_macvtap entered promiscuous mode [ 125.611565][T12089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.622331][T12089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.633759][T12089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.644747][T12089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.654894][T12089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.665955][T12089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.676968][T12089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.688769][T12089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.699884][T12089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.708234][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.716794][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.725344][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.738155][T12093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.745851][T12089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.756559][T12089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.766937][T12089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.778005][T12089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.788157][T12089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.799019][T12089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.809192][T12089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.820079][T12089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.831814][T12089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.841432][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.852347][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.868302][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.877510][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.887218][T12093] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.898151][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.908890][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.917982][T11640] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.925228][T11640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.933484][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.945409][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.953875][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.962880][T11640] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.970209][T11640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.983138][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.995875][ T4913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.017540][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.028276][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.045197][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.056045][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.064724][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.075615][ T3054] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.083583][ T3054] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.096086][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.114399][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.120592][T12093] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 126.122273][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.135503][T12093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.153323][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.162748][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.172798][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.182128][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.191720][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.201595][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.228399][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.238960][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.252182][T12093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.271881][T12528] fuse: Unknown parameter 'ÿÿÿÿ0xffffffffffffffff000000000000000609280xffffffffffffffff' 22:00:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) 22:00:01 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x8, 0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x18, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ACT={0x4}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:00:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000380), 0xc, &(0x7f0000000000)={&(0x7f0000000b80)=@deltfilter={0x78, 0x2d, 0x15, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0x6, 0x1, 'matchall\x00'}, {0x34, 0x2, [@TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_ACT={0x4}, @TCA_MATCHALL_ACT={0x4}, @TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_FLAGS={0x8}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}]}, 0x78}}, 0x0) 22:00:01 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000240)=ANY=[@ANYBLOB="000004"], 0x0, 0x0, 0x0, 0x0}) 22:00:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000240)={{}, "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"}) exit_group(0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x7040, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) exit(0x0) [ 126.371640][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.385749][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 22:00:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000380), 0xc, &(0x7f0000000000)={&(0x7f0000000b80)=@deltfilter={0x78, 0x2d, 0x15, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0x6, 0x1, 'matchall\x00'}, {0x34, 0x2, [@TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_ACT={0x4}, @TCA_MATCHALL_ACT={0x4}, @TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_FLAGS={0x8}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}]}, 0x78}}, 0x0) [ 126.413262][T12552] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 22:00:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000380), 0xc, &(0x7f0000000000)={&(0x7f0000000b80)=@deltfilter={0x78, 0x2d, 0x15, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0x6, 0x1, 'matchall\x00'}, {0x34, 0x2, [@TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_ACT={0x4}, @TCA_MATCHALL_ACT={0x4}, @TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_FLAGS={0x8}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}]}, 0x78}}, 0x0) [ 126.486254][T12560] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 126.506072][T12551] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 126.528607][T12093] device veth0_vlan entered promiscuous mode [ 126.546204][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.573259][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.593045][T12570] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 126.603893][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.614729][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.630478][T12093] device veth1_vlan entered promiscuous mode [ 126.684570][T11640] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 126.742651][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.751860][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.760488][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.770347][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.784426][T12093] device veth0_macvtap entered promiscuous mode [ 126.793404][T12093] device veth1_macvtap entered promiscuous mode [ 126.823223][T12093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.834982][T12093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.845952][T12093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.857354][T12093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.868482][T12093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.881445][T12093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.891623][T12093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.907637][ T4912] Bluetooth: hci4: command 0x0409 tx timeout [ 126.908646][T12093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.924382][T12093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.934912][T12093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.946466][T12093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.954119][T11640] usb 6-1: Using ep0 maxpacket: 8 [ 126.961966][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.970907][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.981083][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.990771][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.001061][T12093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.011944][T12093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.022384][T12093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.033372][T12093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.043812][T12093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.054892][T12093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.065206][T12093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.076107][T12093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.086118][T12093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.096661][T12093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.104036][T11640] usb 6-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 127.107591][T12093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.118509][T11640] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.132430][T11640] usb 6-1: config 0 descriptor?? [ 127.176222][T11640] pwc: Philips PCA645VC USB webcam detected. [ 127.192498][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.203041][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.259829][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.282056][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.295426][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.311221][ T3054] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.320808][ T3054] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.328528][ T4912] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:00:02 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1000) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:00:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) 22:00:02 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x8, 0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x18, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ACT={0x4}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:00:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) 22:00:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000380), 0xc, &(0x7f0000000000)={&(0x7f0000000b80)=@deltfilter={0x78, 0x2d, 0x15, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0x6, 0x1, 'matchall\x00'}, {0x34, 0x2, [@TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_ACT={0x4}, @TCA_MATCHALL_ACT={0x4}, @TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_FLAGS={0x8}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}]}, 0x78}}, 0x0) [ 127.431971][T12603] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 127.450420][T12606] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:00:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) 22:00:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8919, &(0x7f0000000140)={'syzkaller1\x00'}) 22:00:03 executing program 3: setpriority(0x2, 0x0, 0x88ef) [ 127.604092][T11640] pwc: recv_control_msg error -32 req 02 val 2b00 [ 127.643992][T11640] pwc: recv_control_msg error -32 req 02 val 2700 [ 127.694070][T11640] pwc: recv_control_msg error -32 req 02 val 2c00 [ 127.755533][T11640] pwc: recv_control_msg error -32 req 04 val 1000 [ 127.804206][T11640] pwc: recv_control_msg error -32 req 04 val 1300 [ 127.854010][T11640] pwc: recv_control_msg error -32 req 04 val 1400 [ 127.897250][ T9903] device hsr_slave_0 left promiscuous mode [ 127.907022][ T9903] device hsr_slave_1 left promiscuous mode [ 127.954150][ T9903] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 127.972495][ T9903] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 127.993372][ T9903] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 128.012886][ T9903] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 128.023655][ T9903] device bridge_slave_1 left promiscuous mode [ 128.055614][ T9903] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.114512][T11640] pwc: recv_control_msg error -71 req 02 val 2100 [ 128.124192][ T9903] device bridge_slave_0 left promiscuous mode [ 128.140884][ T9903] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.144013][T11640] pwc: recv_control_msg error -71 req 04 val 1500 [ 128.158597][ T9903] device veth1_macvtap left promiscuous mode [ 128.166193][ T9903] device veth0_macvtap left promiscuous mode [ 128.172804][ T9903] device veth1_vlan left promiscuous mode [ 128.179565][ T9903] device veth0_vlan left promiscuous mode [ 128.194269][T11640] pwc: recv_control_msg error -71 req 02 val 2500 [ 128.225474][T11640] pwc: recv_control_msg error -71 req 02 val 2400 [ 128.245307][T11640] pwc: recv_control_msg error -71 req 02 val 2600 [ 128.265829][T11640] pwc: recv_control_msg error -71 req 02 val 2900 [ 128.295551][T11640] pwc: recv_control_msg error -71 req 02 val 2800 [ 128.315717][T11640] pwc: recv_control_msg error -71 req 04 val 1100 [ 128.335542][T11640] pwc: recv_control_msg error -71 req 04 val 1200 [ 128.349537][T11640] pwc: Registered as video71. [ 128.359245][T11640] input: PWC snapshot button as /devices/platform/dummy_hcd.5/usb6/6-1/input/input21 [ 128.378955][T11640] usb 6-1: USB disconnect, device number 6 22:00:04 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1000) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:00:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8919, &(0x7f0000000140)={'syzkaller1\x00'}) 22:00:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) 22:00:04 executing program 3: setpriority(0x2, 0x0, 0x88ef) 22:00:04 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1000) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:00:04 executing program 3: setpriority(0x2, 0x0, 0x88ef) 22:00:04 executing program 3: setpriority(0x2, 0x0, 0x88ef) [ 128.984023][T11640] Bluetooth: hci4: command 0x041b tx timeout [ 129.060034][ T9903] team0 (unregistering): Port device team_slave_1 removed [ 129.070769][ T9903] team0 (unregistering): Port device team_slave_0 removed [ 129.081066][ T9903] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 129.092863][ T9903] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 129.120273][ T9903] bond0 (unregistering): Released all slaves [ 130.367023][T12681] IPVS: ftp: loaded support on port[0] = 21 [ 130.430301][T12681] chnl_net:caif_netlink_parms(): no params data found [ 130.464517][T12681] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.475606][T12681] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.485247][T12681] device bridge_slave_0 entered promiscuous mode [ 130.496348][T12681] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.506019][T12681] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.516289][T12681] device bridge_slave_1 entered promiscuous mode [ 130.532316][T12681] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.543990][T12681] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.561596][T12681] team0: Port device team_slave_0 added [ 130.570559][T12681] team0: Port device team_slave_1 added [ 130.586869][T12681] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.595832][T12681] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.622571][T12681] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.634413][T12681] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.642588][T12681] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.669379][T12681] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.690086][T12681] device hsr_slave_0 entered promiscuous mode [ 130.696947][T12681] device hsr_slave_1 entered promiscuous mode [ 130.703336][T12681] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.711453][T12681] Cannot create hsr debugfs directory [ 130.740623][T12681] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.748184][T12681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.755767][T12681] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.762903][T12681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.796469][T12681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.809155][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.818523][ T9735] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.826924][ T9735] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.836165][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 130.848120][T12681] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.858657][ T4912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.867674][ T4912] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.874984][ T4912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.885433][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.895576][ T9735] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.902628][ T9735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.919823][ T4912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.928430][ T4912] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.946260][T12681] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 130.957520][T12681] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.969847][ T4912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.979067][ T4912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.988240][ T4912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.997353][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.011645][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.019556][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.031469][T12681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.064095][ T4912] Bluetooth: hci4: command 0x040f tx timeout [ 131.070589][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.088756][ T4912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.097796][ T4912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.106121][ T4912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.115984][T12681] device veth0_vlan entered promiscuous mode [ 131.127167][T12681] device veth1_vlan entered promiscuous mode [ 131.145716][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.154622][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.163047][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.174782][T12681] device veth0_macvtap entered promiscuous mode [ 131.183632][T12681] device veth1_macvtap entered promiscuous mode [ 131.198065][T12681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.208721][T12681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.218879][T12681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.230646][T12681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.240634][T12681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.251946][T12681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.261986][T12681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.272682][T12681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.282735][T12681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.293357][T12681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.304955][T12681] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.313892][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.323580][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.333892][T12681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.345191][T12681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.355243][T12681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.366525][T12681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.376781][T12681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.387619][T12681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.397708][T12681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.408491][T12681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.418628][T12681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.429223][T12681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.440172][T12681] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.449377][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.495685][ T3054] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.503613][ T3054] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.517884][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.530703][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 22:00:07 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1000) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:00:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) 22:00:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8919, &(0x7f0000000140)={'syzkaller1\x00'}) 22:00:07 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1000) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:00:07 executing program 0: r0 = socket(0x23, 0x2, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 22:00:07 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1000) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 131.539076][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.546932][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:00:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8919, &(0x7f0000000140)={'syzkaller1\x00'}) 22:00:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) 22:00:07 executing program 0: r0 = socket(0x23, 0x2, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 22:00:07 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x2b, 0x0, @remote, @local, {[@fragment={0x0, 0x0, 0x4}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 22:00:07 executing program 0: r0 = socket(0x23, 0x2, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 22:00:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x378, 0x0, 0x0, 0x148, 0x168, 0x148, 0x2e0, 0x240, 0x241, 0x2e0, 0x240, 0x3, 0x0, {[{{@ip={@multicast2, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xec, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0xf}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'macvlan0\x00', 'hsr0\x00'}, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "cb0ad16e87511c90b09117731bd5477f8fc959c3d84f449f6f9a01546bd9a6f7131fa7b8c9d2702b4f9c56f41d72e5914aa1f20c723f2c8a02a1bf80157f0ca2316b1dd7d7ae084df14dcc5116fc8aa1cf44aeba7bfdb0d1ed7802affb02022eb0a2a4357f21d7116115bc1d20298e3f0a0a3804850fb0aaf70f6ae648e17522"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 22:00:07 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1000) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:00:07 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x2b, 0x0, @remote, @local, {[@fragment={0x0, 0x0, 0x4}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 22:00:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x378, 0x0, 0x0, 0x148, 0x168, 0x148, 0x2e0, 0x240, 0x241, 0x2e0, 0x240, 0x3, 0x0, {[{{@ip={@multicast2, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xec, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0xf}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'macvlan0\x00', 'hsr0\x00'}, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "cb0ad16e87511c90b09117731bd5477f8fc959c3d84f449f6f9a01546bd9a6f7131fa7b8c9d2702b4f9c56f41d72e5914aa1f20c723f2c8a02a1bf80157f0ca2316b1dd7d7ae084df14dcc5116fc8aa1cf44aeba7bfdb0d1ed7802affb02022eb0a2a4357f21d7116115bc1d20298e3f0a0a3804850fb0aaf70f6ae648e17522"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 22:00:07 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "11b0f0a89ac2a112da6fb990ec52b0267f9aa0c924ba554b177c5c6855ec8f06e51a4cc968f9278be0b55521d4520aa17fca854c827489ba69b0a4f9b6ce9d0f4e5dd29887efdff5bfa273b1fa7a0312a59f34e104f38f988c296fc32ccdcbd70a44c60f188c933edf4d5b8f8af1a540971e3d05d9372d7ad58be47da311b2ac832b9f5433702eab2a49cfb19c8b2c33ae3bc4170af090939bf45465a493357abfb3c7b92ec5e339d1bd567207c7e79bdefca1f92aee7b3643790c1bb0db6694f09eb2accfc869f4e92b4643bf67676c002cd40821a9e13fc185ca7f3c8a6dcf1660fe26ab2d6553bfaad8d00da09986935f539419c187094a01d12f75881b367c4941ad5bb571cad4c83960652f9ac8b71f96abd923fcf533ff7c8da0530b79501a909b5bc1d70c933e79c5d50791982d2e5e364c63c4d13169e2c060202ca947c6e919735b291a2c6ff9670f86332edbdb9ec876a06ce4a11a1ce88ab2118bab7a5349e9fc25e1d616da6ce011885750234ff64905fd4fc479b2fe77af0b740f375463574a0d459905849c29bb0461e960a48ab206712b668b7b69330ef63098728006962cc456b8293c1c2401ab4de9fcca296a06bd99d3ee43383363dfee049b2aaf7a42dc1bec414b44d29d34c589f454a328b3f7854b0af03449be6bf13bd2d2628aa21fef597826ea12137efb000772a6d4c3acbf250ce7451b1106a9bde4efc9f8e96e19bb20616e2cae15cd5b3a648020de85796386d275a853f968fe46d91dcbba27aed7e964c9418a93eaf28ac7f05791d55e81619c876d126f968df9636174bda47fd76d9a0565640c2507f6b83c1716482cae82df72fc4c8044dfcb84398a18b346535bab093b3ad991264b4378043f473c5d337e305870186e729cedb7f07190dd051a9b865181518a3e9483d6d8e00476f53efe3b6ac7ca53bfbcf82c7a92fb30ced93d75e437219bd0cc5485f926c4508028ed69e9efd9b591b00be3b6fd449de62e7dce29d8a4770c42a103e7a8bdb2a7d0bfee56844ab7f029498813565f22ce1bbc8dbf76f1192cffeadd531a35bae4addeca7d488e3daec8c1a16cb8fd7d7d7b7fef0d02ade4a65ede1ab77420b293c73b11499243056c0de634488ad36fa4a9c991dd0fbff995d24efbc7adfae833a169a154af59a94bf1b0731ebce594085a32aa27069902f5e18d7c22fbc7ef81a89d0f8e819b896e49a313f289e01df5e8e244a19715386475775d5c870ee646cfe84b5c47b42aabb6e79f39db4cdb7bd7f95437ea09459cd0d3391bb443c247e7dafba77d2b995128aef73201fb31e5eea50ec19ef5a62f5e856fcce7769d4bebc2c728f5c3cc1524153e821e079b675a94ce7a72462ad9e1a755e8b34d0817992df57e354cb3ae60a5f84df4ed57b72c6de9aa5be6331895b3fb8e8482c5ae4985ef9bb6a6898cad0580091871eee421c902cc2995773979f22ba72952d16cc0b3b253ecf0b180d10e585c948f0cf4df0c0daf7e58ccfac0b00ee7400f1e7995de124f4801fbcb6835d89de69c53615a8c7cb5d2aa5ab1bd978537ca7c0aa1f09f4dbb2eb057e7e5aa85669115820fe217c9bea44ef6c3d2c9c3f1780344a3c75e8a989aff137e3e9342188435e5cfab992ad5f031a6b573a73e300e3ace3c185e6667a780963eff3248f7c0341a2fe1ed4060b3a3328f0965c60d7b2eaab3c561a15b42e2d472b49710877f2dc9f8f7f4fd020287e918599c1a7eca5b65cfe58bed3e92e0b8c7c69997c679915223b2207e77cfbf8b4732377dd9526be295b667d8b075aea6f010c12e8d8ab5509eecbf6927bd527756e133ffa7ce68f116d18ab3f1a6de2728455ca829ecc739ffea8fdd8af764fdf322d4f5001a4637ddb3ce6292f93548f64348c3654663de3936229e8841622efab54589f3d3a181013f2409c4430f5822735f033e3448f98520e0ac4f681357b5c50061f98744a94a4af3615c01aaba03aa07124dc4e7a8", [[], [], [], [], [], [], [], [], [], []]}, 0x1000) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:00:07 executing program 0: r0 = socket(0x23, 0x2, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 22:00:07 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1000) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:00:07 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x2b, 0x0, @remote, @local, {[@fragment={0x0, 0x0, 0x4}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 22:00:07 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) dup3(r5, r0, 0x0) 22:00:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x378, 0x0, 0x0, 0x148, 0x168, 0x148, 0x2e0, 0x240, 0x241, 0x2e0, 0x240, 0x3, 0x0, {[{{@ip={@multicast2, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xec, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0xf}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'macvlan0\x00', 'hsr0\x00'}, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "cb0ad16e87511c90b09117731bd5477f8fc959c3d84f449f6f9a01546bd9a6f7131fa7b8c9d2702b4f9c56f41d72e5914aa1f20c723f2c8a02a1bf80157f0ca2316b1dd7d7ae084df14dcc5116fc8aa1cf44aeba7bfdb0d1ed7802affb02022eb0a2a4357f21d7116115bc1d20298e3f0a0a3804850fb0aaf70f6ae648e17522"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 22:00:07 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x2b, 0x0, @remote, @local, {[@fragment={0x0, 0x0, 0x4}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 22:00:07 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x387, &(0x7f0000000040), 0x3c7}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680), 0x2, 0x0, 0x0) 22:00:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x378, 0x0, 0x0, 0x148, 0x168, 0x148, 0x2e0, 0x240, 0x241, 0x2e0, 0x240, 0x3, 0x0, {[{{@ip={@multicast2, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xec, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0xf}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'macvlan0\x00', 'hsr0\x00'}, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "cb0ad16e87511c90b09117731bd5477f8fc959c3d84f449f6f9a01546bd9a6f7131fa7b8c9d2702b4f9c56f41d72e5914aa1f20c723f2c8a02a1bf80157f0ca2316b1dd7d7ae084df14dcc5116fc8aa1cf44aeba7bfdb0d1ed7802affb02022eb0a2a4357f21d7116115bc1d20298e3f0a0a3804850fb0aaf70f6ae648e17522"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) [ 132.424039][ T9497] Bluetooth: hci1: command 0x0409 tx timeout 22:00:08 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1000) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:00:08 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x387, &(0x7f0000000040), 0x3c7}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680), 0x2, 0x0, 0x0) 22:00:08 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) dup3(r5, r0, 0x0) 22:00:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x88, 0xb, &(0x7f0000000000)=ANY=[], 0x10) 22:00:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 22:00:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x4, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:00:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x88, 0xb, &(0x7f0000000000)=ANY=[], 0x10) 22:00:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x88, 0xb, &(0x7f0000000000)=ANY=[], 0x10) 22:00:08 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) dup3(r5, r0, 0x0) 22:00:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 22:00:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x4, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:00:08 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x387, &(0x7f0000000040), 0x3c7}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680), 0x2, 0x0, 0x0) [ 133.145002][ T9826] Bluetooth: hci4: command 0x0419 tx timeout 22:00:09 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) dup3(r5, r0, 0x0) 22:00:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x88, 0xb, &(0x7f0000000000)=ANY=[], 0x10) 22:00:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 22:00:09 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x387, &(0x7f0000000040), 0x3c7}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680), 0x2, 0x0, 0x0) 22:00:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x4, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:00:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400000000000000007a0000eb", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280080004"], 0x44}}, 0x0) 22:00:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}}}, 0x24}}, 0x0) 22:00:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 22:00:09 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\fu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x8b\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xc23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000011c0)) 22:00:09 executing program 0: semop(0x0, &(0x7f0000000280)=[{0x0, 0x401}, {0x2, 0x1, 0x1800}, {0x1, 0x1, 0x1000}], 0x3) 22:00:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x4, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:00:09 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x4, 0x11, r0, 0x0) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 133.818498][T13074] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:00:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @mss, @window, @sack_perm, @window, @mss, @mss, @sack_perm], 0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0xb, 0x0, &(0x7f0000000100)) [ 133.868170][T13074] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:00:09 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x4, 0x11, r0, 0x0) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:00:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/242, 0xf2}], 0x1, 0xfffffffb, 0x0) 22:00:09 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000fbad0000000000000c04850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='qdisc_dequeue\x00', r0}, 0x10) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) 22:00:09 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\fu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x8b\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xc23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000011c0)) 22:00:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400000000000000007a0000eb", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280080004"], 0x44}}, 0x0) 22:00:09 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000fbad0000000000000c04850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='qdisc_dequeue\x00', r0}, 0x10) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) 22:00:09 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x4, 0x11, r0, 0x0) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:00:09 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\fu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x8b\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xc23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000011c0)) 22:00:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/242, 0xf2}], 0x1, 0xfffffffb, 0x0) 22:00:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @mss, @window, @sack_perm, @window, @mss, @mss, @sack_perm], 0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0xb, 0x0, &(0x7f0000000100)) [ 134.088260][T13107] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:00:09 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000fbad0000000000000c04850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='qdisc_dequeue\x00', r0}, 0x10) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) 22:00:09 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\fu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x8b\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xc23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000011c0)) 22:00:09 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x4, 0x11, r0, 0x0) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:00:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/242, 0xf2}], 0x1, 0xfffffffb, 0x0) 22:00:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @mss, @window, @sack_perm, @window, @mss, @mss, @sack_perm], 0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0xb, 0x0, &(0x7f0000000100)) 22:00:09 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000fbad0000000000000c04850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='qdisc_dequeue\x00', r0}, 0x10) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) 22:00:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400000000000000007a0000eb", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280080004"], 0x44}}, 0x0) 22:00:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @mss, @window, @sack_perm, @window, @mss, @mss, @sack_perm], 0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0xb, 0x0, &(0x7f0000000100)) 22:00:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @mss, @window, @sack_perm, @window, @mss, @mss, @sack_perm], 0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0xb, 0x0, &(0x7f0000000100)) 22:00:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/242, 0xf2}], 0x1, 0xfffffffb, 0x0) 22:00:10 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\fu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x8b\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xc23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000011c0)) 22:00:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) getdents64(r2, 0x0, 0x0) [ 134.419576][T13143] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:00:10 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0x4) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 22:00:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @mss, @window, @sack_perm, @window, @mss, @mss, @sack_perm], 0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0xb, 0x0, &(0x7f0000000100)) 22:00:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000205000/0x4000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000010c0)) [ 134.504261][ T9497] Bluetooth: hci1: command 0x041b tx timeout 22:00:10 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\fu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x8b\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xc23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000011c0)) 22:00:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) getdents64(r2, 0x0, 0x0) 22:00:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400000000000000007a0000eb", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280080004"], 0x44}}, 0x0) [ 134.559722][T13164] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:00:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @mss, @window, @sack_perm, @window, @mss, @mss, @sack_perm], 0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0xb, 0x0, &(0x7f0000000100)) 22:00:10 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0x4) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 22:00:10 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\fu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x8b\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xc23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000011c0)) 22:00:10 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0x4) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 22:00:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) getdents64(r2, 0x0, 0x0) 22:00:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@ipv6_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 22:00:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000205000/0x4000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000010c0)) 22:00:10 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000180)='./file3\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x902c0, 0x0) symlink(&(0x7f0000000000)='./file3\x00', &(0x7f0000000140)='./file0\x00') [ 134.774302][T13187] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:00:10 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0x4) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 22:00:10 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0x4) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 22:00:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)) getdents64(r2, 0x0, 0x0) 22:00:10 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0x4) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 22:00:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@ipv6_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 22:00:10 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0x4) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 22:00:10 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x100000001, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0505609, &(0x7f00000002c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4412d112"}, 0x0, 0x0, @planes=0x0}) 22:00:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@ipv6_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 22:00:10 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 22:00:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000205000/0x4000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000010c0)) 22:00:10 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x100000001, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0505609, &(0x7f00000002c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4412d112"}, 0x0, 0x0, @planes=0x0}) 22:00:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(0x0) 22:00:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@ipv6_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) 22:00:11 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 22:00:11 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x100000001, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0505609, &(0x7f00000002c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4412d112"}, 0x0, 0x0, @planes=0x0}) 22:00:11 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000180)='./file3\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x902c0, 0x0) symlink(&(0x7f0000000000)='./file3\x00', &(0x7f0000000140)='./file0\x00') 22:00:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000205000/0x4000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000010c0)) [ 135.762087][ T34] kauditd_printk_skb: 26 callbacks suppressed [ 135.762097][ T34] audit: type=1800 audit(1607551211.305:47): pid=13243 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file3" dev="sda1" ino=16111 res=0 errno=0 22:00:11 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000180)='./file3\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x902c0, 0x0) symlink(&(0x7f0000000000)='./file3\x00', &(0x7f0000000140)='./file0\x00') 22:00:11 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 22:00:11 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x100000001, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0505609, &(0x7f00000002c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4412d112"}, 0x0, 0x0, @planes=0x0}) 22:00:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(0x0) 22:00:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(0x0) 22:00:11 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000180)='./file3\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x902c0, 0x0) symlink(&(0x7f0000000000)='./file3\x00', &(0x7f0000000140)='./file0\x00') 22:00:11 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 22:00:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(0x0) 22:00:11 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000180)='./file3\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x902c0, 0x0) symlink(&(0x7f0000000000)='./file3\x00', &(0x7f0000000140)='./file0\x00') 22:00:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(0x0) [ 136.584198][ T9497] Bluetooth: hci1: command 0x040f tx timeout 22:00:12 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000180)='./file3\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x902c0, 0x0) symlink(&(0x7f0000000000)='./file3\x00', &(0x7f0000000140)='./file0\x00') 22:00:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(0x0) 22:00:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(0x0) 22:00:12 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000180)='./file3\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x902c0, 0x0) symlink(&(0x7f0000000000)='./file3\x00', &(0x7f0000000140)='./file0\x00') 22:00:12 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000180)='./file3\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x902c0, 0x0) symlink(&(0x7f0000000000)='./file3\x00', &(0x7f0000000140)='./file0\x00') 22:00:12 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000180)='./file3\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x902c0, 0x0) symlink(&(0x7f0000000000)='./file3\x00', &(0x7f0000000140)='./file0\x00') 22:00:12 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000f1497840ac05199269390000000109021b230100000000090400000103"], 0x0) 22:00:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f0000000000)={0x0, 0x0, [0x486, 0x0, 0x80000021]}) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0x49, 0x0, 0x80000021]}) [ 136.959667][T13335] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 137.174045][ T9497] usb 6-1: new high-speed USB device number 7 using dummy_hcd 22:00:12 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000180)='./file3\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x902c0, 0x0) symlink(&(0x7f0000000000)='./file3\x00', &(0x7f0000000140)='./file0\x00') 22:00:12 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000180)='./file3\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x902c0, 0x0) symlink(&(0x7f0000000000)='./file3\x00', &(0x7f0000000140)='./file0\x00') 22:00:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f0000000000)={0x0, 0x0, [0x486, 0x0, 0x80000021]}) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0x49, 0x0, 0x80000021]}) 22:00:12 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000180)='./file3\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x902c0, 0x0) symlink(&(0x7f0000000000)='./file3\x00', &(0x7f0000000140)='./file0\x00') [ 137.534426][ T9497] usb 6-1: config index 0 descriptor too short (expected 8987, got 27) [ 137.551687][ T9497] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 137.601810][ T9497] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 137.664482][ T9497] usb 6-1: New USB device found, idVendor=05ac, idProduct=9219, bcdDevice=39.69 [ 137.703206][ T9497] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.731605][ T9497] usb 6-1: config 0 descriptor?? [ 137.785630][ T9497] appledisplay 6-1:0.0: Could not find int-in endpoint [ 137.793108][ T9497] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 137.987299][ T3751] usb 6-1: USB disconnect, device number 7 22:00:13 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000180)='./file3\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x902c0, 0x0) symlink(&(0x7f0000000000)='./file3\x00', &(0x7f0000000140)='./file0\x00') 22:00:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000400)=ANY=[@ANYBLOB="020000000000000000000000040000000000000000000000c1ffffffffffffff0000000000000000050000000000000000000220ff0f00000100000002"]) 22:00:13 executing program 1: set_mempolicy(0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) 22:00:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0xff78, &(0x7f00000003c0)={&(0x7f0000001600)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xa}}}, 0x24}}, 0x0) 22:00:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f0000000000)={0x0, 0x0, [0x486, 0x0, 0x80000021]}) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0x49, 0x0, 0x80000021]}) 22:00:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0xff78, &(0x7f00000003c0)={&(0x7f0000001600)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xa}}}, 0x24}}, 0x0) [ 138.217801][T13404] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 138.664100][ T9497] Bluetooth: hci1: command 0x0419 tx timeout [ 138.764056][ T9735] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 139.124056][ T9735] usb 6-1: config index 0 descriptor too short (expected 8987, got 27) [ 139.132415][ T9735] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 139.142848][ T9735] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 139.155852][ T9735] usb 6-1: New USB device found, idVendor=05ac, idProduct=9219, bcdDevice=39.69 [ 139.166074][ T9735] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.175477][ T9735] usb 6-1: config 0 descriptor?? [ 139.215569][ T9735] appledisplay 6-1:0.0: Could not find int-in endpoint [ 139.223287][ T9735] usbhid 6-1:0.0: couldn't find an input interrupt endpoint 22:00:15 executing program 1: set_mempolicy(0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) 22:00:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000400)=ANY=[@ANYBLOB="020000000000000000000000040000000000000000000000c1ffffffffffffff0000000000000000050000000000000000000220ff0f00000100000002"]) 22:00:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0xff78, &(0x7f00000003c0)={&(0x7f0000001600)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xa}}}, 0x24}}, 0x0) 22:00:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f0000000000)={0x0, 0x0, [0x486, 0x0, 0x80000021]}) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0x49, 0x0, 0x80000021]}) 22:00:15 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000f1497840ac05199269390000000109021b230100000000090400000103"], 0x0) 22:00:15 executing program 3: set_mempolicy(0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) [ 139.429818][ T9497] usb 6-1: USB disconnect, device number 8 22:00:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000400)=ANY=[@ANYBLOB="020000000000000000000000040000000000000000000000c1ffffffffffffff0000000000000000050000000000000000000220ff0f00000100000002"]) 22:00:15 executing program 1: set_mempolicy(0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) 22:00:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0xff78, &(0x7f00000003c0)={&(0x7f0000001600)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xa}}}, 0x24}}, 0x0) [ 139.528909][T13464] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:00:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000400)=ANY=[@ANYBLOB="020000000000000000000000040000000000000000000000c1ffffffffffffff0000000000000000050000000000000000000220ff0f00000100000002"]) 22:00:15 executing program 1: set_mempolicy(0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) 22:00:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000d59300bfe6000200"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 22:00:15 executing program 2: syz_emit_ethernet(0x15e, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x128, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe000000b400000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffffffa005000000000000"}, {0x18, 0x16, "e9a009af127d0c017bd47ac42365bc93ea3715c53394f54195c93201700274ef6f29fa7ab404984494c6c233491b8cd5eccf9b4c65be7579f8669d1e3cec8eb965e5fcba7517cba7f8eb809c12076052034b7511b0dc2fe66927115ec35db14477ed2c8f7f8f5e1d9f6a1612c5f631670292a7b62c5527d821de692100e2de728b18e092d05d56e1c2948d64e382d4bbeda4a0081af345061ee295bc62e5f42fdd64d9af6df83cc0edb259204aa0"}]}}}}}}, 0x0) 22:00:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046403, 0x0) 22:00:15 executing program 3: set_mempolicy(0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) 22:00:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000d59300bfe6000200"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) [ 139.834026][ T9497] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 140.194047][ T9497] usb 6-1: config index 0 descriptor too short (expected 8987, got 27) [ 140.202547][ T9497] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 140.213550][ T9497] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 140.226917][ T9497] usb 6-1: New USB device found, idVendor=05ac, idProduct=9219, bcdDevice=39.69 [ 140.236451][ T9497] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.247904][ T9497] usb 6-1: config 0 descriptor?? [ 140.287008][ T9497] appledisplay 6-1:0.0: Could not find int-in endpoint [ 140.301616][ T9497] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 140.490407][ T9497] usb 6-1: USB disconnect, device number 9 22:00:16 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000f1497840ac05199269390000000109021b230100000000090400000103"], 0x0) 22:00:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046403, 0x0) 22:00:16 executing program 2: syz_emit_ethernet(0x15e, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x128, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe000000b400000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffffffa005000000000000"}, {0x18, 0x16, "e9a009af127d0c017bd47ac42365bc93ea3715c53394f54195c93201700274ef6f29fa7ab404984494c6c233491b8cd5eccf9b4c65be7579f8669d1e3cec8eb965e5fcba7517cba7f8eb809c12076052034b7511b0dc2fe66927115ec35db14477ed2c8f7f8f5e1d9f6a1612c5f631670292a7b62c5527d821de692100e2de728b18e092d05d56e1c2948d64e382d4bbeda4a0081af345061ee295bc62e5f42fdd64d9af6df83cc0edb259204aa0"}]}}}}}}, 0x0) 22:00:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x3}) 22:00:16 executing program 3: set_mempolicy(0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) 22:00:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000d59300bfe6000200"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 22:00:16 executing program 2: syz_emit_ethernet(0x15e, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x128, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe000000b400000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffffffa005000000000000"}, {0x18, 0x16, "e9a009af127d0c017bd47ac42365bc93ea3715c53394f54195c93201700274ef6f29fa7ab404984494c6c233491b8cd5eccf9b4c65be7579f8669d1e3cec8eb965e5fcba7517cba7f8eb809c12076052034b7511b0dc2fe66927115ec35db14477ed2c8f7f8f5e1d9f6a1612c5f631670292a7b62c5527d821de692100e2de728b18e092d05d56e1c2948d64e382d4bbeda4a0081af345061ee295bc62e5f42fdd64d9af6df83cc0edb259204aa0"}]}}}}}}, 0x0) 22:00:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x3}) 22:00:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046403, 0x0) 22:00:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000d59300bfe6000200"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 22:00:16 executing program 2: syz_emit_ethernet(0x15e, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x128, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe000000b400000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffffffa005000000000000"}, {0x18, 0x16, "e9a009af127d0c017bd47ac42365bc93ea3715c53394f54195c93201700274ef6f29fa7ab404984494c6c233491b8cd5eccf9b4c65be7579f8669d1e3cec8eb965e5fcba7517cba7f8eb809c12076052034b7511b0dc2fe66927115ec35db14477ed2c8f7f8f5e1d9f6a1612c5f631670292a7b62c5527d821de692100e2de728b18e092d05d56e1c2948d64e382d4bbeda4a0081af345061ee295bc62e5f42fdd64d9af6df83cc0edb259204aa0"}]}}}}}}, 0x0) 22:00:16 executing program 3: unshare(0x600) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) [ 141.344004][T11640] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 141.704063][T11640] usb 6-1: config index 0 descriptor too short (expected 8987, got 27) [ 141.712358][T11640] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 141.725291][T11640] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 141.739571][T11640] usb 6-1: New USB device found, idVendor=05ac, idProduct=9219, bcdDevice=39.69 [ 141.749334][T11640] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 141.761624][T11640] usb 6-1: config 0 descriptor?? [ 141.805601][T11640] appledisplay 6-1:0.0: Could not find int-in endpoint [ 141.813067][T11640] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 142.009828][ T3751] usb 6-1: USB disconnect, device number 10 22:00:18 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000f1497840ac05199269390000000109021b230100000000090400000103"], 0x0) 22:00:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x3}) 22:00:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046403, 0x0) 22:00:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="ed0000000010"], 0x38}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x80000000) 22:00:18 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x60) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 22:00:18 executing program 3: unshare(0x600) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) 22:00:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x3}) 22:00:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:00:18 executing program 3: unshare(0x600) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) 22:00:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:00:18 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x60) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 142.642143][ T34] audit: type=1804 audit(1607551218.185:48): pid=13583 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir894295874/syzkaller.vYOgmP/119/cgroup.controllers" dev="sda1" ino=16199 res=1 errno=0 22:00:18 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x160, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'veth1_to_team\x00', 'team0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'ip6erspan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) [ 142.810619][T13605] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING [ 142.853998][ T4913] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 143.214089][ T4913] usb 6-1: config index 0 descriptor too short (expected 8987, got 27) [ 143.214104][ T4913] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 143.214196][ T4913] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 143.245955][ T4913] usb 6-1: New USB device found, idVendor=05ac, idProduct=9219, bcdDevice=39.69 [ 143.255169][ T4913] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.264578][ T4913] usb 6-1: config 0 descriptor?? [ 143.305801][ T4913] appledisplay 6-1:0.0: Could not find int-in endpoint [ 143.313904][ T4913] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 143.511924][ T9497] usb 6-1: USB disconnect, device number 11 22:00:19 executing program 3: unshare(0x600) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) 22:00:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:00:19 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x160, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'veth1_to_team\x00', 'team0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'ip6erspan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 22:00:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="ed0000000010"], 0x38}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x80000000) 22:00:19 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x60) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 22:00:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="ed0000000010"], 0x38}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x80000000) 22:00:19 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x160, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'veth1_to_team\x00', 'team0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'ip6erspan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) [ 144.074672][T13635] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING 22:00:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:00:19 executing program 4: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x60) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 22:00:19 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x160, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'veth1_to_team\x00', 'team0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'ip6erspan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) [ 144.178712][ T34] audit: type=1804 audit(1607551219.725:49): pid=13637 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir894295874/syzkaller.vYOgmP/120/cgroup.controllers" dev="sda1" ino=16213 res=1 errno=0 [ 144.211485][T13645] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING 22:00:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 144.268188][ T34] audit: type=1804 audit(1607551219.755:50): pid=13639 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir810343722/syzkaller.KlbACo/98/cgroup.controllers" dev="sda1" ino=16216 res=1 errno=0 22:00:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f2) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 144.308071][T13651] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING [ 144.423087][T13660] input: syz0 as /devices/virtual/input/input22 22:00:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f2) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:00:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="ed0000000010"], 0x38}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x80000000) 22:00:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="ed0000000010"], 0x38}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x80000000) 22:00:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364602812c66538d75000000000000000000bb9fb045f2d1eaa302ab6c2fef23631e3ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 22:00:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f2) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:00:20 executing program 3: r0 = eventfd(0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="df015be2a1063cce", 0x8}, {&(0x7f0000000300)="bb74254b9fed374f", 0x8}], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) 22:00:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f2) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 144.589029][T13679] input: syz0 as /devices/virtual/input/input24 [ 144.590268][T13681] input: syz0 as /devices/virtual/input/input25 22:00:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f2) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 22:00:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364602812c66538d75000000000000000000bb9fb045f2d1eaa302ab6c2fef23631e3ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 144.680718][T13698] input: syz0 as /devices/virtual/input/input26 [ 144.680993][ T34] audit: type=1804 audit(1607551220.225:51): pid=13696 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir894295874/syzkaller.vYOgmP/121/cgroup.controllers" dev="sda1" ino=16230 res=1 errno=0 22:00:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f2) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 144.726485][T13704] input: syz0 as /devices/virtual/input/input27 22:00:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f2) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 144.758318][ T34] audit: type=1804 audit(1607551220.275:52): pid=13685 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir810343722/syzkaller.KlbACo/99/cgroup.controllers" dev="sda1" ino=16229 res=1 errno=0 [ 144.777429][T13712] input: syz0 as /devices/virtual/input/input28 22:00:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="ed0000000010"], 0x38}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x80000000) 22:00:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x3c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x5, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}], {0x14, 0x10}}, 0xc4}}, 0x0) 22:00:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364602812c66538d75000000000000000000bb9fb045f2d1eaa302ab6c2fef23631e3ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 144.898564][T13726] input: syz0 as /devices/virtual/input/input29 22:00:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="ed0000000010"], 0x38}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x80000000) 22:00:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364602812c66538d75000000000000000000bb9fb045f2d1eaa302ab6c2fef23631e3ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 22:00:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x6}, 0x40) [ 144.950237][T13734] validate_nla: 6 callbacks suppressed [ 144.950245][T13734] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 145.027485][ T34] audit: type=1804 audit(1607551220.575:53): pid=13739 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir894295874/syzkaller.vYOgmP/122/cgroup.controllers" dev="sda1" ino=16197 res=1 errno=0 [ 145.145712][ T34] audit: type=1804 audit(1607551220.695:54): pid=13741 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir810343722/syzkaller.KlbACo/100/cgroup.controllers" dev="sda1" ino=16223 res=1 errno=0 22:00:21 executing program 3: r0 = eventfd(0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="df015be2a1063cce", 0x8}, {&(0x7f0000000300)="bb74254b9fed374f", 0x8}], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) 22:00:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x3c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x5, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}], {0x14, 0x10}}, 0xc4}}, 0x0) 22:00:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) open(0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xffffffff, 0x0, 0xb3550aa4ba878254}, 0x9c) 22:00:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x10e, 0xa, 0x0, 0x400600) 22:00:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000080)={0x1000, ""/4096}) 22:00:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x0, 0x0, @private2}, 0x1c) 22:00:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x0, 0x0, @private2}, 0x1c) [ 145.627093][T13768] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 22:00:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000080)={0x1000, ""/4096}) 22:00:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x10e, 0xa, 0x0, 0x400600) 22:00:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x3c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x5, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}], {0x14, 0x10}}, 0xc4}}, 0x0) 22:00:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x10e, 0xa, 0x0, 0x400600) 22:00:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x0, 0x0, @private2}, 0x1c) [ 145.766689][T13781] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 22:00:21 executing program 3: r0 = eventfd(0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="df015be2a1063cce", 0x8}, {&(0x7f0000000300)="bb74254b9fed374f", 0x8}], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) 22:00:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000080)={0x1000, ""/4096}) 22:00:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) open(0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xffffffff, 0x0, 0xb3550aa4ba878254}, 0x9c) 22:00:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x3c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x5, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}], {0x14, 0x10}}, 0xc4}}, 0x0) 22:00:21 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x0, 0x0, @private2}, 0x1c) 22:00:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x10e, 0xa, 0x0, 0x400600) 22:00:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) open(0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xffffffff, 0x0, 0xb3550aa4ba878254}, 0x9c) 22:00:21 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x68, 0xd9, 0x41, 0x10, 0x61d, 0xc020, 0xf2e5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x3, "17f9a3"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x3, "75a9c9"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 145.988091][T13800] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 22:00:21 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000180)='\a', &(0x7f0000000040)=@udp=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r1, &(0x7f0000000440), &(0x7f0000000080)=@tcp=r0}, 0x20) 22:00:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000080)={0x1000, ""/4096}) 22:00:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) open(0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xffffffff, 0x0, 0xb3550aa4ba878254}, 0x9c) 22:00:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) open(0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xffffffff, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 146.384030][ T9497] usb 6-1: new high-speed USB device number 12 using dummy_hcd 22:00:22 executing program 3: r0 = eventfd(0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="df015be2a1063cce", 0x8}, {&(0x7f0000000300)="bb74254b9fed374f", 0x8}], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) 22:00:22 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000180)='\a', &(0x7f0000000040)=@udp=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r1, &(0x7f0000000440), &(0x7f0000000080)=@tcp=r0}, 0x20) 22:00:22 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000180)='\a', &(0x7f0000000040)=@udp=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r1, &(0x7f0000000440), &(0x7f0000000080)=@tcp=r0}, 0x20) 22:00:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) open(0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xffffffff, 0x0, 0xb3550aa4ba878254}, 0x9c) 22:00:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) open(0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xffffffff, 0x0, 0xb3550aa4ba878254}, 0x9c) 22:00:22 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000180)='\a', &(0x7f0000000040)=@udp=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r1, &(0x7f0000000440), &(0x7f0000000080)=@tcp=r0}, 0x20) 22:00:22 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000180)='\a', &(0x7f0000000040)=@udp=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r1, &(0x7f0000000440), &(0x7f0000000080)=@tcp=r0}, 0x20) [ 146.664026][ T9497] usb 6-1: Using ep0 maxpacket: 16 [ 146.964062][ T9497] usb 6-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=f2.e5 [ 146.973817][ T9497] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.981903][ T9497] usb 6-1: Product: syz [ 146.986134][ T9497] usb 6-1: Manufacturer: syz [ 146.990756][ T9497] usb 6-1: SerialNumber: syz [ 146.996278][ T9497] usb 6-1: config 0 descriptor?? [ 147.055451][ T9497] ssu100 6-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 148.364700][ T9497] usb 6-1: Quatech SSU-100 USB to Serial Driver converter now attached to ttyUSB0 [ 148.575090][ T3751] usb 6-1: USB disconnect, device number 12 [ 148.582439][ T3751] ssu100 ttyUSB0: Quatech SSU-100 USB to Serial Driver converter now disconnected from ttyUSB0 [ 148.599447][ T3751] ssu100 6-1:0.0: device disconnected [ 149.354050][ T9497] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 149.594026][ T9497] usb 6-1: Using ep0 maxpacket: 16 22:00:25 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x68, 0xd9, 0x41, 0x10, 0x61d, 0xc020, 0xf2e5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x3, "17f9a3"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x3, "75a9c9"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 22:00:25 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000180)='\a', &(0x7f0000000040)=@udp=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r1, &(0x7f0000000440), &(0x7f0000000080)=@tcp=r0}, 0x20) 22:00:25 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000180)='\a', &(0x7f0000000040)=@udp=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r1, &(0x7f0000000440), &(0x7f0000000080)=@tcp=r0}, 0x20) 22:00:25 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000011c0)) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000000c0)=0x10000) 22:00:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r3) waitid(0x0, 0x0, 0x0, 0x1000002, 0x0) 22:00:25 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) 22:00:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd1, &(0x7f0000000140)="fde27d92c91acdedabcc20489d43a23c15734fd90b8024fcf325d61062ddebd8a35d9ab6a4bf8d69b34f2b0aa0977461e307420bed9d60b5eef0549be14c475efd6ac6712b01ccfc23fc873e906eb4379f85110385c6352c5056c5274d3a3dad00a2f594bf9a2bd46a52d6c3fd4fcbc8b60ce9ccf018c7b3b3ead05cf9bfba1eb70027ac7c2f0531d694e13f67c26f2f7d1b2d5bb605e06c16f69b94a83ab691ce89b8ab61cb4a33635936fcc1928381b05b42eb4070016271963951e92fa7a7bbc277884c0cd07ea34f18adcf0b3750de"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:00:25 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7cb, &(0x7f0000000100)={&(0x7f0000000780)={{@my=0x0}, {}, 0x400, "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"}, 0x418}) close(r0) [ 149.925546][ T9497] usb 6-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=f2.e5 [ 149.935479][ T9497] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.952389][ T9497] usb 6-1: Product: syz [ 149.960501][ T9497] usb 6-1: Manufacturer: syz [ 149.966620][ T9497] usb 6-1: config 0 descriptor?? 22:00:25 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) [ 149.994781][ T9497] usb 6-1: can't set config #0, error -71 [ 150.007382][ T9497] usb 6-1: USB disconnect, device number 13 22:00:25 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000011c0)) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000000c0)=0x10000) 22:00:25 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7cb, &(0x7f0000000100)={&(0x7f0000000780)={{@my=0x0}, {}, 0x400, "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"}, 0x418}) close(r0) 22:00:25 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7cb, &(0x7f0000000100)={&(0x7f0000000780)={{@my=0x0}, {}, 0x400, "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"}, 0x418}) close(r0) [ 150.404138][ T9497] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 150.654021][ T9497] usb 6-1: Using ep0 maxpacket: 16 [ 150.954076][ T9497] usb 6-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=f2.e5 [ 150.963186][ T9497] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.971698][ T9497] usb 6-1: Product: syz [ 150.976001][ T9497] usb 6-1: Manufacturer: syz [ 150.980662][ T9497] usb 6-1: SerialNumber: syz [ 150.986150][ T9497] usb 6-1: config 0 descriptor?? [ 151.035646][ T9497] ssu100 6-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 152.304689][ T9497] usb 6-1: Quatech SSU-100 USB to Serial Driver converter now attached to ttyUSB0 [ 152.507722][T11640] usb 6-1: USB disconnect, device number 14 [ 152.519707][T11640] ssu100 ttyUSB0: Quatech SSU-100 USB to Serial Driver converter now disconnected from ttyUSB0 [ 152.530929][T11640] ssu100 6-1:0.0: device disconnected 22:00:28 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x68, 0xd9, 0x41, 0x10, 0x61d, 0xc020, 0xf2e5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x3, "17f9a3"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x3, "75a9c9"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 22:00:28 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000011c0)) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000000c0)=0x10000) 22:00:28 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) 22:00:28 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7cb, &(0x7f0000000100)={&(0x7f0000000780)={{@my=0x0}, {}, 0x400, "447e03a8a1dba99665e75165a40248c3aab5f15173fcca03c8b8757428452937a9898ddacfebe35ca17de2901a33bc98e496b4322ee5cf91489aebca497df944f8c65fa086959865164295333b7e516fe6efb5b24a25aad8efe4ee0b502b75f714d231e9697e310bc67967859c6a3f8f0147aa6712a85ecef1079d135b45dc3f08ed1a5e965eb80ae5c7454f31fa4712deaa8bbccc75604276d7ddb65d2510a55d15479e665760686d2906d459a31646d89984b570918c23b6018698df4b211230a30299f0004189a404cb0361717acbaefe148466fabea612f0b416e4f22a9d6a54f9d2d4931db914eb9d78447a5c8f95ba6c9c8412eeb1277485fbbdef28387406e178c0909349e7b2f82a3e6ebd45c106f43045d1bd9378f36b21681a4492ba1516ac3b697744ee867be17da46074ef70f17bb49a1df06c13e2101e315451f4963d7071e3aa8e7413d7b7543b073ed83e3d25beb3891de4b6d9670f4ebbc03bb31bc448602c82580e956b95dcc46e75ef12dbdf331df5c1ece439752faf45f2356170bd8d75a68ed9f81f1a132fb265b3a55f9b77f3cd36a0fc013e882f0aed2d4258a90a03c87ec0eec5ba028eca9fc6dda2e790323fbde81b2f865760a25f3f463623b2bfd8561d8b2daaf9ffade1b90348e99ea204e68f94d4ea0702e0b8bc8bc055fdec8e1161d60f5e1b13a348cc076170cdc58b9bb0e87bb736eb4c3274ca4495b559e35cd2fd4312359534e5157e4f4ae2ff34a7d7e7b165ecf0692144f4cae634b5fb30a97a55b61ae3a8c2c95dee08eaad2377ae2fafa7946e579291c051594fcddda4f7ed70c6e7d610fab0d0f33b2c914dec2eed8c38eb974bbddce6de00674aee05361c7e6a581165762c048ec11264f53bcd83beb1be136df702cae1c6c290be72a47cff6d31c793dca66790568c1ebd417aa3429c13582879c5542bf533dd0910cbd3377f8ff716f9a3df8d7e54e2f2ad6dcb3ff02ff9a29cd0af4721189bf9b8246eb89ac6e761ea09a758df8181b1e0f330e6728739089afb189aa6a2a888cb2cdec6cf3219e18a43785735b5406366ef1733356fc170b9906b6db9d03532b4a285411ece7cc4e5b7293bd522d80fe4e26adc8e3447c5d8e8af6f4f8c6ba33973db4822e0b79f6735c85bc4a4dac8ebe4c05e47e1b84efdbb9b328126a3c20f1527742a04230312fe2e44634801f4522af2aa5fee1f4b16db299084cf7679ffe4592bfbf5305852b20c2cafbefbc2e171588599aeebcc7a8dd940f83857527bb7af0162123303dee97e7f7ce3b3fcd254b49b31c283bb2a1917d973001b93d11931f87ea4513166b6ea12df7e51c2c0e933e3863b5033c9146828edaad73b0143d8611bb59e6e92aeac8f7b3e0e5de59d5ee3e74a0cd9974b7a64e65428108bd8124afaa23a9ebb3f5bb411996fdf29c82d1d4ffe3c06"}, 0x418}) close(r0) 22:00:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r3) waitid(0x0, 0x0, 0x0, 0x1000002, 0x0) 22:00:28 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7cb, &(0x7f0000000100)={&(0x7f0000000780)={{@my=0x0}, {}, 0x400, "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"}, 0x418}) close(r0) 22:00:28 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/177, 0xb1}], 0x1) 22:00:28 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7cb, &(0x7f0000000100)={&(0x7f0000000780)={{@my=0x0}, {}, 0x400, "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"}, 0x418}) close(r0) 22:00:28 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/177, 0xb1}], 0x1) 22:00:28 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000011c0)) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000000c0)=0x10000) 22:00:28 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7cb, &(0x7f0000000100)={&(0x7f0000000780)={{@my=0x0}, {}, 0x400, "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"}, 0x418}) close(r0) 22:00:28 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/177, 0xb1}], 0x1) [ 153.394154][T11640] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 153.664086][T11640] usb 6-1: Using ep0 maxpacket: 16 [ 153.964109][T11640] usb 6-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=f2.e5 [ 153.975493][T11640] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.986259][T11640] usb 6-1: Product: syz [ 153.991032][T11640] usb 6-1: Manufacturer: syz [ 153.996016][T11640] usb 6-1: SerialNumber: syz [ 154.002316][T11640] usb 6-1: config 0 descriptor?? [ 154.045643][T11640] ssu100 6-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 155.355940][T11640] usb 6-1: Quatech SSU-100 USB to Serial Driver converter now attached to ttyUSB0 [ 155.558791][T11640] usb 6-1: USB disconnect, device number 15 [ 155.566077][T11640] ssu100 ttyUSB0: Quatech SSU-100 USB to Serial Driver converter now disconnected from ttyUSB0 [ 155.577802][T11640] ssu100 6-1:0.0: device disconnected 22:00:31 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'security.', 'threaded\x00'}, 0x0, 0x0, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 22:00:31 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) 22:00:31 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x68, 0xd9, 0x41, 0x10, 0x61d, 0xc020, 0xf2e5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x3, "17f9a3"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x3, "75a9c9"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 22:00:31 executing program 4: r0 = openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x40000, 0x0) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, 0x0) ioctl$CHAR_RAW_RAGET(r1, 0x1263, &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070200002ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4faee994a5e41119b5a4ba3c46c7642cb064ecd5615f0700000000000000637e60bd5db64b5992de991371274fdff6e79fc722f15659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791a9e9dff3e8bfc7d1be000000820102b19000000000000000000000001e3a3412086dee84ef3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85878726c49eb89f722e38397996271700241454d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e292271b8e9f172000800000000000018be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed71c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e08de30c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf813b42492bab0f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250bbce4f618cad2375a34c7f15c3096f300004468cf1aba4a6f21ed0eb3681c696320d3251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df122942a0fad0d814f230f954eec84ebda9fb397c51f23b12f761c4a0335cce4fbe7baa7c8d0a6c6d8d0ebc2a2e97f0629999534273e023fd6c300000000000000000000000000000000000000000000058353fee6651171c6a6a9209e92300d9f02421e594a545517a2445b2305d459b968643bbb803a6de96b60353a4b8bf389a1944288d07f7b044ba919f8fa52e6dd542b743cc24fa42f85395cb271d2e27cd0f807713b871e276c1b636cebd9e84a081ba873afbb1e1ed6296c475874c2f78378aa7c5b9bd86fbf999fb3115a587e63d9dee88ddf7aef0fe20000000000000036082fce082ce2b233fae7a8f6d2c4535d31012a4a52ea150f235f9c364bb0c7a9fd03b243f060751cb57e00000000000000000000000000e4de55a262274fe931430090de992cdc3fb9585215a3ec8619c2417e1378e36bdcca44dac4078a438a802b5550af0b881f078366d4302d07eed3934ba8bcebc11cd132c76f14743861b011a8"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x80000) exit(0x3f00) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000001c0)={0x5, 0xd66c, 0x7fffffff, 0x0, 0x800}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req={0xfe000000, 0x0, 0x6}, 0x10) 22:00:31 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/177, 0xb1}], 0x1) 22:00:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r3) waitid(0x0, 0x0, 0x0, 0x1000002, 0x0) 22:00:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0014f9f507000909000a00800000000000000000000800020000000000", 0x24) 22:00:31 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000000)={0xfffffffffffffec8, 0x100000000000000, 0x0, 0x0, 0x0, 0x0}) 22:00:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140)={0x1000, 0xc5, 0x27f8}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x17b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:00:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0014f9f507000909000a00800000000000000000000800020000000000", 0x24) 22:00:31 executing program 4: r0 = openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x40000, 0x0) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, 0x0) ioctl$CHAR_RAW_RAGET(r1, 0x1263, &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x80000) exit(0x3f00) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000001c0)={0x5, 0xd66c, 0x7fffffff, 0x0, 0x800}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req={0xfe000000, 0x0, 0x6}, 0x10) 22:00:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0014f9f507000909000a00800000000000000000000800020000000000", 0x24) 22:00:31 executing program 4: r0 = openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x40000, 0x0) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, 0x0) ioctl$CHAR_RAW_RAGET(r1, 0x1263, &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x80000) exit(0x3f00) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000001c0)={0x5, 0xd66c, 0x7fffffff, 0x0, 0x800}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req={0xfe000000, 0x0, 0x6}, 0x10) 22:00:31 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000000)={0xfffffffffffffec8, 0x100000000000000, 0x0, 0x0, 0x0, 0x0}) 22:00:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0014f9f507000909000a00800000000000000000000800020000000000", 0x24) [ 156.341723][T14074] binder: 14072:14074 ioctl c018620c 20000000 returned -22 [ 156.413979][ T3751] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 156.440631][T14085] binder: 14084:14085 ioctl c018620c 20000000 returned -22 [ 156.664035][ T3751] usb 6-1: Using ep0 maxpacket: 16 [ 156.944081][ T3751] usb 6-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=f2.e5 [ 156.953162][ T3751] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.963749][ T3751] usb 6-1: Product: syz [ 156.968390][ T3751] usb 6-1: Manufacturer: syz [ 156.973129][ T3751] usb 6-1: SerialNumber: syz [ 156.980289][ T3751] usb 6-1: config 0 descriptor?? [ 157.025708][ T3751] ssu100 6-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 158.335922][ T3751] usb 6-1: Quatech SSU-100 USB to Serial Driver converter now attached to ttyUSB0 [ 158.537401][ T9497] usb 6-1: USB disconnect, device number 16 [ 158.544610][ T9497] ssu100 ttyUSB0: Quatech SSU-100 USB to Serial Driver converter now disconnected from ttyUSB0 [ 158.562558][ T9497] ssu100 6-1:0.0: device disconnected 22:00:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r3) waitid(0x0, 0x0, 0x0, 0x1000002, 0x0) 22:00:34 executing program 4: r0 = openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x40000, 0x0) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, 0x0) ioctl$CHAR_RAW_RAGET(r1, 0x1263, &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070200002ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4faee994a5e41119b5a4ba3c46c7642cb064ecd5615f0700000000000000637e60bd5db64b5992de991371274fdff6e79fc722f15659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791a9e9dff3e8bfc7d1be000000820102b19000000000000000000000001e3a3412086dee84ef3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85878726c49eb89f722e38397996271700241454d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e292271b8e9f172000800000000000018be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed71c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e08de30c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf813b42492bab0f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250bbce4f618cad2375a34c7f15c3096f300004468cf1aba4a6f21ed0eb3681c696320d3251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df122942a0fad0d814f230f954eec84ebda9fb397c51f23b12f761c4a0335cce4fbe7baa7c8d0a6c6d8d0ebc2a2e97f0629999534273e023fd6c300000000000000000000000000000000000000000000058353fee6651171c6a6a9209e92300d9f02421e594a545517a2445b2305d459b968643bbb803a6de96b60353a4b8bf389a1944288d07f7b044ba919f8fa52e6dd542b743cc24fa42f85395cb271d2e27cd0f807713b871e276c1b636cebd9e84a081ba873afbb1e1ed6296c475874c2f78378aa7c5b9bd86fbf999fb3115a587e63d9dee88ddf7aef0fe20000000000000036082fce082ce2b233fae7a8f6d2c4535d31012a4a52ea150f235f9c364bb0c7a9fd03b243f060751cb57e00000000000000000000000000e4de55a262274fe931430090de992cdc3fb9585215a3ec8619c2417e1378e36bdcca44dac4078a438a802b5550af0b881f078366d4302d07eed3934ba8bcebc11cd132c76f14743861b011a8"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x80000) exit(0x3f00) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000001c0)={0x5, 0xd66c, 0x7fffffff, 0x0, 0x800}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req={0xfe000000, 0x0, 0x6}, 0x10) 22:00:34 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000000)={0xfffffffffffffec8, 0x100000000000000, 0x0, 0x0, 0x0, 0x0}) 22:00:34 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000000)={0xfffffffffffffec8, 0x100000000000000, 0x0, 0x0, 0x0, 0x0}) 22:00:34 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000000)={0xfffffffffffffec8, 0x100000000000000, 0x0, 0x0, 0x0, 0x0}) [ 159.075491][T14114] binder: 14113:14114 ioctl c018620c 20000000 returned -22 [ 159.110783][T14123] binder: 14121:14123 ioctl c018620c 20000000 returned -22 [ 159.133929][T14125] binder: 14118:14125 ioctl c018620c 20000000 returned -22 22:00:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140)={0x1000, 0xc5, 0x27f8}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x17b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:00:34 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000000)={0xfffffffffffffec8, 0x100000000000000, 0x0, 0x0, 0x0, 0x0}) 22:00:34 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000000)={0xfffffffffffffec8, 0x100000000000000, 0x0, 0x0, 0x0, 0x0}) 22:00:34 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000000)={0xfffffffffffffec8, 0x100000000000000, 0x0, 0x0, 0x0, 0x0}) 22:00:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000003c0)=""/186, 0x26, 0xba, 0x1}, 0x20) 22:00:34 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000000)={0xfffffffffffffec8, 0x100000000000000, 0x0, 0x0, 0x0, 0x0}) [ 159.293314][T14138] binder: 14135:14138 ioctl c018620c 20000000 returned -22 [ 159.302656][T14139] binder: 14137:14139 ioctl c018620c 20000000 returned -22 22:00:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x44}}, 0x0) [ 159.369138][T14149] binder: 14142:14149 ioctl c018620c 20000000 returned -22 [ 159.384093][T14148] binder: 14147:14148 ioctl c018620c 20000000 returned -22 22:00:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x44}}, 0x0) 22:00:35 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000000)={0xfffffffffffffec8, 0x100000000000000, 0x0, 0x0, 0x0, 0x0}) 22:00:35 executing program 3: modify_ldt$write(0x1, &(0x7f0000000140)={0x1000}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:00:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x155, 0x155, 0x2, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], '5'}, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @var]}}, 0x0, 0x172}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:00:35 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) fcntl$dupfd(r0, 0x0, r0) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000240)=[@increfs, @reply={0x40046306, {0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0xfffffdfd, 0x0}) [ 159.978225][T14171] binder: 14166:14171 ioctl c018620c 20000000 returned -22 [ 159.990213][T14172] binder: 14168:14172 unknown command 0 [ 160.000774][T14172] binder: 14168:14172 ioctl c0306201 20000200 returned -22 [ 160.022067][T14172] binder: 14168:14172 unknown command 0 [ 160.030039][T14172] binder: 14168:14172 ioctl c0306201 20000000 returned -22 22:00:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140)={0x1000, 0xc5, 0x27f8}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x17b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:00:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x44}}, 0x0) 22:00:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x4, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e37, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x4000000) 22:00:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x10004) getresuid(&(0x7f0000000100), &(0x7f0000000040), &(0x7f00000032c0)) 22:00:37 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) fcntl$dupfd(r0, 0x0, r0) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000240)=[@increfs, @reply={0x40046306, {0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0xfffffdfd, 0x0}) 22:00:37 executing program 3: modify_ldt$write(0x1, &(0x7f0000000140)={0x1000}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:00:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x44}}, 0x0) 22:00:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x10004) getresuid(&(0x7f0000000100), &(0x7f0000000040), &(0x7f00000032c0)) 22:00:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x10004) getresuid(&(0x7f0000000100), &(0x7f0000000040), &(0x7f00000032c0)) [ 162.447864][T14192] binder: 14186:14192 unknown command 0 [ 162.455807][T14192] binder: 14186:14192 ioctl c0306201 20000200 returned -22 [ 162.493684][T14192] binder: 14186:14192 unknown command 0 [ 162.521181][T14192] binder: 14186:14192 ioctl c0306201 20000000 returned -22 22:00:38 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) fcntl$dupfd(r0, 0x0, r0) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000240)=[@increfs, @reply={0x40046306, {0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0xfffffdfd, 0x0}) 22:00:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x10004) getresuid(&(0x7f0000000100), &(0x7f0000000040), &(0x7f00000032c0)) [ 162.782554][T14210] binder: 14205:14210 unknown command 0 [ 162.798563][T14210] binder: 14205:14210 ioctl c0306201 20000200 returned -22 [ 162.818699][T14210] binder: 14205:14210 unknown command 0 22:00:38 executing program 5: modify_ldt$write(0x1, &(0x7f0000000140)={0x1000}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 162.842318][T14210] binder: 14205:14210 ioctl c0306201 20000000 returned -22 22:00:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140)={0x1000, 0xc5, 0x27f8}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x17b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:00:40 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x18, r2, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) 22:00:40 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) fcntl$dupfd(r0, 0x0, r0) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000240)=[@increfs, @reply={0x40046306, {0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0xfffffdfd, 0x0}) 22:00:40 executing program 3: modify_ldt$write(0x1, &(0x7f0000000140)={0x1000}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:00:40 executing program 5: modify_ldt$write(0x1, &(0x7f0000000140)={0x1000}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:00:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x4, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e37, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x4000000) 22:00:40 executing program 5: modify_ldt$write(0x1, &(0x7f0000000140)={0x1000}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 165.422261][T14234] IPVS: ftp: loaded support on port[0] = 21 [ 165.496544][T14231] binder: 14227:14231 unknown command 0 [ 165.502456][T14231] binder: 14227:14231 ioctl c0306201 20000200 returned -22 [ 165.566350][T14231] binder: 14227:14231 unknown command 0 [ 165.637260][T14231] binder: 14227:14231 ioctl c0306201 20000000 returned -22 22:00:41 executing program 3: modify_ldt$write(0x1, &(0x7f0000000140)={0x1000}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:00:41 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:41 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) clock_gettime(0x0, &(0x7f0000000000)) 22:00:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x4, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e37, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x4000000) 22:00:41 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) clock_gettime(0x0, &(0x7f0000000000)) [ 166.270054][T14234] IPVS: ftp: loaded support on port[0] = 21 22:00:43 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x18, r2, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) 22:00:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) clock_gettime(0x0, &(0x7f0000000000)) 22:00:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x4, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e37, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x4000000) 22:00:43 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 168.456938][T14340] IPVS: ftp: loaded support on port[0] = 21 22:00:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) clock_gettime(0x0, &(0x7f0000000000)) 22:00:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:44 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x18, r2, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) 22:00:44 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:44 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x18, r2, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) 22:00:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 169.409864][T14416] IPVS: ftp: loaded support on port[0] = 21 [ 169.425927][T14420] IPVS: ftp: loaded support on port[0] = 21 22:00:45 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x18, r2, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) 22:00:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000440)="b10b", 0x2}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d578375", 0x5e}], 0x1}, 0x0) 22:00:45 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 169.752628][T14477] IPVS: ftp: loaded support on port[0] = 21 22:00:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000440)="b10b", 0x2}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d578375", 0x5e}], 0x1}, 0x0) 22:00:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000440)="b10b", 0x2}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d578375", 0x5e}], 0x1}, 0x0) 22:00:45 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000440)="b10b", 0x2}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d578375", 0x5e}], 0x1}, 0x0) 22:00:45 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x18, r2, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) 22:00:45 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc02c564a, &(0x7f0000000600)={0x0, 0x31384142, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6ac0269f"}, 0x0, 0x0, @userptr}) 22:00:45 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x18, r2, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) [ 170.400735][T14528] IPVS: ftp: loaded support on port[0] = 21 [ 170.428279][T14529] IPVS: ftp: loaded support on port[0] = 21 22:00:46 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:00:46 executing program 2: clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000020000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 22:00:46 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc02c564a, &(0x7f0000000600)={0x0, 0x31384142, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6ac0269f"}, 0x0, 0x0, @userptr}) 22:00:46 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x18, r2, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) 22:00:46 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc02c564a, &(0x7f0000000600)={0x0, 0x31384142, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6ac0269f"}, 0x0, 0x0, @userptr}) [ 170.841262][T14585] IPVS: ftp: loaded support on port[0] = 21 22:00:46 executing program 2: clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000020000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 22:00:46 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc02c564a, &(0x7f0000000600)={0x0, 0x31384142, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6ac0269f"}, 0x0, 0x0, @userptr}) 22:00:46 executing program 2: clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000020000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 22:00:46 executing program 2: clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000020000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 22:00:46 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x18, r2, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) 22:00:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904001f00000000000001000200000800040001000000", 0x24) 22:00:46 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/160, 0xa0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)) [ 171.418099][T14645] IPVS: ftp: loaded support on port[0] = 21 22:00:47 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/160, 0xa0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)) 22:00:47 executing program 2: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="6d527cd53870164a3a124b64fb0d7bebad2dce076e7768215970e33adf15173c9e665cff10727f6273ef2aace367c13b8e834788d7da2d60077ebc24a796b221a2f39fd294dc01861206b499138d02ebf3cfc3b11f0e18858568476bac483df9c4d0a61da2d2f9b7c4cb601c0141f209fc9e06d9457920a9a749a23ccd52eb91db50189627774719cf91bd6e63a2b8a3b657c0e438ffc3e275b03ef0f384a0c1f20143b7b87f2e34729b000000805e0ad338423d4200f349c545516c46bb9f104a3816b12950faa20fab5827bc62a8d4cc12c4c8954308a933d63aa66cdb3646a37626de7361b5338c197dd3e6844dafcb4338dce0b79ee41da150eca12fbd36b4873ce8e4747b63e8830ee6c32f254d37792053e2b77cc86279ea843600"/297, 0x3accf8d5) ptrace(0x4206, r0) wait4(r0, 0x0, 0x0, 0x0) tkill(r0, 0x800000009) 22:00:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904001f00000000000001000200000800040001000000", 0x24) 22:00:47 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x18, r2, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) 22:00:47 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/160, 0xa0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)) 22:00:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904001f00000000000001000200000800040001000000", 0x24) 22:00:47 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/160, 0xa0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)) 22:00:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3f}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904001f00000000000001000200000800040001000000", 0x24) 22:00:47 executing program 2: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) wait4(r0, 0x0, 0x0, 0x0) tkill(r0, 0x800000009) [ 171.777644][T14693] IPVS: ftp: loaded support on port[0] = 21 22:00:47 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/160, 0xa0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)) 22:00:47 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/160, 0xa0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)) 22:00:47 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/160, 0xa0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)) 22:00:47 executing program 2: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) wait4(r0, 0x0, 0x0, 0x0) tkill(r0, 0x800000009) 22:00:47 executing program 4: unshare(0x2040400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080), 0x4) 22:00:47 executing program 4: unshare(0x2040400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080), 0x4) 22:00:48 executing program 0: socket(0x24, 0x0, 0x0) 22:00:48 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/160, 0xa0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)) 22:00:48 executing program 4: unshare(0x2040400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080), 0x4) 22:00:48 executing program 2: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="6d527cd53870164a3a124b64fb0d7bebad2dce076e7768215970e33adf15173c9e665cff10727f6273ef2aace367c13b8e834788d7da2d60077ebc24a796b221a2f39fd294dc01861206b499138d02ebf3cfc3b11f0e18858568476bac483df9c4d0a61da2d2f9b7c4cb601c0141f209fc9e06d9457920a9a749a23ccd52eb91db50189627774719cf91bd6e63a2b8a3b657c0e438ffc3e275b03ef0f384a0c1f20143b7b87f2e34729b000000805e0ad338423d4200f349c545516c46bb9f104a3816b12950faa20fab5827bc62a8d4cc12c4c8954308a933d63aa66cdb3646a37626de7361b5338c197dd3e6844dafcb4338dce0b79ee41da150eca12fbd36b4873ce8e4747b63e8830ee6c32f254d37792053e2b77cc86279ea843600"/297, 0x3accf8d5) ptrace(0x4206, r0) wait4(r0, 0x0, 0x0, 0x0) tkill(r0, 0x800000009) 22:00:48 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/160, 0xa0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)) 22:00:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x1, 0x8, [0x0, 0x0]}) 22:00:48 executing program 0: socket(0x24, 0x0, 0x0) 22:00:48 executing program 0: socket(0x24, 0x0, 0x0) 22:00:48 executing program 4: unshare(0x2040400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080), 0x4) 22:00:48 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/160, 0xa0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)) 22:00:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x1, 0x8, [0x0, 0x0]}) 22:00:48 executing program 0: socket(0x24, 0x0, 0x0) 22:00:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0314f9f407faac470002000000000000000000080008000100000000ff", 0x24) 22:00:48 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'gre0\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x10, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 22:00:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x1, 0x8, [0x0, 0x0]}) 22:00:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb7790479612e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bcc9a84a733aa1dae7f22e819cb1539b764f6449", 0xef}], 0x4, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x2, 0x2}, 0x2}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000380)="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", 0xffe}, {&(0x7f0000000100)="e739df402d8626d680d907d8ddb8a63be45b2ba3df7ce23d3252d74f936a6f2dd2eb4bad2d642b042fa6620521eeb0f193a4ae327a855c096f2c60c92fe0192fa69cd266e773e3165b053c4aad54307a15d74021b5b11b0b4048e16ce596e22f38ecb32cfcf7198b2589ac2cd8e7789f6b081c86882bc8b1a2815e9f5d56fcd9a54568196cbc55a761246710a87ff9", 0x8f}, {&(0x7f00000001c0)="19e0c57a18e4ea2fbd7cc9cbd145b59358e3a7b2747ee6f0293c2a71431c2936a8987446f0ecef8cb8c0a5798c654f00acd1a245d6d231f8d2eccfa6707fbe16a2a01a6387286c811be449eee2e62cf9a254ccfb447d4767b005c2e36783ca42bd1bafdd392a951ba5de091178f4d2a983f7f829a18ed2bc64d3f9de3d6417ead99dde74e108af6c79d68d6ea0fec04144f6f83119413cb1302a2a4404b412", 0x9f}], 0x3, &(0x7f0000000080)="222784b072acca1419827e8a7ee1f19868697fe59fcb19cd629df9cf769f1149b727c58389", 0x25, 0x40884}, 0x48014) ptrace$setopts(0x4206, r0, 0x0, 0x5a) syz_genetlink_get_family_id$nl80211(&(0x7f0000001400)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001440)={'wlan0\x00'}) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000003700)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) 22:00:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0x3}, 0x1c, 0x0}, 0x0) 22:00:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0314f9f407faac470002000000000000000000080008000100000000ff", 0x24) 22:00:48 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'gre0\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x10, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 22:00:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x17, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 22:00:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x1, 0x8, [0x0, 0x0]}) 22:00:48 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 22:00:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0314f9f407faac470002000000000000000000080008000100000000ff", 0x24) 22:00:48 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'gre0\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x10, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 22:00:48 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x6612, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:00:48 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/44, 0x2c) 22:00:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x17, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 22:00:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0314f9f407faac470002000000000000000000080008000100000000ff", 0x24) 22:00:48 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'gre0\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x10, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 22:00:48 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/44, 0x2c) 22:00:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x8, 0x2, [@TCA_RSVP_ACT={0x4}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:00:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_route(0x10, 0x3, 0x0) pwritev2(r0, &(0x7f0000000700)=[{&(0x7f0000000240)="317dd68eae374de5cf089eadd5364f4f", 0x10}, {&(0x7f0000000280)="4051c06d162ea6fbf57d0cfa9c27893455b6f1f09a80d73d3953e4fb379bf9362d51a5b9fc8f601565531398aeaeacf43580be97bc2d19174e75eb574ccef4d673587bd7902ff47def5eccba9f", 0x4d}, {&(0x7f00000003c0)="95", 0x1}, {&(0x7f0000000400)="b397d1d3c8aa06450623c6c23706c1d4c158dbc3fcbbdd8394012c74581e859bd952493e3893af402efdaba51235a4233e5d2091ede39035be0b2c3c7a6250275ebf216f3131327f62233b7dec96978a81b5029590da5eaa8507b22bbfd0d6725896c704517fc6074b0d5e41ca01bf133f6523fb78b638d599604f671ba1eba7b3b7746407c93b86d404ddfbe564b0db919552dfb3f41ca879", 0x99}, {&(0x7f00000004c0)="576560025af5e6fe5088d3ace3495366ca4e34e8e4f82b2e11cece1df0b07fbc838b2cf07e5adae109b1b10972bc139fcd4c7f33e35cc1899e9cef6f84cf35017c52894f1af40230ca8e471eb4465fcda217d601c61ccbf766d41f570a9123c6cf904f86dac3ff7311e660eff2db23ebef57b8288a43779555112eff4bb4252f8ac421fda88e381186b9cef1d866f0aa093a1fa5db5446e3ba478d0980838aafd94c17bd9c5b898171e0c04c848362bb", 0xb0}, {&(0x7f0000000580)="98", 0x1}, {&(0x7f00000005c0)}], 0x7, 0x3, 0x9, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='B\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000328bd7000fbdbdf2501000000000000000b000000000c0014"], 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x8f9f6608a6003f10) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$kcm(0x10, 0x2, 0x0) dup2(r2, r1) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000e80)={0x0}}, 0xc001) 22:00:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x17, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) [ 173.325317][T14848] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 173.415336][T14859] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 173.432404][T14850] hub 9-0:1.0: USB hub found [ 173.438092][T14850] hub 9-0:1.0: 8 ports detected [ 173.758796][ T34] audit: type=1804 audit(1607551249.295:55): pid=14841 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir810343722/syzkaller.KlbACo/133/bus" dev="sda1" ino=16348 res=1 errno=0 [ 174.024076][ T34] audit: type=1804 audit(1607551249.565:56): pid=14832 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir810343722/syzkaller.KlbACo/133/bus" dev="sda1" ino=16348 res=1 errno=0 [ 174.070318][ T34] audit: type=1804 audit(1607551249.615:57): pid=14841 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir810343722/syzkaller.KlbACo/133/bus" dev="sda1" ino=16348 res=1 errno=0 22:00:49 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 22:00:49 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/44, 0x2c) 22:00:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x17, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 22:00:49 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x6612, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:00:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_route(0x10, 0x3, 0x0) pwritev2(r0, &(0x7f0000000700)=[{&(0x7f0000000240)="317dd68eae374de5cf089eadd5364f4f", 0x10}, {&(0x7f0000000280)="4051c06d162ea6fbf57d0cfa9c27893455b6f1f09a80d73d3953e4fb379bf9362d51a5b9fc8f601565531398aeaeacf43580be97bc2d19174e75eb574ccef4d673587bd7902ff47def5eccba9f", 0x4d}, {&(0x7f00000003c0)="95", 0x1}, {&(0x7f0000000400)="b397d1d3c8aa06450623c6c23706c1d4c158dbc3fcbbdd8394012c74581e859bd952493e3893af402efdaba51235a4233e5d2091ede39035be0b2c3c7a6250275ebf216f3131327f62233b7dec96978a81b5029590da5eaa8507b22bbfd0d6725896c704517fc6074b0d5e41ca01bf133f6523fb78b638d599604f671ba1eba7b3b7746407c93b86d404ddfbe564b0db919552dfb3f41ca879", 0x99}, {&(0x7f00000004c0)="576560025af5e6fe5088d3ace3495366ca4e34e8e4f82b2e11cece1df0b07fbc838b2cf07e5adae109b1b10972bc139fcd4c7f33e35cc1899e9cef6f84cf35017c52894f1af40230ca8e471eb4465fcda217d601c61ccbf766d41f570a9123c6cf904f86dac3ff7311e660eff2db23ebef57b8288a43779555112eff4bb4252f8ac421fda88e381186b9cef1d866f0aa093a1fa5db5446e3ba478d0980838aafd94c17bd9c5b898171e0c04c848362bb", 0xb0}, {&(0x7f0000000580)="98", 0x1}, {&(0x7f00000005c0)}], 0x7, 0x3, 0x9, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='B\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000328bd7000fbdbdf2501000000000000000b000000000c0014"], 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x8f9f6608a6003f10) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$kcm(0x10, 0x2, 0x0) dup2(r2, r1) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000e80)={0x0}}, 0xc001) 22:00:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x8, 0x2, [@TCA_RSVP_ACT={0x4}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:00:49 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 22:00:49 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/44, 0x2c) [ 174.310299][ T34] audit: type=1804 audit(1607551249.855:58): pid=14844 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir810343722/syzkaller.KlbACo/133/bus" dev="sda1" ino=16348 res=1 errno=0 22:00:49 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x6612, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 174.381918][T14895] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:00:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x8, 0x2, [@TCA_RSVP_ACT={0x4}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:00:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_route(0x10, 0x3, 0x0) pwritev2(r0, &(0x7f0000000700)=[{&(0x7f0000000240)="317dd68eae374de5cf089eadd5364f4f", 0x10}, {&(0x7f0000000280)="4051c06d162ea6fbf57d0cfa9c27893455b6f1f09a80d73d3953e4fb379bf9362d51a5b9fc8f601565531398aeaeacf43580be97bc2d19174e75eb574ccef4d673587bd7902ff47def5eccba9f", 0x4d}, {&(0x7f00000003c0)="95", 0x1}, {&(0x7f0000000400)="b397d1d3c8aa06450623c6c23706c1d4c158dbc3fcbbdd8394012c74581e859bd952493e3893af402efdaba51235a4233e5d2091ede39035be0b2c3c7a6250275ebf216f3131327f62233b7dec96978a81b5029590da5eaa8507b22bbfd0d6725896c704517fc6074b0d5e41ca01bf133f6523fb78b638d599604f671ba1eba7b3b7746407c93b86d404ddfbe564b0db919552dfb3f41ca879", 0x99}, {&(0x7f00000004c0)="576560025af5e6fe5088d3ace3495366ca4e34e8e4f82b2e11cece1df0b07fbc838b2cf07e5adae109b1b10972bc139fcd4c7f33e35cc1899e9cef6f84cf35017c52894f1af40230ca8e471eb4465fcda217d601c61ccbf766d41f570a9123c6cf904f86dac3ff7311e660eff2db23ebef57b8288a43779555112eff4bb4252f8ac421fda88e381186b9cef1d866f0aa093a1fa5db5446e3ba478d0980838aafd94c17bd9c5b898171e0c04c848362bb", 0xb0}, {&(0x7f0000000580)="98", 0x1}, {&(0x7f00000005c0)}], 0x7, 0x3, 0x9, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='B\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000328bd7000fbdbdf2501000000000000000b000000000c0014"], 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x8f9f6608a6003f10) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$kcm(0x10, 0x2, 0x0) dup2(r2, r1) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000e80)={0x0}}, 0xc001) [ 174.610292][T14923] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 174.665532][T14926] hub 9-0:1.0: USB hub found [ 174.683733][T14926] hub 9-0:1.0: 8 ports detected 22:00:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x8, 0x2, [@TCA_RSVP_ACT={0x4}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 174.768415][T14937] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.037870][ T34] audit: type=1804 audit(1607551250.575:59): pid=14912 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir810343722/syzkaller.KlbACo/134/bus" dev="sda1" ino=16367 res=1 errno=0 [ 175.244036][ T34] audit: type=1804 audit(1607551250.785:60): pid=14924 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir103589532/syzkaller.3YAhCu/171/bus" dev="sda1" ino=16348 res=1 errno=0 22:00:51 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 22:00:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_route(0x10, 0x3, 0x0) pwritev2(r0, &(0x7f0000000700)=[{&(0x7f0000000240)="317dd68eae374de5cf089eadd5364f4f", 0x10}, {&(0x7f0000000280)="4051c06d162ea6fbf57d0cfa9c27893455b6f1f09a80d73d3953e4fb379bf9362d51a5b9fc8f601565531398aeaeacf43580be97bc2d19174e75eb574ccef4d673587bd7902ff47def5eccba9f", 0x4d}, {&(0x7f00000003c0)="95", 0x1}, {&(0x7f0000000400)="b397d1d3c8aa06450623c6c23706c1d4c158dbc3fcbbdd8394012c74581e859bd952493e3893af402efdaba51235a4233e5d2091ede39035be0b2c3c7a6250275ebf216f3131327f62233b7dec96978a81b5029590da5eaa8507b22bbfd0d6725896c704517fc6074b0d5e41ca01bf133f6523fb78b638d599604f671ba1eba7b3b7746407c93b86d404ddfbe564b0db919552dfb3f41ca879", 0x99}, {&(0x7f00000004c0)="576560025af5e6fe5088d3ace3495366ca4e34e8e4f82b2e11cece1df0b07fbc838b2cf07e5adae109b1b10972bc139fcd4c7f33e35cc1899e9cef6f84cf35017c52894f1af40230ca8e471eb4465fcda217d601c61ccbf766d41f570a9123c6cf904f86dac3ff7311e660eff2db23ebef57b8288a43779555112eff4bb4252f8ac421fda88e381186b9cef1d866f0aa093a1fa5db5446e3ba478d0980838aafd94c17bd9c5b898171e0c04c848362bb", 0xb0}, {&(0x7f0000000580)="98", 0x1}, {&(0x7f00000005c0)}], 0x7, 0x3, 0x9, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='B\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000328bd7000fbdbdf2501000000000000000b000000000c0014"], 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x8f9f6608a6003f10) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$kcm(0x10, 0x2, 0x0) dup2(r2, r1) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000e80)={0x0}}, 0xc001) 22:00:51 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x6612, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:00:51 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 22:00:51 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x6612, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:00:51 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x6612, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 175.528126][T14954] hub 9-0:1.0: USB hub found [ 175.546401][T14954] hub 9-0:1.0: 8 ports detected 22:00:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x8, 0x2, [@TCA_RSVP_ACT={0x4}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 175.678907][T14968] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:00:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x8, 0x2, [@TCA_RSVP_ACT={0x4}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 175.812857][T14981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:00:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x8, 0x2, [@TCA_RSVP_ACT={0x4}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 175.955136][T14990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:00:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_route(0x10, 0x3, 0x0) pwritev2(r0, &(0x7f0000000700)=[{&(0x7f0000000240)="317dd68eae374de5cf089eadd5364f4f", 0x10}, {&(0x7f0000000280)="4051c06d162ea6fbf57d0cfa9c27893455b6f1f09a80d73d3953e4fb379bf9362d51a5b9fc8f601565531398aeaeacf43580be97bc2d19174e75eb574ccef4d673587bd7902ff47def5eccba9f", 0x4d}, {&(0x7f00000003c0)="95", 0x1}, {&(0x7f0000000400)="b397d1d3c8aa06450623c6c23706c1d4c158dbc3fcbbdd8394012c74581e859bd952493e3893af402efdaba51235a4233e5d2091ede39035be0b2c3c7a6250275ebf216f3131327f62233b7dec96978a81b5029590da5eaa8507b22bbfd0d6725896c704517fc6074b0d5e41ca01bf133f6523fb78b638d599604f671ba1eba7b3b7746407c93b86d404ddfbe564b0db919552dfb3f41ca879", 0x99}, {&(0x7f00000004c0)="576560025af5e6fe5088d3ace3495366ca4e34e8e4f82b2e11cece1df0b07fbc838b2cf07e5adae109b1b10972bc139fcd4c7f33e35cc1899e9cef6f84cf35017c52894f1af40230ca8e471eb4465fcda217d601c61ccbf766d41f570a9123c6cf904f86dac3ff7311e660eff2db23ebef57b8288a43779555112eff4bb4252f8ac421fda88e381186b9cef1d866f0aa093a1fa5db5446e3ba478d0980838aafd94c17bd9c5b898171e0c04c848362bb", 0xb0}, {&(0x7f0000000580)="98", 0x1}, {&(0x7f00000005c0)}], 0x7, 0x3, 0x9, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='B\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000328bd7000fbdbdf2501000000000000000b000000000c0014"], 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x8f9f6608a6003f10) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$kcm(0x10, 0x2, 0x0) dup2(r2, r1) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000e80)={0x0}}, 0xc001) [ 176.128462][T14997] hub 9-0:1.0: USB hub found [ 176.149052][T14997] hub 9-0:1.0: 8 ports detected [ 176.177414][T14957] ================================================================== [ 176.185530][T14957] BUG: KCSAN: data-race in ext4_mb_good_group / mb_free_blocks [ 176.193088][T14957] [ 176.195501][T14957] read-write to 0xffff888101efa888 of 4 bytes by task 14969 on cpu 1: [ 176.203653][T14957] mb_free_blocks+0x2ff/0xe00 [ 176.208343][T14957] ext4_free_blocks+0x13b2/0x1c80 [ 176.213454][T14957] ext4_ext_try_to_merge+0x2fa/0x310 [ 176.218732][T14957] ext4_swap_extents+0x102d/0x13a0 [ 176.223835][T14957] move_extent_per_page+0x1309/0x1590 [ 176.229199][T14957] ext4_move_extents+0xab2/0xc00 [ 176.234392][T14957] ext4_ioctl+0x2120/0x3540 [ 176.238900][T14957] __se_sys_ioctl+0xcb/0x140 [ 176.243502][T14957] __x64_sys_ioctl+0x3f/0x50 [ 176.248103][T14957] do_syscall_64+0x39/0x80 [ 176.252618][T14957] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 176.258503][T14957] [ 176.260831][T14957] read to 0xffff888101efa888 of 4 bytes by task 14957 on cpu 0: [ 176.268774][T14957] ext4_mb_good_group+0x140/0x350 [ 176.273827][T14957] ext4_mb_regular_allocator+0xc6f/0x18a0 [ 176.280151][T14957] ext4_mb_new_blocks+0x6e8/0x1140 [ 176.285285][T14957] ext4_new_meta_blocks+0x84/0x180 [ 176.290603][T14957] ext4_ext_insert_extent+0x9d2/0x2b50 [ 176.296097][T14957] ext4_split_extent_at+0x6f2/0xb40 [ 176.301299][T14957] ext4_swap_extents+0xd76/0x13a0 [ 176.306365][T14957] move_extent_per_page+0x1309/0x1590 [ 176.311740][T14957] ext4_move_extents+0xab2/0xc00 [ 176.316675][T14957] ext4_ioctl+0x2120/0x3540 [ 176.321174][T14957] __se_sys_ioctl+0xcb/0x140 [ 176.325769][T14957] __x64_sys_ioctl+0x3f/0x50 [ 176.330361][T14957] do_syscall_64+0x39/0x80 [ 176.334781][T14957] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 176.340655][T14957] [ 176.342971][T14957] Reported by Kernel Concurrency Sanitizer on: [ 176.349220][T14957] CPU: 0 PID: 14957 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 176.357998][T14957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.368072][T14957] ================================================================== [ 176.376140][T14957] Kernel panic - not syncing: panic_on_warn set ... [ 176.382751][T14957] CPU: 0 PID: 14957 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 176.391507][T14957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.401668][T14957] Call Trace: [ 176.404959][T14957] dump_stack+0x116/0x15d [ 176.409284][T14957] panic+0x1e7/0x5fa [ 176.413177][T14957] ? vprintk_emit+0x2f2/0x370 [ 176.417856][T14957] kcsan_report+0x67b/0x680 [ 176.422449][T14957] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 176.428003][T14957] ? ext4_mb_good_group+0x140/0x350 [ 176.433201][T14957] ? ext4_mb_regular_allocator+0xc6f/0x18a0 [ 176.439097][T14957] ? ext4_mb_new_blocks+0x6e8/0x1140 [ 176.444378][T14957] ? ext4_new_meta_blocks+0x84/0x180 [ 176.450438][T14957] ? ext4_ext_insert_extent+0x9d2/0x2b50 [ 176.456155][T14957] ? ext4_split_extent_at+0x6f2/0xb40 [ 176.461610][T14957] ? ext4_swap_extents+0xd76/0x13a0 [ 176.466837][T14957] ? move_extent_per_page+0x1309/0x1590 [ 176.472390][T14957] ? ext4_move_extents+0xab2/0xc00 [ 176.477512][T14957] ? ext4_ioctl+0x2120/0x3540 [ 176.482185][T14957] ? __se_sys_ioctl+0xcb/0x140 [ 176.486948][T14957] ? __x64_sys_ioctl+0x3f/0x50 [ 176.491736][T14957] ? do_syscall_64+0x39/0x80 [ 176.494031][ T34] audit: type=1804 audit(1607551251.945:61): pid=14980 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir103589532/syzkaller.3YAhCu/172/bus" dev="sda1" ino=16359 res=1 errno=0 [ 176.496353][T14957] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 176.525935][T14957] ? __find_get_block+0x4de/0x640 [ 176.530965][T14957] ? mark_buffer_dirty+0x151/0x230 [ 176.536065][T14957] ? __rcu_read_unlock+0x51/0x220 [ 176.541098][T14957] kcsan_setup_watchpoint+0x46a/0x4d0 [ 176.546469][T14957] ext4_mb_good_group+0x140/0x350 [ 176.551488][T14957] ext4_mb_regular_allocator+0xc6f/0x18a0 [ 176.557230][T14957] ? ext4_mb_new_blocks+0x6a0/0x1140 [ 176.562510][T14957] ? kmem_cache_alloc+0x18e/0x2e0 [ 176.567533][T14957] ? ext4_mb_new_blocks+0x6a0/0x1140 [ 176.572821][T14957] ext4_mb_new_blocks+0x6e8/0x1140 [ 176.577936][T14957] ? __ext4_handle_dirty_metadata+0x20a/0x590 [ 176.584021][T14957] ext4_new_meta_blocks+0x84/0x180 [ 176.589131][T14957] ext4_ext_insert_extent+0x9d2/0x2b50 [ 176.594589][T14957] ext4_split_extent_at+0x6f2/0xb40 [ 176.599785][T14957] ext4_swap_extents+0xd76/0x13a0 [ 176.604834][T14957] move_extent_per_page+0x1309/0x1590 [ 176.610310][T14957] ? _raw_spin_unlock_irq+0x22/0x40 [ 176.615512][T14957] ? prandom_u32_state+0x9/0x80 [ 176.620388][T14957] ? ext4_ext_next_allocated_block+0x147/0x190 [ 176.620604][ T34] audit: type=1804 audit(1607551252.035:62): pid=14963 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir810343722/syzkaller.KlbACo/135/bus" dev="sda1" ino=16371 res=1 errno=0 [ 176.627750][T14957] ext4_move_extents+0xab2/0xc00 [ 176.627767][T14957] ext4_ioctl+0x2120/0x3540 [ 176.627782][T14957] ? emulate_vsyscall+0x790/0xd60 [ 176.627802][T14957] ? __rcu_read_unlock+0x51/0x220 [ 176.671229][T14957] ? tomoyo_file_ioctl+0x1c/0x20 [ 176.676181][T14957] ? ext4_reset_inode_seed+0x290/0x290 [ 176.681654][T14957] __se_sys_ioctl+0xcb/0x140 [ 176.686251][T14957] __x64_sys_ioctl+0x3f/0x50 [ 176.690843][T14957] do_syscall_64+0x39/0x80 [ 176.695261][T14957] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 176.701152][T14957] RIP: 0033:0x45e159 [ 176.705039][T14957] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 176.729846][T14957] RSP: 002b:00007fb9ec031c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 176.738280][T14957] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e159 [ 176.746253][T14957] RDX: 0000000020000180 RSI: 00000000c028660f RDI: 0000000000000005 [ 176.754316][T14957] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 176.762283][T14957] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 176.770274][T14957] R13: 00007ffdf652944f R14: 00007fb9ec0329c0 R15: 000000000119bf8c [ 176.778859][T14957] Kernel Offset: disabled [ 176.784218][T14957] Rebooting in 86400 seconds..