[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.47' (ECDSA) to the list of known hosts. 2020/07/25 12:27:42 fuzzer started 2020/07/25 12:27:43 dialing manager at 10.128.0.26:33163 2020/07/25 12:27:43 syscalls: 3243 2020/07/25 12:27:43 code coverage: enabled 2020/07/25 12:27:43 comparison tracing: enabled 2020/07/25 12:27:43 extra coverage: enabled 2020/07/25 12:27:43 setuid sandbox: enabled 2020/07/25 12:27:43 namespace sandbox: enabled 2020/07/25 12:27:43 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/25 12:27:43 fault injection: enabled 2020/07/25 12:27:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/25 12:27:43 net packet injection: enabled 2020/07/25 12:27:43 net device setup: enabled 2020/07/25 12:27:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/25 12:27:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/25 12:27:43 USB emulation: enabled 12:30:20 executing program 0: ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x2, 0xaf, 0x1, 0x7}, {0x5, 0x4, 0x1, 0x80000000}, {0x6, 0x3f, 0xf7, 0x80000001}, {0xe543, 0x4, 0x6, 0xfffffff9}, {0x1000, 0x4, 0x40, 0x5}, {0x8ca, 0x4, 0xca, 0x2}, {0xfc1f, 0x3, 0x8a, 0x8001}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0}) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r1, 0x1, r2, 0x80000000, 0x80000}) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x181401, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x7, 0x41a201) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000280)={0xb64b1311eb972ac9, 0x3f, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x99096b, 0x3521, [], @value64=0x6}}) ioctl$vim2m_VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000002c0)={0x55ec, 0x3, 0x4, 0xe000, 0x6d33, {}, {0x4, 0xc, 0x2, 0x8, 0x5, 0x0, "b5b35438"}, 0x7, 0x4, @fd=r4, 0x1, 0x0, r5}) syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x9c, 0x1) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/exec\x00', 0x2, 0x0) writev(r6, &(0x7f0000000440)=[{&(0x7f00000003c0)="8ffbb147bc2113ff4883c7b76ee1145c1cc32cdf7b4e1aa93a1539789de559021e6e2e80e7c5dc6e1cc34f5b3eacf57f92879523edbd92c576690f78460167540af459db6db8", 0x46}], 0x1) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x140, 0x0) ioctl$TCSETAF(r7, 0x5408, &(0x7f00000004c0)={0x9, 0x6, 0x3f, 0xffff, 0xf, "d5a093b84e669216"}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000500)={0x100000001, 0x9, 0x1}) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r8, 0xc208ae62, &(0x7f0000000540)={0x0, 0x0, @ioapic}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)) r9 = syz_open_dev$vcsa(&(0x7f00000007c0)='/dev/vcsa#\x00', 0x9, 0x4200) ioctl$CHAR_RAW_PG(r9, 0x1269, &(0x7f0000000880)={0xffffffff, 0x6, 0x59, &(0x7f0000000800)="38fe628931c187ecb94d459be061cb7d7b3164c13c9e82cd05a8d4cbf477ec7a2139d490e07b542ab6ddaa3d632e874b97b21e17a052bf41c85b04a0b873b8c34f90f790ec511276def6bfa10b56e2abbbfc22016fe9c8129b"}) syzkaller login: [ 216.593073][ T6837] IPVS: ftp: loaded support on port[0] = 21 12:30:20 executing program 1: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x990000, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98090c, 0x6, [], @p_u16=&(0x7f0000000000)=0xeed8}}) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x810}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)={0x2f8, r1, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0x2bc, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}]}, {0x1bc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ALLOWEDIPS={0x194, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x5, 0x3, 0x3}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x12}}, {0x5, 0x3, 0xff}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x28}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5}}]}]}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "883c8ef07f6c36cb87cc35c84ad23d4a983a4616018b82616e3b3672fb3e7963"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7b71bae2e0ae27e14b5c018e79a2de7c95cc9c067e5980b99548b01dc0e99eb4"}]}, {0x90, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x401}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, &(0x7f0000000680), {0x3b}, &(0x7f00000006c0)=""/229, 0xe5, &(0x7f00000007c0)=""/79, &(0x7f0000000840)=[0x0, 0x0], 0x2, {r0}}, 0x58) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@private2}}, &(0x7f0000000a00)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000a40)={0x5, 0x3, {r3}, {r4}, 0xff56, 0x3ff}) r5 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000a80)=0x3, 0x4) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/autofs\x00', 0x535140, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000b00)) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000b40)={0x73, {{0x2, 0x4e21, @loopback}}}, 0x88) sendmsg$AUDIT_TTY_SET(r6, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x18, 0x3f9, 0x10, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4044040}, 0x890) prctl$PR_GET_CHILD_SUBREAPER(0x25) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000d40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x30, r7, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x9f, 0x1, 0x0, 0xb9}}}, ["", "", "", ""]}, 0x30}}, 0xc804) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/nvram\x00', 0x80000, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r8, &(0x7f0000000f40)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x34, r7, 0x200, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x1f, 0x1000, @udp='udp:syz2\x00'}}}, ["", "", "", ""]}, 0x34}}, 0x20000001) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x38, r7, 0x300, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x1c, 0x17, {0xa, 0x0, @l2={'ib', 0x3a, 'syzkaller1\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x90}, 0x41) [ 216.795824][ T6837] chnl_net:caif_netlink_parms(): no params data found [ 216.894133][ T6938] IPVS: ftp: loaded support on port[0] = 21 [ 216.960415][ T6837] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.982616][ T6837] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.990422][ T6837] device bridge_slave_0 entered promiscuous mode [ 217.021418][ T6837] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.029955][ T6837] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.039569][ T6837] device bridge_slave_1 entered promiscuous mode 12:30:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200000, 0x42) sendto$inet6(r0, &(0x7f0000000040)="68d04dc3075f395655604029269326b7cbeaafb62bd3cc6f0881c08d610a", 0x1e, 0x20004040, &(0x7f0000000080)={0xa, 0x4e24, 0x4a6b6e58, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r2 = dup(r0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000140)={0x7, 0x3}) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x8}, 0x8) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000001c0)=0x200, &(0x7f0000000200)=0x2) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000240)=""/4096) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001240)='/dev/nvme-fabrics\x00', 0x80000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000001280)=[@timestamp, @sack_perm, @sack_perm, @window={0x3, 0x9}, @mss={0x2, 0x9}, @sack_perm], 0x6) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x3000)=nil) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000001440)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001400)={&(0x7f0000001340)={0xa4, r5, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffb7d2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4f}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000001480), &(0x7f00000014c0)=0x4) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f0000001540)={0x1000000, 0x1, 0x101, 0x8, &(0x7f0000001500)=[{0x1, 0x8, 0x1}, {0xf3, 0x2258, 0x1f, 0x401}, {0x4, 0x7f19, 0x8, 0x7f}, {0x9b04, 0x9, 0x6, 0x1}, {0x5, 0x4, 0x7fff, 0x7ff}, {0xffff, 0x401, 0xe4ea, 0x200}, {0x1, 0xc000, 0x84, 0x65f0}, {0x170e, 0x7, 0x2, 0x7}]}) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000001640)={0x4008, 0x6, 0x7, 0xff}) [ 217.100613][ T6837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.151030][ T6837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.208875][ T6938] chnl_net:caif_netlink_parms(): no params data found [ 217.225226][ T6837] team0: Port device team_slave_0 added [ 217.249315][ T6837] team0: Port device team_slave_1 added [ 217.291745][ T6837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.300387][ T6837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.327118][ T6837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.361006][ T6837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.368527][ T6837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.402452][ T6837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.463004][ T7113] IPVS: ftp: loaded support on port[0] = 21 [ 217.474939][ T6938] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.482127][ T6938] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.490869][ T6938] device bridge_slave_0 entered promiscuous mode [ 217.500704][ T6938] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.508235][ T6938] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.516812][ T6938] device bridge_slave_1 entered promiscuous mode 12:30:21 executing program 3: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1cf) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000140)={0x33, @rand_addr=0x64010101, 0x4e24, 0x1, 'nq\x00', 0x1, 0x4, 0x31}, 0x2c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000007240)='/dev/btrfs-control\x00', 0x12040, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000007440)='cpuacct.usage_all\x00', 0x0, 0x0) r4 = getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000007800)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000007900)=0xe8) sendmmsg$unix(r1, &(0x7f0000007980)=[{&(0x7f0000007280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000007400)=[{&(0x7f0000007300)="e84ca1064aae4f5ef9890e224c8ea864ed31f4073f6201a0ccef55b1c4537e1ff56f3e364c28a2634ca8d81d2607b4ca390f161bac73b778d3b404f237d037ea03da148600eba5eeae628d0412b9eaea6514b40bb16e5c09a4731b6b09047eaa5ddee5d45c6a4424766033d0101ca11863212aee5ce82dbb0cc80d09e7afdad36e735e3cb354756768d682b197118097dce048bb98e6096ec9096580682db1f75aef3fce64e38acb2ea67d02bd6022d05f01af13787d12bdc5189a92d3242a888009d120488f402deb57b4e5b5dcf5f7c9c2f216bd88390de1dfba186da15c29dda7811a316753919d0090a5917935fc", 0xf0}], 0x1, &(0x7f0000007480)=[@rights={{0x18, 0x1, 0x1, [r2, r3]}}], 0x18, 0x4}, {&(0x7f00000074c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000077c0)=[{&(0x7f0000007540)="fdc6dd087947c25a5e28ee79dffd8c17d97b8acd40c4e27dc2e4535cace487db33a351f1dafbc0918937efa5d7435c0f33cee4e80eba0a3a17d57774e140537b8ea3073555f636e74aa319877666cf934fe085e039093fa01e2f33d86b13153cfe75d40cdd73c2769ca676d70c978cd48aa4a676b73c734ab10e03ad3b900cf1162b452f5b6cc487fff9ef71188883bd4e3d6f81172d12b85206896b2f8cc0c4ba415e0dcbe4d491782baf2ef1c4bfe8e91537a40a108c3d4d5da7a069989a2eb49e0ae7ad2362fb484bb1cde109439ef32a48307034b0b45badc595810b972f5d37ba", 0xe3}, {&(0x7f0000007640)="152f3d150665de98a30becf640373c1d32ec48ff39bea6cf2d3c17556e9b4ac76c3568d5e9de734f5eb72ed0aad30021c3771fc1c3fba5cc0100a1f932a7991c8a53b0287412e5caec2139ca0bb9b4d6eba9dd2a3e395426a1569842f03077b61ef76c0bddb7d7e3e11f6ae455cb89d4162c5689d966b019ca1b3b28feace7edd378b0354bdf4c228ce9f002680cdd155dc551b02c76c3b2863b3718a9b930a126d85f651ab41c989ab06531974e33d9162166e4cd4cdb5cacfa1e820d7f9eb84576d97df5e6535c48cc8cc74a45bda6b74205d7676283672c28bf6bc7ceb58aa7691e9619408673066338191e", 0xed}, {&(0x7f0000007740)="1bbcea881915b06bd57144702d0690920510b50bc03d1294c85c47f7ca8e105c7695390f354ef51ec68e63a0dbf6133115fcaf3b16f647e0dd0e1cd16edc3da7f14adce9f01a46c7e1fcb7be753b4c361d96f59bfd2770db5f70d201f0e4", 0x5e}], 0x3, &(0x7f0000007940)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, 0xffffffffffffffff}}}], 0x20, 0x48000}], 0x2, 0x4000) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000007a80)={0x8, 0x401, 0x200, 0xffffffffffffffff, 0x0, &(0x7f0000007a40)={0x990a67, 0x7, [], @string=&(0x7f0000007a00)=0x8}}) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x40) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000007ac0)='/dev/dlm-control\x00', 0x300c00, 0x0) r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000007b40)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r7, &(0x7f0000007c00)={&(0x7f0000007b00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000007bc0)={&(0x7f0000007b80)={0x2c, r8, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24040040}, 0x80) r9 = syz_open_dev$audion(&(0x7f0000007c40)='/dev/audio#\x00', 0xffffffffffffff0b, 0x741881) sendmsg$NL80211_CMD_NEW_KEY(r9, &(0x7f0000007e00)={&(0x7f0000007c80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000007dc0)={&(0x7f0000007cc0)={0xc8, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY={0x58, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x1c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_SEQ={0x6, 0x4, "8db1"}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "345c56099af1eca18386538949"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "8df9729662f3954547abcc9acd"}, @NL80211_ATTR_KEY_SEQ={0xd, 0xa, "683cf9fba94453077f"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_SEQ={0xa, 0xa, "18d770161bf3"}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8000}, 0x884) [ 217.596042][ T6837] device hsr_slave_0 entered promiscuous mode [ 217.645019][ T6837] device hsr_slave_1 entered promiscuous mode [ 217.796361][ T6938] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.850749][ T7139] IPVS: ftp: loaded support on port[0] = 21 [ 217.864113][ T6938] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:30:21 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001700)={0xffffffffffffffff, 0x47, 0x7, 0x6}) recvmsg$can_bcm(r0, &(0x7f0000001c80)={&(0x7f0000001740)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000017c0)=""/27, 0x1b}, {&(0x7f0000001800)}, {&(0x7f0000001840)=""/119, 0x77}, {&(0x7f00000018c0)=""/76, 0x4c}, {&(0x7f0000001940)=""/216, 0xd8}, {&(0x7f0000001a40)=""/147, 0x93}], 0x6, &(0x7f0000001b80)=""/226, 0xe2}, 0x42) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000001cc0)=""/75) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000001d40)={0x0, 'macvlan1\x00', {0x4}, 0x4}) fsync(0xffffffffffffffff) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000001d80)=0x21040, 0x4) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000001dc0)={0x8, 0x5, 0x4, 0x4, 0x4}) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000001e00)=0x1) r2 = socket$inet(0x2, 0x0, 0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001ec0)={'sit0\x00', &(0x7f0000001e40)={'syztnl2\x00', 0x0, 0x4, 0x2, 0xc9, 0x5, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @rand_addr=0x64010100}, 0x80, 0x700, 0x5, 0x132}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000001fc0)={'gretap0\x00', &(0x7f0000001f00)={'gre0\x00', r3, 0x7, 0x20, 0x20, 0x3, {{0x25, 0x4, 0x0, 0x7, 0x94, 0x64, 0x0, 0x8, 0x2f, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x39}, {[@timestamp_addr={0x44, 0x44, 0x5c, 0x1, 0x0, [{@loopback, 0x5}, {@private=0xa010102, 0x8}, {@dev={0xac, 0x14, 0x14, 0x1d}, 0x7}, {@broadcast, 0x9}, {@remote}, {@private=0xa010102, 0x4}, {@empty, 0x7fff}, {@empty, 0xafb}]}, @lsrr={0x83, 0x13, 0xa5, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @loopback]}, @timestamp_prespec={0x44, 0x24, 0xc6, 0x3, 0x8, [{@rand_addr=0x64010100, 0x3}, {@private=0xa010102, 0x1}, {@local, 0x6}, {@broadcast, 0x101}]}, @generic={0x52, 0x5, "2a1ab3"}]}}}}}) r4 = creat(&(0x7f0000002000)='./file0\x00', 0x20) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f0000002040), 0x4) r5 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) bind$l2tp(r5, &(0x7f0000002080)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r6 = open(&(0x7f00000020c0)='./file0\x00', 0x2000, 0xe0) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f0000002100)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) r7 = msgget(0x3, 0x61c) msgctl$IPC_RMID(r7, 0x0) [ 217.969722][ T6938] team0: Port device team_slave_0 added [ 218.009303][ T6938] team0: Port device team_slave_1 added [ 218.142358][ T6938] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.149342][ T6938] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.232856][ T6938] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.288183][ T7275] IPVS: ftp: loaded support on port[0] = 21 [ 218.304378][ T6938] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.311385][ T6938] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.362996][ T6938] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.425717][ T7113] chnl_net:caif_netlink_parms(): no params data found 12:30:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x7fffffff, 0xffffffff, 0x4}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000180)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x4000, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000200)={0x2, 0x1, [0x3, 0x3850, 0x400, 0x80000000, 0x7, 0x7, 0x878, 0x2]}) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000240)={0x8000, 0x20, 0x3, 0x80, 0x10, 0x1}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) accept4$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x80000) getresuid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) r6 = getegid() mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuseblk\x00', 0x100000, &(0x7f00000004c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x80000000}}, {@blksize={'blksize', 0x3d, 0xe00}}, {@max_read={'max_read', 0x3d, 0x7}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@dont_appraise='dont_appraise'}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor'}}]}}) r7 = accept4$packet(r0, 0x0, &(0x7f0000000640), 0x40000) accept4$packet(r7, &(0x7f0000000680), &(0x7f00000006c0)=0x14, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000700)={r1}, &(0x7f0000000740)=0x8) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x5f9101, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r8, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r9, 0x20, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x45}, 0x4008000) [ 218.555781][ T6938] device hsr_slave_0 entered promiscuous mode [ 218.642690][ T6938] device hsr_slave_1 entered promiscuous mode [ 218.662380][ T6938] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.670127][ T6938] Cannot create hsr debugfs directory [ 218.676732][ T6837] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 218.726947][ T6837] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 218.831500][ T6837] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 218.869196][ T6837] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 218.966708][ T7359] IPVS: ftp: loaded support on port[0] = 21 [ 218.974698][ T7139] chnl_net:caif_netlink_parms(): no params data found [ 219.116835][ T7113] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.124555][ T7113] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.135069][ T7113] device bridge_slave_0 entered promiscuous mode [ 219.147173][ T7113] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.154394][ T7113] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.163514][ T7113] device bridge_slave_1 entered promiscuous mode [ 219.276655][ T7139] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.295190][ T7139] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.305127][ T7139] device bridge_slave_0 entered promiscuous mode [ 219.317311][ T7113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.355961][ T7139] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.363188][ T7139] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.370803][ T7139] device bridge_slave_1 entered promiscuous mode [ 219.390771][ T7275] chnl_net:caif_netlink_parms(): no params data found [ 219.403640][ T7113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.461391][ T7113] team0: Port device team_slave_0 added [ 219.475083][ T7139] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.509525][ T7113] team0: Port device team_slave_1 added [ 219.524870][ T7139] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.638521][ T7139] team0: Port device team_slave_0 added [ 219.652805][ T7113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.659761][ T7113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.686870][ T7113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.698553][ T7275] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.706599][ T7275] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.715051][ T7275] device bridge_slave_0 entered promiscuous mode [ 219.724198][ T7275] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.731269][ T7275] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.739555][ T7275] device bridge_slave_1 entered promiscuous mode [ 219.775814][ T7139] team0: Port device team_slave_1 added [ 219.781643][ T6938] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 219.848181][ T7113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.855535][ T7113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.882405][ T7113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.952118][ T6938] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 219.986230][ T6938] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 220.050408][ T7139] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.057782][ T7139] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.084109][ T7139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.099507][ T7139] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.110251][ T7139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.136865][ T7139] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.148386][ T6938] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 220.275472][ T7113] device hsr_slave_0 entered promiscuous mode [ 220.312664][ T7113] device hsr_slave_1 entered promiscuous mode [ 220.342039][ T7113] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.349595][ T7113] Cannot create hsr debugfs directory [ 220.358369][ T7275] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.377863][ T7275] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.400589][ T7359] chnl_net:caif_netlink_parms(): no params data found [ 220.453377][ T7275] team0: Port device team_slave_0 added [ 220.519994][ T7275] team0: Port device team_slave_1 added [ 220.564470][ T7139] device hsr_slave_0 entered promiscuous mode [ 220.635728][ T7139] device hsr_slave_1 entered promiscuous mode [ 220.692111][ T7139] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.699698][ T7139] Cannot create hsr debugfs directory [ 220.774813][ T7275] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.781799][ T7275] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.809245][ T7275] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.839517][ T6837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.857495][ T7275] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.864687][ T7275] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.891627][ T7275] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.006199][ T7275] device hsr_slave_0 entered promiscuous mode [ 221.052266][ T7275] device hsr_slave_1 entered promiscuous mode [ 221.111973][ T7275] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.119561][ T7275] Cannot create hsr debugfs directory [ 221.188467][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.197409][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.219228][ T6837] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.227036][ T7359] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.234816][ T7359] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.243212][ T7359] device bridge_slave_0 entered promiscuous mode [ 221.291435][ T7359] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.300480][ T7359] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.309789][ T7359] device bridge_slave_1 entered promiscuous mode [ 221.398804][ T6938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.405810][ T7113] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 221.453792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.463698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.472681][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.479884][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.488675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.503949][ T7359] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.524117][ T7113] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 221.576639][ T7113] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 221.635750][ T7113] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 221.725298][ T7359] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.735312][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.745030][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.753676][ T2801] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.760792][ T2801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.769040][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.777708][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.803245][ T6938] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.841741][ T7359] team0: Port device team_slave_0 added [ 221.870507][ T7359] team0: Port device team_slave_1 added [ 221.879907][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.888903][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.898696][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.908149][ T2529] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.915284][ T2529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.956828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.966859][ T7139] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 222.051603][ T7139] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 222.094081][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.102918][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.111241][ T7362] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.118374][ T7362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.126046][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.136736][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.155391][ T7359] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.165784][ T7359] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.192239][ T7359] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.217716][ T7139] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 222.264034][ T7139] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 222.310748][ T7359] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.318840][ T7359] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.345380][ T7359] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.357277][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.368709][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.378558][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.387860][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.398535][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.422543][ T6837] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 222.440245][ T6837] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.468791][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.477236][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.486225][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.495579][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.504630][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.513288][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.522211][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.570247][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.578398][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.586912][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.595747][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.606178][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.615195][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.624020][ T7275] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 222.680904][ T6938] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.696286][ T6938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.725033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.734645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.743600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.754233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.765463][ T7275] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 222.815416][ T7275] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 222.925075][ T7359] device hsr_slave_0 entered promiscuous mode [ 222.962036][ T7359] device hsr_slave_1 entered promiscuous mode [ 222.991707][ T7359] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.999306][ T7359] Cannot create hsr debugfs directory [ 223.014085][ T6837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.029020][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.037050][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.048398][ T7275] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 223.140691][ T6938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.227920][ T7113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.251683][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.260354][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.360550][ T7113] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.370972][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.380027][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.391419][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.399619][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.408168][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.418988][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.465718][ T7275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.473203][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.484024][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.494563][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.504080][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.513166][ T7362] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.520227][ T7362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.533200][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.570483][ T6837] device veth0_vlan entered promiscuous mode [ 223.626097][ T7275] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.639853][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.650263][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.659317][ T2529] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.666443][ T2529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.677606][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.686267][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.698674][ T6837] device veth1_vlan entered promiscuous mode [ 223.721839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.730133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.739933][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.748741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.763839][ T7139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.780643][ T7359] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 223.826369][ T7359] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 223.880533][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.888542][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.897107][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.909246][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.932751][ T6938] device veth0_vlan entered promiscuous mode [ 223.947338][ T7359] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 223.984446][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.993544][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.002469][ T2529] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.009543][ T2529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.017906][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.027280][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.035967][ T2529] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.043092][ T2529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.050684][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.059732][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.067757][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.080052][ T7139] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.105443][ T6938] device veth1_vlan entered promiscuous mode [ 224.112345][ T7359] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 224.175587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.184094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.192928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.202386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.210778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.219889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.229278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.270883][ T6837] device veth0_macvtap entered promiscuous mode [ 224.281996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.290117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.299568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.309471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.318396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.327669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.336548][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.343697][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.351282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.360439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.368981][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.376125][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.384376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.393608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.402157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.410417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.418914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.427508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.446059][ T7113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.467697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.477632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.485945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.495379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.504812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.542361][ T6837] device veth1_macvtap entered promiscuous mode [ 224.565234][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.574899][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.584863][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.594553][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.636606][ T7113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.670511][ T6938] device veth0_macvtap entered promiscuous mode [ 224.685469][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.700500][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.710146][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.719395][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.727780][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.735999][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.745737][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.758613][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.767698][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.777008][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.786187][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.799096][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.812636][ T7275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.827725][ T6837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.840976][ T6938] device veth1_macvtap entered promiscuous mode [ 224.865192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.873855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.883884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.893842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.902412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.910652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.919365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.946191][ T7139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.976182][ T6837] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.000284][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.009564][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.025801][ T6938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.038115][ T6938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.049653][ T6938] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.078026][ T6837] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.087718][ T6837] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.098694][ T6837] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.111643][ T6837] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.127862][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.138003][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.149944][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.158154][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.166090][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.175448][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.187665][ T6938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.199033][ T6938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.210295][ T6938] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.222724][ T7275] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.234740][ T6938] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.243560][ T6938] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.253013][ T6938] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.264931][ T6938] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.290037][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.300568][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.310523][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.319240][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.349795][ T7139] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.384055][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.401897][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.410287][ T7113] device veth0_vlan entered promiscuous mode [ 225.465623][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.480193][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.503708][ T7113] device veth1_vlan entered promiscuous mode [ 225.745358][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.758549][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.782435][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 12:30:29 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="090000000200000040"], 0x0) [ 225.800387][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.825719][ T7359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.887430][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.902649][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.917188][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 12:30:29 executing program 0: 12:30:29 executing program 1: [ 225.938517][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 12:30:29 executing program 0: [ 226.015336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.031102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.053463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.068353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.077528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.092830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 12:30:29 executing program 0: 12:30:29 executing program 1: [ 226.118162][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.137413][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.172144][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.180113][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 12:30:30 executing program 0: [ 226.213473][ T7113] device veth0_macvtap entered promiscuous mode [ 226.252895][ T7359] 8021q: adding VLAN 0 to HW filter on device team0 12:30:30 executing program 0: [ 226.261569][ T7139] device veth0_vlan entered promiscuous mode [ 226.281557][ T7275] device veth0_vlan entered promiscuous mode [ 226.292495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.364530][ T7113] device veth1_macvtap entered promiscuous mode [ 226.422157][ T7275] device veth1_vlan entered promiscuous mode [ 226.449780][ T7139] device veth1_vlan entered promiscuous mode [ 226.482929][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.493981][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.511706][ T8028] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.518777][ T8028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.532359][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.541446][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.549923][ T8028] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.557113][ T8028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.566162][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.588373][ T7113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.603652][ T7113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.615892][ T7113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.626980][ T7113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.638550][ T7113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.659759][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.667843][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.678156][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.687758][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.707330][ T7113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.719227][ T7113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.731095][ T7113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.742156][ T7113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.754425][ T7113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.773879][ T7113] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.782756][ T7113] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.795772][ T7113] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.807638][ T7113] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.823218][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.832426][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.873172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.882983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.900310][ T7275] device veth0_macvtap entered promiscuous mode [ 226.965263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.976667][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.985939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.995282][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.004463][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.015809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.030374][ T7275] device veth1_macvtap entered promiscuous mode [ 227.047743][ T7139] device veth0_macvtap entered promiscuous mode [ 227.176163][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.192325][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.201830][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.210388][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.227621][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.244997][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.260623][ T7359] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.296783][ T7359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.312578][ T7139] device veth1_macvtap entered promiscuous mode 12:30:31 executing program 2: [ 227.338422][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.354074][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.368603][ T2801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.384425][ T7275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.406485][ T7275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.435646][ T7275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.474052][ T7275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.501040][ T7275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.518087][ T7275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.529928][ T7275] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.551723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.560730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.580107][ T7139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.593194][ T7139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.603397][ T7139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.614661][ T7139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.624821][ T7139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.635588][ T7139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.646151][ T7139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.657596][ T7139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.669583][ T7139] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.679188][ T7275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.690517][ T7275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.701878][ T7275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.712763][ T7275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.725889][ T7275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.738857][ T7275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.750451][ T7275] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.765221][ T7275] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.774047][ T7275] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.789546][ T7275] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.800311][ T7275] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.813152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.828075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.837063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.849524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.861155][ T7139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.872259][ T7139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.882550][ T7139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.893271][ T7139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.903181][ T7139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.913690][ T7139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.925515][ T7139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.936065][ T7139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.947407][ T7139] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.964332][ T7359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.982717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.992276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.003481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.012021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.023949][ T7139] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.035080][ T7139] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.044532][ T7139] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.053945][ T7139] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.299098][ T26] audit: type=1804 audit(1595680232.091:2): pid=8137 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir882986321/syzkaller.IKcVm5/0/file0" dev="sda1" ino=15759 res=1 errno=0 [ 228.348618][ T26] audit: type=1804 audit(1595680232.131:3): pid=8144 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir882986321/syzkaller.IKcVm5/0/file0" dev="sda1" ino=15759 res=1 errno=0 [ 228.433152][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.443618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 12:30:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x1b, 0x9b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 12:30:32 executing program 1: [ 228.512072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.520540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.542688][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.550559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.597467][ T7359] device veth0_vlan entered promiscuous mode [ 228.646733][ T7359] device veth1_vlan entered promiscuous mode [ 228.714813][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.723666][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.741947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.750618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.778995][ T7359] device veth0_macvtap entered promiscuous mode [ 228.805375][ T7359] device veth1_macvtap entered promiscuous mode [ 228.869659][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.892971][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.905429][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.917200][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.927881][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.940570][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.952120][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.963066][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.973395][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.983971][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.995217][ T7359] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.003939][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.013878][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.022168][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.030702][ T2529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.043335][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.055795][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.065998][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.076515][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.086432][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.098042][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.108139][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.118634][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.128823][ T7359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.139525][ T7359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.150706][ T7359] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.166121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.176642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.189307][ T7359] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.200667][ T7359] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.209822][ T7359] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.219064][ T7359] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:30:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, 0x0, 0x0) 12:30:33 executing program 0: 12:30:33 executing program 2: 12:30:33 executing program 4: 12:30:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 12:30:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 12:30:33 executing program 4: openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000040)) 12:30:33 executing program 0: syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = getpgrp(0x0) getpriority(0x2, r0) [ 229.594377][ C0] hrtimer: interrupt took 47688 ns 12:30:33 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x8a) 12:30:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)) 12:30:33 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="b92ad3d4887b", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0x0, @local, @mcast2, {[@dstopts], @echo_request}}}}}, 0x0) 12:30:33 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000040)="12") 12:30:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x42009) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0x78) lseek(r0, 0x0, 0x4) 12:30:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/120, 0xc1}], 0x1, 0xe98, 0x0) 12:30:33 executing program 0: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 229.874992][ T8197] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:30:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:30:33 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000240)='\xe4\xff\xff\xff\xfe\x85`\x83\xa0\xe6^\xbbN\xf6(|\xc2\x17\x97\x02GD\xf0\x80\x89e\b?AQ\xc5%\x8f\xbd\xf1Ke\xcb\"vu]\x81\xe33\x8c\xebc1u\x18\x94*\xc9\xc6\bYv\"\xe3)\xf8\xd9\x04\xc4\xb8w~ob\xad\xd4e\xa9y\xa1u\x194\xaav\xb8~_\xc6;y%\xa8\xcc\xa4\xfc\x1909a\x06\x16\xb0\xf9y\xe2\xd6p\xa3N\x85\xf4.\xf1\xa0F9\x16\xcc=\xb2\x9fE&7\x12\"\xe0\x86\x04\au\xecDd\xad\b\xae&\xd7\xf1\x11\x04r#\xb5\xf2\x83\x9f\a\x94y|1(\xa7\xbe\xb6\xe9\x12\xf4\x90\x10[\xd6\x9a0x0}, &(0x7f0000cab000)=0xc) ioprio_set$uid(0x3, r1, 0x0) 12:30:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x10018, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) write(r0, &(0x7f00000007c0)='U', 0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 230.814126][ T8234] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 12:30:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e157750270816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}]}}]}, 0x38}}, 0x0) 12:30:34 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r3+10000000}, {0x0, 0x9}}, 0x0) r4 = gettid() tkill(r4, 0x1000000000016) 12:30:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x7) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f0000000c00)={0x5, 0x70, 0xfb, 0xff, 0x1, 0x0, 0x0, 0x4, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280)}, 0x2, 0xfffffffffffffffd, 0x7, 0x2, 0x0, 0x0, 0x40}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e1) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64, @ANYRESDEC=r2, @ANYRESDEC=r2], 0x3c}}, 0x20000010) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="a570914fe67462c96f7bfd4197b433304a540c933b6b629d5a26ceed72554cd139d724aeddf589c850a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5f60f039e5c4b552fb3b24768a39bb735b875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d0"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f00000006c0)="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", 0x1a0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x10, &(0x7f00000005c0)={&(0x7f0000000380)=""/212, 0xd4}}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x18}, 0x10) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote={0xac, 0x2}}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_FWMARK={0x8}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 12:30:35 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000840)=[&(0x7f0000000340)='gcB\xc6+\xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\\C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xae\xa0\"(\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6z\x00!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x19f\xd3\t\xf8\x96\'\x8c{\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xca\xc2-\xfc\xe8\xc3qAt\b\x94\xee\x9e4\x85\xd0\xfe\x9a\x80\xa0\x15\xee+\xc0\x17\xbfE\x15\xfdZ\xce\x954v\x8a\xfb\xde\xaal\xf4\x82b?\xabS\xe4\xe2\xe1\xd83\x17\xfe\xf8~\x04\xb6\x11\xc4K3\x82\x127\xf7\xc7\x06\x177\x8bWF\xb21\xce\xc7\x19|\x9f\xe87\x80\xbc\xac\xb6;\xcc\xafr\xbd\x90\xde9\x0e\xda\x05\x86\xf0i\xf4{\xbf\x82#\xfd9\xdc\xa7\x17\xf1\x12\xea1K\xc9\xe1\xef\xc6\xcd\xfdv#0U\xd2\t\x14\x10\xe6\xfc\xba\xa1\xac=\xfd\xd7\xc5\xff\x18', 0x0, 0x0]) [ 231.244726][ T8292] IPv6: sit1: Disabled Multicast RS 12:30:35 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x10018, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) write(r0, &(0x7f00000007c0)='U', 0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) 12:30:35 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xb) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:30:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000040)) 12:30:35 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000840)=[&(0x7f0000000340)='gcB\xc6+\xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\\C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xae\xa0\"(\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6z\x00!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x19f\xd3\t\xf8\x96\'\x8c{\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xca\xc2-\xfc\xe8\xc3qAt\b\x94\xee\x9e4\x85\xd0\xfe\x9a\x80\xa0\x15\xee+\xc0\x17\xbfE\x15\xfdZ\xce\x954v\x8a\xfb\xde\xaal\xf4\x82b?\xabS\xe4\xe2\xe1\xd83\x17\xfe\xf8~\x04\xb6\x11\xc4K3\x82\x127\xf7\xc7\x06\x177\x8bWF\xb21\xce\xc7\x19|\x9f\xe87\x80\xbc\xac\xb6;\xcc\xafr\xbd\x90\xde9\x0e\xda\x05\x86\xf0i\xf4{\xbf\x82#\xfd9\xdc\xa7\x17\xf1\x12\xea1K\xc9\xe1\xef\xc6\xcd\xfdv#0U\xd2\t\x14\x10\xe6\xfc\xba\xa1\xac=\xfd\xd7\xc5\xff\x18', 0x0, 0x0]) 12:30:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f0000000100)=[{0x1, 0x501e, 0x1000}], 0x1) semop(0x0, &(0x7f0000000300)=[{0x1, 0xfffb}], 0x1) 12:30:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827f0000431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2caa0a777c8c9bddf3f66ea048b8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2239cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c97278087001460f7cf5ef5ecdd65ede8d799018fc043a6560fc12c26694dc05f3ee22feea1834ddbda7f4226a1f280b75d279afeabe0839c50851ffded7714dc486acf373a8268f99d0bd888a06070de197afe04811865d22fc9b20313c1a3f0cfcaecd2779702cf3fad3ec124d0f0843b804a4051e282b89c7f6f6647c5faf864b1c7f43748e5a54367bfbca875a3523edaece4c8e95d548fcf3d3e00ee8080c307acfb54fb01d2981499651bc2a3df822179aae1db725a03da7968d6fd3c27655c2557d2f58f1c2b3b0b96d65ea161ac967d123d18925d2bf499010092e64850ada201d7d3c9d2e1a21d9f4fe61bbfef6030959a53f5010ab906a9c23f0845e5b2d2ed565b67c9d30677d8faf793c5ca6563edecbfaccbf11ee8b5f7c2d592ef89cd42f6fec52ececfc1d60bb49b5565a6d8396307ab0a3fb6920da10d8675739cf54e02b90fed8e988a8907847b80a1d05c231cb3b59ce44c9c5043f2a412cb1459a1111a04853f62882d2a79150c3889993f029654a4b93b9c10eb6441b7665d4587ffcb638ae934aa152c6b858c50a9743a80b96033deb108c8b3457e55fff1f285c8f5b928a8e26b6312d733cd70aa642ea8fce7d044c35d5c03eaca1c0676eeb62f1f00001dd67460cd276f4f83ae5ff78f008647d88a033bae6b800ccad650568164fcf02007e84387c63a0085ab55bc0f343580f1c8059a716e70734e46285ad94171c2c3b56b507d8a6eafada7eaff41f63634b8b2436cb2fb807987d1093807383dab84ab28461085d67ac5940e"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff1d004000630677fbac14140de934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 12:30:35 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000840)=[&(0x7f0000000340)='gcB\xc6+\xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\\C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xae\xa0\"(\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6z\x00!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x19f\xd3\t\xf8\x96\'\x8c{\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xca\xc2-\xfc\xe8\xc3qAt\b\x94\xee\x9e4\x85\xd0\xfe\x9a\x80\xa0\x15\xee+\xc0\x17\xbfE\x15\xfdZ\xce\x954v\x8a\xfb\xde\xaal\xf4\x82b?\xabS\xe4\xe2\xe1\xd83\x17\xfe\xf8~\x04\xb6\x11\xc4K3\x82\x127\xf7\xc7\x06\x177\x8bWF\xb21\xce\xc7\x19|\x9f\xe87\x80\xbc\xac\xb6;\xcc\xafr\xbd\x90\xde9\x0e\xda\x05\x86\xf0i\xf4{\xbf\x82#\xfd9\xdc\xa7\x17\xf1\x12\xea1K\xc9\xe1\xef\xc6\xcd\xfdv#0U\xd2\t\x14\x10\xe6\xfc\xba\xa1\xac=\xfd\xd7\xc5\xff\x18', 0x0, 0x0]) 12:30:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000e40)="0f0887ce7692bbb6a785649f6ec5b066c74da696d444d0019ff7b5e2a839b5f339f2e3ba92335131a8", 0x29}], 0x1) 12:30:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000100), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:30:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="050000000300000006000000060000001c0001007f95f7cd66cf4724efb63492cc3c1a9ee37e06584bc78f4ad7000100940d25ad70599d91096984e00bc6bab0d63c95186ecbe815f90598b364323e698b92ebeca5bdb8dce19cec3aa7702d6918e0cfa4317aee6ff19399f0f51a36c7f48af11789c84bc8437abe1407e2cbd16f0c95bfa2a2e653a5c3735b6180c52676d3c07df28654f4e7d3c727f84fec36230f0e90a6421537e67c09643cac08e0456d4c31c7878276541655e64f2d8ac8d610a5676195dd8be2c622a4094faf30ff29f5a346f6b13ea4c2c16035eee01d810694fe951639b355a20d577b64c3fa84b4e575aabd603493725b23958d82a57c138a00b24ae21fb2b42e264d47b9369f29a8781aabd99c2168263aa149aeafacda97bfb633bd69ee38bb6381ed9dd0295b38f4a072e8ce4d4eac9c0d966e2c67dc6cfe3c8d3330af437c5be412ec4c22c1f2db6a2979e87ddc2ad3c2cb3c48997831fdf842d88c68c47dbfc659401786a9ec13c8ead668012fb55d15a45cb877390d83ce37234ceb2e1a11b34f895a395e10b4361f991635cfadd872c333a8986b60b839730bb6c25537535396e9778b6580d5b072e7e1b4befc9efe6c88ae48119590ab8ded51d716722609d9"], 0x140}, 0x1, 0x0, 0x0, 0x4010}, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syncfs(r0) 12:30:35 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000100)={'macvtap0\x00', @ifru_ivalue}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x9, 0x4) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 12:30:35 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000840)=[&(0x7f0000000340)='gcB\xc6+\xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\\C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xae\xa0\"(\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6z\x00!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x19f\xd3\t\xf8\x96\'\x8c{\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xca\xc2-\xfc\xe8\xc3qAt\b\x94\xee\x9e4\x85\xd0\xfe\x9a\x80\xa0\x15\xee+\xc0\x17\xbfE\x15\xfdZ\xce\x954v\x8a\xfb\xde\xaal\xf4\x82b?\xabS\xe4\xe2\xe1\xd83\x17\xfe\xf8~\x04\xb6\x11\xc4K3\x82\x127\xf7\xc7\x06\x177\x8bWF\xb21\xce\xc7\x19|\x9f\xe87\x80\xbc\xac\xb6;\xcc\xafr\xbd\x90\xde9\x0e\xda\x05\x86\xf0i\xf4{\xbf\x82#\xfd9\xdc\xa7\x17\xf1\x12\xea1K\xc9\xe1\xef\xc6\xcd\xfdv#0U\xd2\t\x14\x10\xe6\xfc\xba\xa1\xac=\xfd\xd7\xc5\xff\x18', 0x0, 0x0]) 12:30:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000100), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:30:36 executing program 1: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x6) 12:30:36 executing program 3: socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x20000, 0xfffffff7ffffffc1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffa}, 0x0, 0x0) 12:30:36 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) inotify_init() ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 12:30:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000100), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 12:30:36 executing program 0: creat(0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560c, 0x0) 12:30:36 executing program 2: r0 = open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) [ 232.411287][ T26] audit: type=1326 audit(1595680236.221:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8361 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f1aa code=0x0 12:30:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000100), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 232.506188][ T8371] splice read not supported for file /bluetooth/6lowpan_enable (pid: 8371 comm: syz-executor.1) [ 232.564794][ T8378] splice read not supported for file /bluetooth/6lowpan_enable (pid: 8378 comm: syz-executor.1) 12:30:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:30:36 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) inotify_init() ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 232.635700][ T26] audit: type=1800 audit(1595680236.441:5): pid=8380 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15786 res=0 errno=0 12:30:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="050000000300000006000000060000001c0001007f95f7cd66cf4724efb63492cc3c1a9ee37e06584bc78f4ad7000100940d25ad70599d91096984e00bc6bab0d63c95186ecbe815f90598b364323e698b92ebeca5bdb8dce19cec3aa7702d6918e0cfa4317aee6ff19399f0f51a36c7f48af11789c84bc8437abe1407e2cbd16f0c95bfa2a2e653a5c3735b6180c52676d3c07df28654f4e7d3c727f84fec36230f0e90a6421537e67c09643cac08e0456d4c31c7878276541655e64f2d8ac8d610a5676195dd8be2c622a4094faf30ff29f5a346f6b13ea4c2c16035eee01d810694fe95"], 0x140}, 0x1, 0x0, 0x0, 0x4010}, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xcc, 0x0, &(0x7f0000000180)) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syncfs(r0) [ 232.702277][ T26] audit: type=1800 audit(1595680236.481:6): pid=8380 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15786 res=0 errno=0 12:30:36 executing program 5: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e752050000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1], 0x44}}, 0x0) 12:30:36 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) inotify_init() ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 12:30:36 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x5425, &(0x7f0000000040)) [ 233.119157][ T8406] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:30:37 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) inotify_init() ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 12:30:37 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 12:30:37 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) inotify_init() ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 12:30:37 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) 12:30:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7, &(0x7f00000003c0)="c4c691019919da"}}], 0x1c) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:30:37 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000100)=""/218, 0x200001da) [ 233.198387][ T26] audit: type=1326 audit(1595680237.001:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8361 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f1aa code=0x0 12:30:37 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004d10c310ba66dc92ea050000000109026ae6c9a10000000904080002fe03000009050502090001010009058f1e18"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000003900)={0x84, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$HIDIOCGRAWPHYS(r1, 0x5b02, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000002c0)={0x1c, &(0x7f0000000180)={0x0, 0x0, 0x1, "01"}, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000000100)={0x24, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0}, 0x0) 12:30:37 executing program 2: syz_usb_connect$uac1(0x2, 0x8a, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x3, 0x1, 0x2, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7, 0x24, 0x8, 0x3, 0x5, 0x7f}, @mixer_unit={0x7, 0x24, 0x4, 0x0, 0x0, "1a08"}, @selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "32ea40683f89"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x8, 0x3, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x81, 0xc3}}}}}}}]}}, &(0x7f0000000000)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x201, 0x81, 0x0, 0x1, 0x8, 0x6}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x3, &(0x7f0000000280)=@string={0x3, 0x3, "16"}}]}) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x2247, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x90, 0x9, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x3, 0x1, 0x1, 0x10, {0x9, 0x21, 0x1, 0x1, 0x1, {0x22, 0xc06}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0xbd, 0x40, 0x7f}}}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x80, 0xff, 0x8, 0x10, 0xff}, 0x47, &(0x7f00000000c0)={0x5, 0xf, 0x47, 0x6, [@ptm_cap={0x3}, @ssp_cap={0x20, 0x10, 0xa, 0x4, 0x5, 0x4a, 0xf0f, 0x0, [0xc000, 0xc000, 0xc180, 0xc000, 0xff0000]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x8, 0x5, 0x4}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x0, 0x1, 0x2, 0x7, 0x7f, 0x3f}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x8, 0x0, 0x20}]}, 0x8, [{0x2, &(0x7f00000002c0)=@string={0x2}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x42b}}, {0x67, &(0x7f00000003c0)=@string={0x67, 0x3, "7d12f4193698e337de7b0e47d3a02fbae74262b4a0416e2fea21cdbaa0afa7c407d7ca2ec66a392d6c76e425380139c403149afcec9c0e462ec3c85030d2b8691c167fa358fb02e18b05c35a0de31b3224f326a9499f929fc0b2a77c555fb8a8ba5c28526a"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x420}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x240d}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x804}}, {0x2d, &(0x7f0000000540)=@string={0x2d, 0x3, "7ff4e0ff3879fb372f69c0c35122bf0e77a3ba4c6489067906f954316e9d9ad5c6b262f10eb5070749aca0"}}]}) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8242, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_disconnect(r1) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0xc0, 0x4a, 0x9e, 0x0, 0x13d3, 0x3207, 0x904, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe2, 0x75, 0x59}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) read$hidraw(r3, &(0x7f0000000100)=""/218, 0xda) ioctl$HIDIOCGRDESC(r3, 0x90044802, &(0x7f0000001040)={0xb14, "c13cd5a488882e4be4798c7913dc7eb08715fbf71226520d6bf7f349aeffde6901a28519b8c1769d5c1f1254e4a579864874e6e9a2eacd852ab62b39ff51ee13c19111ef827de25d1f14860547a7f222654e1d9f1ced832fb6f69e541cba2204cf2fc50c8493df6aef8f36641947a7dad20c4c4c1d0fc9838f03c39947b2a4167cd10570733ef6a1b56aa9886c9ee27ef2e73a903d1ea47a5df30e5a84b9c8dfdd9c62e390f0c48191065267fad5e901bcb99f79142befa4f0fff2693061680ab21ca7a01aa9aa3656a28190dc63fd995a1c486bda47c9eac8095755983d110c2ba762f6664fdaa78d062665e329acbcc0b3cfd85740e167cd021bc099644755e4a0f0269fd88ce190cca6ccc14fcc7dc617788eac13fa4cdf5f8f49d3cef4639da92d385666876a1a900600afc8e8e3a8120a7b57eb898d58e68cd7b55672ec1bad2653d2f555535bec561485ea65182ffc6f681c5ae91a1f223e2569337dde099c0e78a19e6cc554cb70466f5fdf818759628b8ee5c33e4567d4c62c19017dce590fdd889ae9b70e7fcd14ffc3bd87901f810efe4235cf4260a82aabe59c30030bf03ce25bf344c898ded04ea17c59e1832734a2e7dde9979200e3b52e46edc173458cfa9b58611edfaada436a1d9fe37f53122d0987a69fa2b78d9b4ec3cedf85f180d89c9a359397a5564ad038f016764e7123a17ece4c908b834215a5f3cebb3e166b9953d8887e6bdae98bdc591a772b2555128ab5f756bc230fd8494b017621310dc43f4e5618b2c0a2337fdf6cf94521ce8f61b9bf4f2cec5b89b5c94eb04d4f38cdb9dab902606b20b3e8652821ea6b441f391ae60c8f2a4ccbb9265504a1f7f04ba5ce93ac9b5101e7e405f40494219ef3acd8bd47141e464dc8e1240d721a4d0483205d58bbb96ca5a04af2b543b1c8551f136e39b9cd65eed77e18a20f038ce19f54e3c865f0d19e07027e21aa0c29668ba93a66edfa8b71a54c88a790abc88252cd78cef6192a5d0818f90dbf639cc31fe865e279f18de7809970e9efc65123aa3d10492b232c7eccb5b61a152e9e7c17f729a1f2290f13af168d785adf62e72310d59ff885592b1761ac6e3453415a3e43d77ae89c3b52958e75c21845cf0048e15879e698860c72a46749e1fc78d7af0758ad6d4bfdb43faa87ceefab70a936eebfe5b50f150845757c1d89a48f1a3586ddd4c3fad06808cc0619478a43d001c9e68dd9517a18497f3ecd934d0aeb97852d22f56f1ff54b81af213dea87255dc769c447c4e72e3070f32e89ca05d692dc06ea2f710fdf92bbf8180815a71da87a00c54d3eb8ca06067b880a2c5d76fcbe7621eece234f7d119f8d994cab962cdf74aaad5c5a6af32da6ea321f918bc097344d9523332bdbd67209eb47fd857b2d6732f678b54a6f10b9f2f8ee0886f3ed9db873d709c8aecfc1a656f88a91c1df90077140cb8c6c919ab4adfdc73fd0baa2d582aeb39f18d8d5f1fb2eee9abb5d2381552b0658f2790dc8d4454f57a6e883100782e649db512958c9ba99130d429ffd04b81b36a55521d540124def77837f4a69f725bafb1430bb34f43ee2f3bd0448aead85acc12344313f9d9cce86f820a3b0e829c3644af65fffa1124a3aed9de0e298a39fd5b77af4430c79e9df1d1695b0a34d9cf77f21417dc297bfb14cde67555025f844badde3844d35e1388f8790ef9a0a71f15b0b1c7ffb770345906b1273efb50755721633ae383f576eea2789c9f3a9234b173b1805802414ab1eeff00601c9d376cd8cb5bbb39d1d99ea6720ff5b668cc887b2c8f685d0a8dad7b602a9457511cb2cf16cb3805e153bfb467d02fcb171d9f5382a5f757f190c498899eeac0bbbb812e6945497f20e82203f9c73e21386f26362fd8f2669fa94b731af343300b3ff926b3e876837b00a36e3912713cbcb4c32ce7cb5a2fa70004c2277cfc2233c1ca783650e754e7c25ca38ede5eaff1a3b36e65c770e9ee5afde72073c37f59c68cb93d85c7778c151929b0b2be04de3495c856aa0b4b5b0d89e02cba5c5ab9212749caae50cdccc458e21a26125b92ec44ad4256dc81d36ab1f1d60e169b353f12f299f6a8ae70e8873b2608292e500880493531e365e9d1ed7ae6f4db122da933f45c4e20a56b6f0b2081f6215e05b8f6ee695cb63d1459899afb55fb7266d93440fbdf453fbcc6751f9a4d0cc95f2226aba8ab85e168bf5afa6f4da5c67a49e7fdf6b49f00140b141961ebd21d8e6922a1cd1dc521c6d3ce9523515292d8297ab555beb98ac5ce73170a5863dfbae83c039c23711f9f8909b3e55d2f2a0385ce6e77c797ce1cb2ba222a52683623b15f1997e93fd0f0ad9484c8d18eb43f19448ffbba2c76544cd33ef79892381d1ed91245d93f58b8504f0909fc34716f2386b32c57deea32d3358e96bc3ca80a7a7432fd09e23eed0894ad7d04fe6d27b52097c13c30a96a32fcbc2ce490b2d179ee88f28407cd421fc265395f92531bab803f9d760981f3dbb356d5e129a4e1a5ab580c2877aca0803cf195e6f870d24166c516ae2014409d51f299e4f6a2917c89f608fb96b57405cd2646c9386d4ea64389d68c3f8b685751c3970e7837fb2bcda98e4eb6d05ad5ea1319c1f86f44fb31fe0d785796fb557a40a52917cb6f50a49744be0bc4086349d3419ebfb4ec6db742cec42962735f4d61940528463792d951146f2f996ee14b43c1152313f1b4efb86ee15860b922a19e4bf702c713554f7468ee10cc1f9fbffe223ac89d6806359d0abc5caa596bce882b7b38f13632507e8e768775ea37a56cfb92ee6079d4e2aa83e46eda0139ac137bcba4f010eb23866f42161f04682a1d2fe053ea795e331c0eba0b93e26b498317f7546087b173d6d998b1548f7dcbd001224be2d618ff65f65cf64460f9724727b8429b5d26fea91bf33ff37f028f2800a0803bd1a47f23ecb19a17ae0b40f33e6ff79875deff88cbc9e2196d55d248b86220a5e13f1019e7bef4224f66067c094b2ffe183bd99b4ac3b56bf084f07596909b8e949391a07699fdc88a7d82d4105e680ed703195fee54b59211ce49bcbf39db92902f90d005b37f339472fabd2f9322a18d2456acd634032f4487b7d4efae89dae08e1aa5231268d69a92b6ca46860a83859409c1c07bdbfc23531fa3d55a953c8704a0c83626449438a469cfbf63d91221d8ee7a93c3b56f77a5ce64e50a7fe409556b1f308bb87a5bd79711a5c21860f9427078e53e12b3f42164437f5c78c3841e74903ea872f427c4fc529c4dda465d5a4bfc7fe89bd34cf596ef4c26156a407dcecfd54cac9a366bbeac0c915361a5c02d71a7f48eec2770607a52c0c30333f61e8cfec54be5e510aca839e217125b8c971c425f5b94a28c579c5301bc024f7f00f0496ad8060942878a5a9d333d0b2e99aa9c1d5f61ce5793d99d58cba6b52a9cffec2dd01df97381d0cb2771d6ce5dc92f1ecc93ca097e86148f180277accf1264252ddb0e84bec85d0e0769e93b95255f533ee67149d4760858f64af6f14cd6d895e9de4f4b70c4a3b90d90dcdf5055b52755bfa37583e83ad4e287cac701815d5bfc247e8219341a6bf7c1933958d9d40d4147d81a1bc5c94c7e5f70673eef7b3541e86c1fc2a99fbea84daf05d49cf306b62e6d2bcd21f7f57aae541b4ff4dfd0eeb29d1ce91912baf116364574042e01fb6ba1025078ee9c508bccbfd8dc3c2ba388614770f37871a7214ac4a7dce815b029db63a0f0bdda75c4fd2b4af28d7938a3cc9e14c37f44959d19393e282cf3896e4708886a883aeac914d17a42866c36250d7d0f4ac23994e13185a4a358b9ce374d73cbbc4a42ebdd5305de67b0de12eee3200ffa9f5faf161ab3866a5d27da89cb8375345efda985fe8cdd35abe950f760eecca88666b105220a0aacc52d4b8bf00d952d73ed8490310c70206b78a6994426703107de079404ef2dae57816f1b68f649fe13b8f5c2b21153fdfcf67617d"}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000100)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r4 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="120100006fa74708eb030200ed110000000109021b0001000000000904000001017ec200090585"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f0000000e40)={0x24, &(0x7f0000000cc0)={0x40, 0x21, 0xaf, {0xaf, 0x22, "688227b7cd0a937ec41d4c17930a75fdc5a380acc779a84e8f58a4a57ed07ef658bf4943c1bf496f4742b81754f974f10fa9a176c748b7fd3ef35390afd0e26f08e1d4cdee0f42a14e82c95a2199a46389c8e1042e18fc4c23e605d63c50e8cce5b9c821eb553aa2837b34e37f359fecac201dfc2c30a3fb0f84f60d19d5709a862c341c80415f8902218a1275d538d6eae151d60fa7d545ac8b25aefc2dca049838faa0f2d860a49e9e1a20c9"}}, &(0x7f0000000d80)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x41f}}, &(0x7f0000000dc0)={0x0, 0x22, 0x7, {[@local=@item_012={0x1, 0x2, 0x4, "12"}, @global=@item_012={0x1, 0x1, 0xb, '9'}, @local=@item_012={0x2, 0x2, 0x1, "aeae"}]}}, &(0x7f0000000e00)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0xff, 0x1, {0x22, 0x49a}}}}, &(0x7f0000001000)={0x2c, &(0x7f0000000e80)={0x60, 0xc, 0x63, "279d9337df836d0032da265d630e037970ea130cebcd33408fc16fefdf99cb53d0a10c2ef1b2fe78f134fb206c0646073ce7c0abdb6f5a508a959a4f8d74ea1db3dde6c734b51b6bc1af657a8ddaaa425da9e667a3cce4f1c79478616fd5d39b32c5bd"}, &(0x7f0000000f00)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000f40)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000f80)={0x20, 0x1, 0x19, "4ffd660dfcda5e3a39e74f76e99cda0413da543257f03a4825"}, &(0x7f0000000fc0)={0x20, 0x3, 0x1, 0x6}}) 12:30:37 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) inotify_init() ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 12:30:37 executing program 4: syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000100)=""/218, 0x200001da) [ 233.610429][ T8124] usb 4-1: new high-speed USB device number 2 using dummy_hcd 12:30:37 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x83, 0x1a, 0x53, 0x40, 0xb95, 0x7e2b, 0x7f4a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xca, 0xc9, 0x93}}]}}]}}, 0x0) [ 233.840410][ T2801] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 233.850312][ T12] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 233.890802][ T8124] usb 4-1: Using ep0 maxpacket: 8 [ 234.020660][ T8124] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 234.037811][ T8124] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 234.048167][ T8124] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 234.059272][ T8124] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 234.100285][ T12] usb 2-1: Using ep0 maxpacket: 16 12:30:37 executing program 4: [ 234.220469][ T12] usb 2-1: config index 0 descriptor too short (expected 58986, got 36) [ 234.221073][ T8028] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 234.228869][ T12] usb 2-1: config 161 has too many interfaces: 201, using maximum allowed: 32 [ 234.250786][ T2801] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 234.261307][ T8124] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 12:30:38 executing program 4: [ 234.279085][ T12] usb 2-1: config 161 has 1 interface, different from the descriptor's value: 201 [ 234.291536][ T8124] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.301118][ T12] usb 2-1: config 161 has no interface number 0 [ 234.302169][ T2801] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 234.307412][ T12] usb 2-1: config 161 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 9 [ 234.307435][ T12] usb 2-1: config 161 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 234.307471][ T12] usb 2-1: New USB device found, idVendor=66ba, idProduct=92dc, bcdDevice= 5.ea [ 234.329613][ T8124] usb 4-1: Product: syz [ 234.350420][ T8124] usb 4-1: Manufacturer: syz [ 234.355328][ T8124] usb 4-1: SerialNumber: syz 12:30:38 executing program 4: [ 234.480208][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:30:38 executing program 4: [ 234.522724][ T8445] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 234.529836][ T8445] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 234.600917][ T2801] usb 3-1: string descriptor 0 read error: -22 [ 234.607319][ T2801] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 234.620489][ T8028] usb 1-1: New USB device found, idVendor=0b95, idProduct=7e2b, bcdDevice=7f.4a [ 234.635534][ T8028] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.650003][ T2801] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.664549][ T8028] usb 1-1: config 0 descriptor?? [ 234.671274][ T8124] cdc_ncm 4-1:1.0: bind() failure [ 234.684562][ T8124] cdc_ncm 4-1:1.1: bind() failure [ 234.707530][ T8124] usb 4-1: USB disconnect, device number 2 [ 234.722325][ T2801] usb 3-1: 0:2 : does not exist [ 234.926772][ T8444] udc-core: couldn't find an available UDC or it's busy [ 234.940267][ T8028] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 234.957804][ T8444] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 234.972858][ T8028] asix: probe of 1-1:0.0 failed with error -71 [ 234.985747][ T8028] usb 1-1: USB disconnect, device number 2 [ 235.109391][ T8506] udc-core: couldn't find an available UDC or it's busy [ 235.119093][ T8506] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 235.210834][ T8444] udc-core: couldn't find an available UDC or it's busy [ 235.227285][ T8444] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 235.430379][ T8124] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 235.675291][ T8444] udc-core: couldn't find an available UDC or it's busy [ 235.687328][ T8444] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 235.710359][ T8124] usb 4-1: Using ep0 maxpacket: 8 [ 235.715577][ T2801] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 235.738735][ T8444] udc-core: couldn't find an available UDC or it's busy [ 235.764126][ T8444] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 235.778975][ T8028] usb 3-1: USB disconnect, device number 2 [ 235.850373][ T8124] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.888071][ T8124] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.932576][ T8124] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 235.966827][ T8124] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 236.106924][ T2801] usb 1-1: New USB device found, idVendor=0b95, idProduct=7e2b, bcdDevice=7f.4a [ 236.127454][ T2801] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.159260][ T2801] usb 1-1: config 0 descriptor?? [ 236.165012][ T8124] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 236.174546][ T8124] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.182770][ T8124] usb 4-1: Product: syz [ 236.187034][ T8124] usb 4-1: Manufacturer: syz [ 236.191866][ T8124] usb 4-1: SerialNumber: syz 12:30:40 executing program 3: 12:30:40 executing program 4: 12:30:40 executing program 5: [ 236.373387][ T8124] cdc_ncm 4-1:1.0: bind() failure [ 236.400382][ T8124] cdc_ncm 4-1:1.1: bind() failure [ 236.425360][ T8124] usb 4-1: USB disconnect, device number 3 [ 236.431690][ T2801] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 236.458546][ T2801] asix: probe of 1-1:0.0 failed with error -71 [ 236.501735][ T2801] usb 1-1: USB disconnect, device number 3 12:30:40 executing program 1: [ 236.547500][ T7752] usb 2-1: USB disconnect, device number 2 [ 236.680394][ T8028] usb 3-1: new full-speed USB device number 3 using dummy_hcd 12:30:40 executing program 5: 12:30:40 executing program 4: 12:30:40 executing program 0: 12:30:40 executing program 3: 12:30:40 executing program 1: 12:30:40 executing program 2: [ 237.070439][ T8028] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 237.089669][ T8028] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 237.149997][ T8028] usb 3-1: string descriptor 0 read error: -71 [ 237.158669][ T8028] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 12:30:41 executing program 3: 12:30:41 executing program 1: 12:30:41 executing program 4: 12:30:41 executing program 0: 12:30:41 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$tun(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="00000200bbbbbbbbbbbbaaaaaaaaaaaa81000000080600010e000604"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10007, 0x0) [ 237.224272][ T8028] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 12:30:41 executing program 2: 12:30:41 executing program 1: 12:30:41 executing program 4: 12:30:41 executing program 3: [ 237.310321][ T8028] usb 3-1: can't set config #1, error -71 [ 237.338254][ T8028] usb 3-1: USB disconnect, device number 3 12:30:41 executing program 0: 12:30:41 executing program 2: 12:30:41 executing program 4: 12:30:41 executing program 1: 12:30:41 executing program 3: [ 237.532906][ T8593] splice write not supported for file /net/tun (pid: 8593 comm: syz-executor.5) 12:30:41 executing program 0: 12:30:41 executing program 1: 12:30:42 executing program 5: 12:30:42 executing program 2: 12:30:42 executing program 3: 12:30:42 executing program 4: 12:30:42 executing program 1: 12:30:42 executing program 0: 12:30:42 executing program 2: 12:30:42 executing program 3: 12:30:42 executing program 1: 12:30:42 executing program 4: 12:30:42 executing program 0: 12:30:42 executing program 5: 12:30:42 executing program 3: 12:30:42 executing program 4: 12:30:42 executing program 2: 12:30:42 executing program 1: 12:30:42 executing program 0: 12:30:42 executing program 3: 12:30:42 executing program 5: 12:30:42 executing program 1: 12:30:42 executing program 4: 12:30:42 executing program 0: 12:30:42 executing program 2: 12:30:42 executing program 3: 12:30:42 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c1, 0x0, @perf_bp={0x0}}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 12:30:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'veth0_to_bridge\x00'}) 12:30:42 executing program 0: 12:30:42 executing program 4: 12:30:42 executing program 3: 12:30:42 executing program 2: 12:30:42 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 12:30:43 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x8, 0x0, 0x3000000) 12:30:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[{0x10, 0x107}], 0x10}}], 0x1, 0x0) 12:30:43 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x46, 0x0, 0x0) 12:30:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x7, {0x0, @remote}}]}]}]}, 0x58}}, 0x0) 12:30:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x11}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r2}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 12:30:43 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x17, 0x0, 0x3000000) [ 239.306223][ T8668] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:30:43 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, 0x0, 0x3000000) 12:30:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000080)=0x7fff, 0x6, 0x0) 12:30:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) [ 239.400588][ T8669] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:30:43 executing program 0: socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd040e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 12:30:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='u']) ptrace$setopts(0x4206, r3, 0x0, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) tkill(r3, 0x23) 12:30:43 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 12:30:43 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@broadcast, @broadcast=[0x0], @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "fbde20", 0x44, 0x2f, 0x0, @private0, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x88be}}}}}}}, 0x0) 12:30:43 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) dup(0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) [ 239.646914][ T8692] ptrace attach of "/root/syz-executor.2"[8691] was attempted by "/root/syz-executor.2"[8692] 12:30:43 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss], 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:30:43 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@broadcast, @broadcast=[0x0], @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "fbde20", 0x44, 0x2f, 0x0, @private0, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x88be}}}}}}}, 0x0) 12:30:43 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) dup(0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:43 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 12:30:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x10, 0xb, 0x14, 0x14, 0x0, 0xb, 0x7, 0xb, 0x2, 0xb, 0x3, 0x0, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) 12:30:43 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @multicast2=0x7f000001}, "0000008000000000"}}}}}, 0x0) 12:30:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) 12:30:44 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r0) 12:30:44 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@broadcast, @broadcast=[0x0], @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "fbde20", 0x44, 0x2f, 0x0, @private0, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x88be}}}}}}}, 0x0) 12:30:44 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) dup(0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:44 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x34, r0, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 12:30:44 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:44 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 12:30:44 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@broadcast, @broadcast=[0x0], @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "fbde20", 0x44, 0x2f, 0x0, @private0, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x88be}}}}}}}, 0x0) 12:30:44 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) dup(0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:44 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:44 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 12:30:45 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:30:45 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:45 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000700)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 12:30:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:45 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 12:30:45 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:45 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 12:30:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:45 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x1600bd7f, 0x0, 0x0) 12:30:45 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:45 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:45 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x13, 0x0, 0x3000000) 12:30:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000240)) 12:30:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 12:30:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:45 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:45 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:45 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x4, 0x0, 0x0) 12:30:46 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:46 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:46 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x4b, 0x0, 0x0) 12:30:46 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) [ 242.381833][ T8817] debugfs: Directory '8817-4' with parent 'kvm' already present! 12:30:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000017c0)={0x18, r3, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 12:30:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x400000, 0x7a00, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget$private(0x0, 0x400000, 0x7a00, &(0x7f000000e000/0x400000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x0) 12:30:46 executing program 4: mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:46 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:46 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:46 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040400000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 242.668494][ T8846] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:30:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:46 executing program 4: mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:46 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:46 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x7, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r0, 0x0, 0x20000000}]) 12:30:46 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:46 executing program 4: mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x11}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 12:30:46 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:46 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x1000) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 12:30:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:46 executing program 4: symlink(0x0, &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:47 executing program 2: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) [ 243.191671][ T8883] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:30:47 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:47 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 243.274528][ T8888] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:30:47 executing program 4: symlink(0x0, &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:47 executing program 2: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f00000018c0)=""/175, 0xaf) 12:30:47 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:47 executing program 4: symlink(0x0, &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:47 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:47 executing program 1: socket(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:30:47 executing program 2: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x2}]}}}]}, 0x44}}, 0x0) 12:30:47 executing program 4: symlink(&(0x7f00000000c0)='..', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:47 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:47 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 244.069599][ T8926] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 12:30:47 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:47 executing program 3: mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:47 executing program 4: symlink(&(0x7f00000000c0)='..', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x5}]}}}]}, 0x44}}, 0x0) 12:30:48 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4030ae7b, &(0x7f00000000c0)) 12:30:48 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:48 executing program 3: mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:48 executing program 4: symlink(&(0x7f00000000c0)='..', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:48 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:48 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) prctl$PR_CAPBSET_READ(0x17, 0x21) chdir(&(0x7f0000000000)='./file1\x00') r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000100)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f00000001c0)=0x2c) r2 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r2, 0x40003) sendfile(r1, r2, 0x0, 0x2008000fffffffe) socket$alg(0x26, 0x5, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d}}], 0x4d7, 0x0, 0x0) 12:30:48 executing program 3: mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:48 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:48 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 12:30:48 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, 0x0, &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:48 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:48 executing program 3: symlink(0x0, &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:48 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x4e, 0x0, 0x3000000) [ 244.780166][ T26] audit: type=1800 audit(1595680248.583:8): pid=8967 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=5 res=0 errno=0 12:30:48 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:48 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 244.863185][ T26] audit: type=1800 audit(1595680248.623:9): pid=8983 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=5 res=0 errno=0 12:30:48 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, 0x0, &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:30:48 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x43, 0x0, 0x3000000) 12:30:48 executing program 3: symlink(0x0, &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:48 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:48 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:48 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, 0x0, &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x11}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r2}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 12:30:49 executing program 3: symlink(0x0, &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) dup(0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="9b801439ad250e6c582958a48101a811835d280adf2e40e78176f7f5809575e2b05ebfc7f74d455bf98ee66bbc266f49ce2725c65bf1770c1f23c5f90335760c36e6650842a19b8f2e2f", 0x4a}, {&(0x7f0000000a80)="f088d2cc2ab6bcf6ee1d6c46386b4930d24e62079fb253f2989e1a787d1ca715f2022f7825759a4aeda7cfa7216416c06ca47bcb5894a9237b634d34e3455ac3f5a9eba0c4d459e5e776422eb97058901622804fcc88e373cc498088cdc3", 0x5e}, {&(0x7f0000000140)="4806578c41077caed789a7d0b30668d4817821c132fbf2fcbe8f6436192058c64b79f6766beeff", 0x27}, {&(0x7f00000002c0)='I', 0x1}, {&(0x7f0000001340)="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", 0x3fd}], 0x5}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:30:49 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 245.250971][ T9012] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:30:49 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:49 executing program 3: symlink(&(0x7f00000000c0)='..', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) [ 245.370907][ T9026] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:30:49 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:49 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f00001c2000/0x4000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) 12:30:49 executing program 3: symlink(&(0x7f00000000c0)='..', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:49 executing program 5: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:49 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:49 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:49 executing program 0: socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x20, 0x0) mq_notify(0xffffffffffffffff, 0x0) [ 245.901470][ T9056] FAT-fs (loop0): bogus number of reserved sectors [ 245.931296][ T9056] FAT-fs (loop0): Can't find a valid FAT filesystem 12:30:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x0, 0x0, 0x20000000}, 0x1c) 12:30:49 executing program 3: symlink(&(0x7f00000000c0)='..', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:49 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:49 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:49 executing program 5: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 245.997188][ T9060] FAT-fs (loop0): bogus number of reserved sectors [ 246.007359][ T9060] FAT-fs (loop0): Can't find a valid FAT filesystem 12:30:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010826bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c002b8008000100", @ANYRES32=r4, @ANYBLOB="200052c1", @ANYRES32, @ANYBLOB='\b\x00\b\x00', @ANYRES32, @ANYBLOB="08001b"], 0x44}}, 0x0) 12:30:49 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:50 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, 0x0, &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:50 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:50 executing program 5: io_setup(0x2, &(0x7f0000000400)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 246.174519][ T9077] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.186456][ T9077] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:30:50 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f0000000140)=""/217, 0xd9) 12:30:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) [ 246.341457][ T9091] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 12:30:50 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='nilfs2\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 12:30:50 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, 0x0, &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) [ 246.387211][ T9091] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 12:30:50 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:50 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000700), 0xfce3) 12:30:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:50 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, 0x0, &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) [ 246.585004][ T9103] ptrace attach of "/root/syz-executor.1"[9101] was attempted by "/root/syz-executor.1"[9103] 12:30:50 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x42, 0x0, 0x300) 12:30:50 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:50 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) [ 246.746546][ T9109] debugfs: Directory '9109-6' with parent 'kvm' already present! 12:30:50 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:50 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000700), 0xfce3) 12:30:50 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c1, 0x0, @perf_bp={0x0}}, 0x0, 0x800, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 12:30:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:50 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:50 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:50 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r0, 0x0}]) 12:30:50 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:51 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x0, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x7ff) 12:30:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @local}}) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:51 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:30:51 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x1600bd7a, 0x0, 0x3000000) 12:30:51 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:51 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x0, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:51 executing program 1: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="20002bbd7000fedbdf250100000008002b0003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x240c0844) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)=0x9, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x218}, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000740)=ANY=[@ANYBLOB="000000002a2500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076bdfc000000000044dd98ac00000087f554dbbf15c309b2724942af"]) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000300)) 12:30:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:51 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f0000000140)=""/217, 0xd9) 12:30:51 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, 0x0) 12:30:51 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x0, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:51 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) sigaltstack(&(0x7f0000000000/0x4000)=nil, 0x0) 12:30:51 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, 0x0) 12:30:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7fd}, 0x10) write(r2, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) 12:30:52 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:52 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:52 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x0, 0x91dd7106ca8fd72f, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd0000000042ee91464b27ced2f3feaaaaea1a629101fefffd000000567741"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x1, 0x4, 0x0}, 0xffffffffffffff49) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x8000000000000010, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x6, 0x95, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4004, 0x800000000000000}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:30:52 executing program 1: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="20002bbd7000fedbdf250100000008002b0003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x240c0844) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)=0x9, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x218}, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000740)=ANY=[@ANYBLOB="000000002a2500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076bdfc000000000044dd98ac00000087f554dbbf15c309b2724942af"]) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000300)) 12:30:52 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, 0x0) 12:30:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e01803287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3ca13ba91a6bd2ed2381b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb2150000000015f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d84492279bba5ec6c5cea6af9d6a667b5ff7cd594ebccd6db3bfbefe923bbf983d0ef0d7f6450221cbb615b30aa0634df0ffd78208512270c03e1f7c579c19017ad56755a048"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 12:30:52 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x420, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:52 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 248.654053][ T9218] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.702366][ T9216] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 12:30:52 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x0, 0x91dd7106ca8fd72f, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd0000000042ee91464b27ced2f3feaaaaea1a629101fefffd000000567741"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x1, 0x4, 0x0}, 0xffffffffffffff49) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x8000000000000010, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x6, 0x95, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4004, 0x800000000000000}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:30:52 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:52 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>'}}]}) 12:30:52 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:52 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0xa6) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x9, 0x0, 0x2, 0x9, 0x0, 0x7fffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_bp={&(0x7f0000000240)}, 0x400, 0x0, 0x0, 0xebe9e2ee6b23cf3}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0xa6) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x10000a}], 0x1}, 0x0) 12:30:52 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 249.080135][ T9237] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 12:30:53 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)={[], [{@uid_eq={'uid'}}]}) 12:30:53 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400007000810ce00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x15, 0x5865}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000900)={&(0x7f0000000640)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f00000006c0)=""/194, 0xc2}, 0x400020c2) socketpair(0x11, 0x6, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @private=0xa010100}, 0x0, 0x2}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)="7138524de39f58a687445f30f13a", 0xe}, {&(0x7f0000000380)="bcc168ba9887c7ab672d57f82c05c70352a6724add9e5ce82973a304725077fd35a91c855dd4ec07ab540319cf8ea1332f7647dcd0d3b7cc19cf69680c9c1a2ebbdff983b7b57bb69bd39aae164d1e81684840452edbcfad5a10d4d1f6ff44791e383a7d351081199be6d090175b91b60e948797a1e6bc74a5ee00c6dceb81ecf867b874053245fac618a69f02e7638bf9f0c971e517b4e656454bcfe41362317ca1658978a3cd2d04aa036cd0b71a963ebc76819fea15aaf8dd69be87e708b0d58da8fa844c8e", 0xc7}, {&(0x7f00000002c0)="7630ce5d81fa184b8e38c438cf7c5630479d6d99faa39bc0b6e77e1b9a1e9c92694a002f2842358c6e3b1361ba5336a1b85c9b73fbbcb7fed8cc173698ecefbc3007b75088c2f6a1cff4ef4026c4f245e8d7b3345ce6c9d249dafe2fddc626486e4e95ec08e67d4c2d550a161c3a7e", 0x6f}, {&(0x7f0000000340)="897caf3828a458782d830725bf8e22f73ba8c938e6cf3d122122652b3cb2cb8fa6771aa746bd606f920b83e3cc2f6e49772f", 0x32}, {&(0x7f00000004c0)="fbd2f49d54e7a7bb4126c8fa8e61d0702d531bff471e92f69971df21f619d95d056d2115922d122d59de613b2efb61ce0a173397330997c4135dcf735be7df7e4b987c1e912f2207e870538f7f66ff381dce09d7052d48a88e807de4d784ffbc5356c5a2901b2f0b855fc144c5d7a0c77688da60f58432e2f9a18d00151eb18297c8a8556df3e8028300"/160, 0xa0}, {&(0x7f0000000800)="d1f7888e29df56677d70fe7a6876fa7b01f214746e130052371f2168905b0b5e8415b26f2d52dc066267b0464e9dc7fe4507dc6137cae6010997eee88a7688f8d0d40b4b84ef80", 0x47}], 0x6, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x390}, 0x240408c1) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x1ff, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x400}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpuacct.stat\x00', 0x0, 0x0) 12:30:53 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:53 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x0, 0x91dd7106ca8fd72f, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd0000000042ee91464b27ced2f3feaaaaea1a629101fefffd000000567741"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x1, 0x4, 0x0}, 0xffffffffffffff49) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x8000000000000010, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x6, 0x95, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4004, 0x800000000000000}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:30:53 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:53 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)) 12:30:53 executing program 0: perf_event_open(&(0x7f0000000900)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x6, 0x0, 0x0, &(0x7f0000000100)) 12:30:53 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)) 12:30:53 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={[], [{@uid_eq={'uid'}}]}) 12:30:53 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 249.942005][ T9268] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 12:30:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = gettid() r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6%\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x300, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0124fc60", 0x14}], 0x1}, 0x0) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003d40)={&(0x7f0000003800)=@qipcrtr, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003880)=""/240, 0xf0}, {&(0x7f0000003980)=""/126, 0x7e}, {&(0x7f0000003a00)=""/192, 0xc0}, {&(0x7f0000003ac0)=""/110, 0x6e}], 0x4, &(0x7f0000003c40)=""/218, 0xda}, 0x10100) 12:30:53 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x0, 0x91dd7106ca8fd72f, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd0000000042ee91464b27ced2f3feaaaaea1a629101fefffd000000567741"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x1, 0x4, 0x0}, 0xffffffffffffff49) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x8000000000000010, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x6, 0x95, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4004, 0x800000000000000}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:30:54 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x420, &(0x7f0000000140)) 12:30:54 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400007000810ce00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x15, 0x5865}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}, 0x0, 0x9, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000900)={&(0x7f0000000640)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f00000006c0)=""/194, 0xc2}, 0x400020c2) socketpair(0x11, 0x6, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @private=0xa010100}, 0x0, 0x2}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)="7138524de39f58a687445f30f13a", 0xe}, {&(0x7f0000000380)="bcc168ba9887c7ab672d57f82c05c70352a6724add9e5ce82973a304725077fd35a91c855dd4ec07ab540319cf8ea1332f7647dcd0d3b7cc19cf69680c9c1a2ebbdff983b7b57bb69bd39aae164d1e81684840452edbcfad5a10d4d1f6ff44791e383a7d351081199be6d090175b91b60e948797a1e6bc74a5ee00c6dceb81ecf867b874053245fac618a69f02e7638bf9f0c971e517b4e656454bcfe41362317ca1658978a3cd2d04aa036cd0b71a963ebc76819fea15aaf8dd69be87e708b0d58da8fa844c8e", 0xc7}, {&(0x7f00000002c0)="7630ce5d81fa184b8e38c438cf7c5630479d6d99faa39bc0b6e77e1b9a1e9c92694a002f2842358c6e3b1361ba5336a1b85c9b73fbbcb7fed8cc173698ecefbc3007b75088c2f6a1cff4ef4026c4f245e8d7b3345ce6c9d249dafe2fddc626486e4e95ec08e67d4c2d550a161c3a7e", 0x6f}, {&(0x7f0000000340)="897caf3828a458782d830725bf8e22f73ba8c938e6cf3d122122652b3cb2cb8fa6771aa746bd606f920b83e3cc2f6e49772f", 0x32}, {&(0x7f00000004c0)="fbd2f49d54e7a7bb4126c8fa8e61d0702d531bff471e92f69971df21f619d95d056d2115922d122d59de613b2efb61ce0a173397330997c4135dcf735be7df7e4b987c1e912f2207e870538f7f66ff381dce09d7052d48a88e807de4d784ffbc5356c5a2901b2f0b855fc144c5d7a0c77688da60f58432e2f9a18d00151eb18297c8a8556df3e8028300"/160, 0xa0}, {&(0x7f0000000800)="d1f7888e29df56677d70fe7a6876fa7b01f214746e130052371f2168905b0b5e8415b26f2d52dc066267b0464e9dc7fe4507dc6137cae6010997eee88a7688f8d0d40b4b84ef80", 0x47}], 0x6, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x390}, 0x240408c1) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x1ff, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x400}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpuacct.stat\x00', 0x0, 0x0) 12:30:54 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:54 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, 0x0) 12:30:54 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60000020001406000020000000000079a600000200000000fe800000000000ea00000000000000aa4e204e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002"], 0x0) [ 250.354483][ T9298] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 12:30:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket(0x2, 0x2, 0x0) connect$unix(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="8202adfdffffffff"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 12:30:54 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 12:30:54 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:54 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, 0x0) 12:30:54 executing program 4: socket(0x2, 0x4003, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000001380)={@broadcast, @local, @val, {@ipv4}}, 0x0) 12:30:54 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x5) syz_open_pts(0xffffffffffffffff, 0x0) 12:30:54 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6031797100383a00000000c9000000000000000000000000ff0200000000008000000000000000010400a878000016006027671500002c00000000000000000000745500000000000001fe8000000000000000000000000000aa33"], 0x0) 12:30:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x3c) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "02fceaffffffffffffff000000000000000012"}) read(r1, &(0x7f000001a940)=""/102359, 0x18fd7) 12:30:54 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x200, 0xa20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8) io_submit(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x20000804) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000680)={0x1, 0x3ff, 0x5, 0x7}) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0x320f) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="a00000", @ANYRES16, @ANYBLOB], 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x0) 12:30:54 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, 0x0) 12:30:54 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:54 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xa20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8) io_submit(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x20000804) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0x320f) r2 = socket(0x10, 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) 12:30:54 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file1\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet(0x2, 0x3, 0x3) dup2(r1, r0) 12:30:54 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)) 12:30:54 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 251.008731][ T9336] splice write not supported for file (pid: 9336 comm: syz-executor.2) 12:30:54 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x80000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xad80}, 0x861a, 0x9, 0x3, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x0, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x0, &(0x7f0000000180)=0x7fffffff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8802, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2010, 0xffffffffffffffff, 0x4e533000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x800, 0x0) 12:30:54 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x1, 0x2e}, 0x0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x1, 0x2e}, 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x8001161042, 0x0) ftruncate(r2, 0x0) [ 251.123698][ T9347] splice write not supported for file (pid: 9347 comm: syz-executor.0) 12:30:55 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)) [ 251.278770][ T9347] splice write not supported for file (pid: 9347 comm: syz-executor.0) 12:30:55 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:55 executing program 3: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x420, &(0x7f0000000080)) 12:30:55 executing program 1: 12:30:55 executing program 0: 12:30:55 executing program 1: 12:30:55 executing program 2: 12:30:55 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:55 executing program 0: 12:30:55 executing program 3: 12:30:55 executing program 2: [ 254.251767][ T26] audit: type=1800 audit(1595680258.063:10): pid=9361 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15950 res=0 errno=0 12:30:58 executing program 4: 12:30:58 executing program 1: 12:30:58 executing program 0: 12:30:58 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(0x0, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:58 executing program 3: 12:30:58 executing program 2: 12:30:58 executing program 0: 12:30:58 executing program 2: 12:30:58 executing program 3: 12:30:58 executing program 1: 12:30:58 executing program 0: 12:30:58 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(0x0, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:58 executing program 4: 12:30:58 executing program 2: 12:30:58 executing program 3: 12:30:58 executing program 1: 12:30:58 executing program 0: 12:30:58 executing program 4: 12:30:58 executing program 3: 12:30:58 executing program 2: 12:30:58 executing program 0: 12:30:58 executing program 1: 12:30:58 executing program 4: 12:30:58 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(0x0, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:58 executing program 3: 12:30:58 executing program 2: 12:30:58 executing program 0: 12:30:58 executing program 1: 12:30:58 executing program 3: 12:30:58 executing program 2: 12:30:58 executing program 4: 12:30:59 executing program 0: 12:30:59 executing program 1: 12:30:59 executing program 3: 12:30:59 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(0x0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:59 executing program 2: 12:30:59 executing program 0: 12:30:59 executing program 4: 12:30:59 executing program 1: 12:30:59 executing program 3: 12:30:59 executing program 2: 12:30:59 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(0x0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:59 executing program 3: 12:30:59 executing program 1: 12:30:59 executing program 4: 12:30:59 executing program 0: 12:30:59 executing program 3: 12:30:59 executing program 2: 12:30:59 executing program 1: 12:30:59 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(0x0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:30:59 executing program 4: 12:30:59 executing program 0: 12:30:59 executing program 4: 12:30:59 executing program 3: 12:30:59 executing program 2: 12:30:59 executing program 1: 12:30:59 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 12:30:59 executing program 0: 12:30:59 executing program 2: 12:30:59 executing program 3: 12:30:59 executing program 4: 12:30:59 executing program 1: 12:30:59 executing program 0: 12:30:59 executing program 4: 12:30:59 executing program 2: 12:30:59 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 12:30:59 executing program 1: 12:31:00 executing program 0: 12:31:00 executing program 4: 12:31:00 executing program 3: 12:31:00 executing program 2: 12:31:00 executing program 0: 12:31:00 executing program 1: 12:31:00 executing program 4: 12:31:00 executing program 3: 12:31:00 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 12:31:00 executing program 2: 12:31:00 executing program 1: 12:31:00 executing program 0: 12:31:00 executing program 4: 12:31:00 executing program 3: 12:31:00 executing program 2: 12:31:00 executing program 1: 12:31:00 executing program 2: 12:31:00 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x0, &(0x7f0000000440)) 12:31:00 executing program 0: 12:31:00 executing program 3: 12:31:00 executing program 4: 12:31:00 executing program 2: 12:31:00 executing program 1: 12:31:00 executing program 3: 12:31:00 executing program 0: 12:31:00 executing program 4: 12:31:00 executing program 2: 12:31:00 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x0, &(0x7f0000000440)) 12:31:00 executing program 1: 12:31:00 executing program 3: 12:31:00 executing program 0: 12:31:00 executing program 4: 12:31:00 executing program 2: 12:31:00 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000300)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@ssrr={0x89, 0x13, 0x0, [@loopback, @broadcast, @private, @private]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @cipso={0x86, 0xe, 0x0, [{0x0, 0x2}, {0x0, 0x6, "56d85e06"}]}]}}}}}}}, 0x0) 12:31:00 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0100002c00270d00"/20, @ANYRES32, @ANYBLOB="0000000000000000040000000a0001006261736963000000fc000200f8000300f40001000b00010073616d706c650000440002"], 0x12c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:31:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) socket(0x10, 0x3, 0x0) r2 = socket(0x0, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x1d, &(0x7f0000000040), 0x4) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @dev, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000180)={r4, 0x9d, "5510ce5154c367a319894c848437160aa944874861079dda96068f94fcd87efff7b34927b23d256cc1b982882cf6c67b9fd828b15655b34e06829e43ca456150f584dc425f84976cabade393036fd0bda1f6cbb432bdd8a9c4aedc8da265dde06523077fb37e99df5864e50186dc16554e14b7a5ec065c85bcffdf778c5cef489f34b1dcd5e012528ecfb1d0d786a61b595440a8c631d84a1a8d84ba98"}, 0x0) 12:31:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x19) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x1d, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) 12:31:01 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x0, &(0x7f0000000440)) 12:31:01 executing program 2: 12:31:01 executing program 1: 12:31:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@gid={'gid', 0x3d, r1}}]}) 12:31:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x19) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x1d, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @dev, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) 12:31:01 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[0x0]) 12:31:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r2, 0x0, 0x0) [ 257.591970][ T9548] hfs: gid requires an argument 12:31:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x19) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x1d, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) [ 257.637817][ T9548] hfs: unable to parse mount options 12:31:01 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@quiet='quiet'}]}) 12:31:01 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[0x0]) [ 257.862440][ T9569] hfs: can't find a HFS filesystem on dev loop1 [ 257.924458][ T9569] hfs: can't find a HFS filesystem on dev loop1 12:31:02 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 12:31:02 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0xfd8f912fffbf91c2, 0x0) 12:31:02 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() getpgid(r3) 12:31:02 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) 12:31:02 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[0x0]) 12:31:02 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@quiet='quiet'}]}) [ 258.330020][ T9589] hfs: can't find a HFS filesystem on dev loop1 12:31:02 executing program 2: semop(0x0, &(0x7f0000000100)=[{0x1, 0x501e, 0x1000}], 0x1) semop(0x0, &(0x7f0000000300)=[{0x1, 0xfffb, 0x1800}], 0x1) 12:31:02 executing program 4: syz_mount_image$jfs(&(0x7f0000000ac0)='jfs\x00', &(0x7f0000000b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)={[{@umask={'umask'}}]}) [ 258.371705][ T9599] tipc: Enabling of bearer rejected, failed to enable media [ 258.392203][ T9603] tipc: Enabling of bearer rejected, failed to enable media 12:31:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) mount$9p_unix(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x1400, &(0x7f00000001c0)={'trans=unix,', {[], [{@obj_role={'obj_role', 0x3d, '-+)\xf9\'[*'}}]}}) 12:31:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x9, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 12:31:02 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:31:02 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@quiet='quiet'}]}) 12:31:02 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d}}], 0x4d7, 0x0, 0x0) 12:31:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 258.678170][ T9616] hfs: can't find a HFS filesystem on dev loop1 12:31:02 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@quiet='quiet'}]}) 12:31:02 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(&(0x7f0000000000)='./file1\x00', 0x80000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00', 0x4, 0x4}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00', r5}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r3, &(0x7f00000011c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000001200)=ANY=[@ANYBLOB="1c000000205b2d59cbd6a5e7a0d2cd3fc98b5cfc68b32a176e3f500049e803e9f389fdadc3e384deb2f2e6d5e1f41fa73c979e5444ca9a52e782c4a4e551573f9e09209b3ba6638303a9f40593e311a6c1ddf9ca4190c950cc458b75c654", @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf250f00000008004a0005ac0f00"], 0x1c}, 0x1, 0x0, 0x0, 0x240000c0}, 0x24004000) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x1}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x6}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40008c0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYRESDEC=r0, @ANYRES16=0x0, @ANYRES32], 0x28}}, 0x0) r7 = memfd_create(&(0x7f0000000040)='$.6/\xc0\xf9\x9b\xccMM\x87n!\x7fp\xe3\aX\x90\\\xae\xd7\x16\r\x8dj\x1d\xfbJ\x84\b\x13!\xed\xc7\xd0%c\xdbx\xd4\xc1Y\x00\x00\x00\x00\x00\x00\x00\x00=\x83\x9cu&\xa9\xe5}\x9c\x8cQ\xc1\xe4\xac-\xb9\x00\x00\x00\x00\xd9\xba\a\xd9\xed\x1dw\x93\x00\x00\x00\x00\x00\x00\x00\x00@\xd4\x00\x00\x00\x00', 0x0) execveat(r7, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:31:02 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:31:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 258.866624][ T26] audit: type=1800 audit(1595680262.674:11): pid=9631 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=6 res=0 errno=0 [ 258.894884][ T9637] hfs: can't find a HFS filesystem on dev loop1 [ 258.940976][ T26] audit: type=1800 audit(1595680262.744:12): pid=9636 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=6 res=0 errno=0 [ 258.951250][ T9641] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/6' not defined. 12:31:02 executing program 1: syz_mount_image$hfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@quiet='quiet'}]}) 12:31:02 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ftruncate(0xffffffffffffffff, 0x8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) 12:31:02 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)={[{@noattrs='noattrs'}]}) 12:31:02 executing program 0: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/241) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)="77ae6e2d33ab16e4afeefebca198f2a6e8ce6352668b4b9c2a00dd3ac2a98fb6fbe6f732ee", 0x25) sendfile(r1, r0, 0x0, 0x20000000000000d8) r2 = getpid() sched_setattr(r2, 0x0, 0x0) syz_open_procfs$namespace(r2, &(0x7f0000000340)='ns/pid\x00') ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, 0x0) 12:31:02 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 259.239667][ T9660] splice write not supported for file /ttyS3 (pid: 9660 comm: syz-executor.0) 12:31:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 12:31:03 executing program 0: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/241) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)="77ae6e2d33ab16e4afeefebca198f2a6e8ce6352668b4b9c2a00dd3ac2a98fb6fbe6f732ee", 0x25) sendfile(r1, r0, 0x0, 0x20000000000000d8) r2 = getpid() sched_setattr(r2, 0x0, 0x0) syz_open_procfs$namespace(r2, &(0x7f0000000340)='ns/pid\x00') ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, 0x0) [ 259.338808][ T9667] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 12:31:03 executing program 1: syz_mount_image$hfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@quiet='quiet'}]}) 12:31:03 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:31:03 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x105, 0x8, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYRESHEX], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x49, 0x0, &(0x7f0000000340)="480e01a90000007e5bc5795e8064e97b7ea5f29a45035b995ed9f76ae6dc3b97673b9cc0d8e5c554359c884174d5fe498a4f8f7d425d5074e817bcabecda44543cec271a3d945be2eb", 0x0, 0x1e9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x4000055, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) syz_open_procfs(0x0, &(0x7f00000001c0)='limits\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 12:31:03 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 259.516279][ T9687] splice write not supported for file /ttyS3 (pid: 9687 comm: syz-executor.0) 12:31:03 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) 12:31:03 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000240)='$.6/\xc0\xf9\x9b\xccMM\x87n!\x7fp\xe3\aX\x90\\\xae\xd7\x16\r\x8dj\x1d\xfbJ\x84\b\x13!\xed\xc7\xd0%c\xdbx\xd4\xc1Y\x00\x00\x00\x00\x00\x00\x00\x00=\x83\x9cu&\xa9\xe5}\x9c\x8cQ\xc1\xe4\xac-\xb9\x00\x00\x00\x00\xd9\xba\a\xd9\xed\x1dw\x93\x00\x00\x00\x00\x00\x00\x00\x00@\xd4\x00\x00\x00\x00bG/\xe4(S]\xcf\x03\x96^\xa5BH\x12k\xe6\xc6(\xd5A\xa3\xde.x/2\x8a\xc8&\xc5Z\x98Y\r>\xfe\xf9G\xdb<\xd6\x1d\x85kw)y)\xe6\xc6\x9cN?C\x8eUH\x9b\x14\x1f\xc4\r\xf1\xe2\xd5\xdf\xab3\xbf\xca\x97t]\xe6g\xde\x05\xfe \xe3S\xb4\x01\a\x83z\xdd-\xc6\x92?\xca\f4\x95E\xf9\x8a\xbe\nl\xfb\x86\x9b\x8c\xda\x0e\x1an\x9e\x94\xb01\r\xde\xdb\xb2\xb1\r\xc6\x99.t!\xe7\xde0b6\xe7[`\xce\x15\xc3\x18\xfa\xadw@7\xb7P\xb8\xba\x14\x96\xccS\xd4\xff\xf2\xea\x18\x96#\x03\xf0P\xba\xca\xa4\x9f\x83`\xad\xd0Yv\xc9\x9c\xa31\x8f\x89h?\xe5\x9d\x04\x80\x95\xdb\xa0\xe9\x1cL\x1c\xe4@\x06E{\xb0\xaaBw\x96}\xe6\n\x9c\xf1\x02\xb5\xb6\xc9\x8f>1Z*\xefy\x049\xda\x96\xc3\x94\x9f\xd5\xc1\x90\xc3\xa2:B\xa20\x17\xf9\xae*\xd4\xf7\x01\x93\xf5\x01\xc1<\x1e)\x03<\x05I\xc7W\xb9m6[j\xd4\x89w\xb0\x96\x8e\xde\t\xe8\xb9}p\xbf\a\xf6\xd5\x1b\xe8\x9f0e\x17\x01O$\xb2\xa7\xcds\xa1\xc3\x06\x98\xbc7\x01\x8448\x1d\x88>HF\x8f\x1f)\x86T\v\x81\xb0RQ\x82A\xde\x19\x94\xc7-\xf3;\xe1\x92\x17\xae\xcdIx\xa8\xd5\x0f`\xd2\xa0[\xdf@F\xe9\x80\xb5\x8a\xd7f\xbaD}\xbc\xe7\xe8\xe5\xc6\x91\x18\x99\xb3\xda\xc7c\x8a\x1c\xfa\x8d\xd1(\xed\x97\xaa\b\x89\xfb\xe2\x94\x1a\xc3\xb5L\xa27\xbf\x9eV\xc5\x11\xe5\a\xe5IT\xecc\x96\xfe/\xd7I\x03\x82pW$i\\:\b3H\x8dw\xa4\xe3l\xd3', 0x3) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:31:03 executing program 0: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x79}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) [ 259.828430][ T9667] REISERFS warning (device loop4): reiserfs_fill_super: Cannot allocate commit workqueue 12:31:03 executing program 4: clone(0x2008800cffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r0) 12:31:03 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:31:03 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 12:31:03 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000020c0)=""/263, 0x107}, {&(0x7f0000000580)=""/97, 0x61}, {&(0x7f00000000c0)=""/82, 0x52}, {&(0x7f0000000c40)=""/196, 0xc4}], 0x4}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, 0x0}, 0x3f}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153}, {&(0x7f0000001fc0)=""/236}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 12:31:03 executing program 1: syz_mount_image$hfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@quiet='quiet'}]}) 12:31:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) socket(0x10, 0x3, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x1d, &(0x7f0000000040), 0x4) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, 0x0, &(0x7f0000000240)) 12:31:03 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 12:31:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r0, 0x0, 0x7ffff000) 12:31:04 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 12:31:04 executing program 3: clone(0x2008800cffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 12:31:04 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@quiet='quiet'}]}) 12:31:04 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, 0x0}]) 12:31:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) socket(0x10, 0x3, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x1d, &(0x7f0000000040), 0x4) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, 0x0, &(0x7f0000000240)) 12:31:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) 12:31:04 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, 0x0}]) 12:31:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 260.734008][ T9772] splice write not supported for file /ttyS3 (pid: 9772 comm: syz-executor.2) 12:31:04 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@quiet='quiet'}]}) 12:31:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 12:31:04 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, 0x0}]) 12:31:04 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@quiet='quiet'}]}) 12:31:04 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50101, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x5b, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) socket(0x0, 0x973ca7a7c2d3d570, 0x1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 12:31:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) socket(0x10, 0x3, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x1d, &(0x7f0000000040), 0x4) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, 0x0, &(0x7f0000000240)) 12:31:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000003060104007d36c1d7000000000000000900020073797a3000006f000500010006"], 0x28}}, 0x0) r3 = memfd_create(0x0, 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:31:05 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 261.254832][ T9812] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:31:05 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000003060104007d36c1d700000000000000090002da472e12206ff0ea000500010006"], 0x28}}, 0x0) r1 = memfd_create(&(0x7f0000000040)='$.6/\xc0\xf9\x9b\xccMM\x87n!\x7fp\xe3\aX\x90\\\xae\xd7\x16\r\x8dj\x1d\xfbJ\x84\b\x13!\xed\xc7\xd0%c\xdbx\xd4\xc1Y\x00\x00\x00\x00\x00\x00\x00\x00=\x83\x9cu&\xa9\xe5}\x9c\x8cQ\xc1\xe4\xac-\xb9\x00\x00\x00\x00\xd9\xba\a\xd9\xed\x1dw\x93\x00\x00\x00\x00\x00\x00\x00\x00@\xd4\x00\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:31:05 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:31:05 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)}]) [ 261.626403][ T9829] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. 12:31:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 12:31:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 12:31:05 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)}]) 12:31:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x6) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x9, 0x0, 0x3, 0x20, 0x0, 0x7, 0x20000, 0x12, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x14}, 0x0, 0x0, 0xffffffff, 0x7, 0x1, 0xffff0000, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x7) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 12:31:05 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:31:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x207, 0x0) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000080)=""/195) 12:31:05 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/177) 12:31:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) 12:31:05 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)}]) 12:31:05 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 12:31:06 executing program 2: clone(0x2008800cffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x800448d2, &(0x7f0000000000)={@fixed}) [ 262.221536][ T9867] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:31:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000, 0x1000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 262.315532][ T9871] hfs: can't find a HFS filesystem on dev loop1 12:31:06 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f495", 0x64}]) 12:31:06 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="833695d1b54daaaaaaaaaabb080009"], 0x0) 12:31:06 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) [ 262.503400][ T9883] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 262.550576][ T9886] hfs: can't find a HFS filesystem on dev loop1 [ 262.672101][ T9880] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 12:31:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x6) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x9, 0x0, 0x3, 0x20, 0x0, 0x7, 0x20000, 0x12, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x14}, 0x0, 0x0, 0xffffffff, 0x7, 0x1, 0xffff0000, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x7) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 12:31:06 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f495", 0x64}]) 12:31:06 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 12:31:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) [ 262.889669][ T9907] hfs: can't find a HFS filesystem on dev loop1 12:31:06 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) socket(0x40000000002, 0x3, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000), &(0x7f0000000080)=0x64) mkdir(&(0x7f0000000000)='./file0\x00', 0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x0, 0x7}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000002c0)) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x4000000000010046) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000240)={0x5, 0x9, 0x8, 0x5, 0x3f, "af3490821abe222a91be152d0e685c8dc9b672", 0x800, 0xfc000000}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @dev}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}]}}}, @IFLA_GROUP={0x8, 0x1b, 0xffff}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 12:31:06 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\v\r\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000d00010066715f636f64656c00000000040002"], 0x38}}, 0x0) 12:31:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="480000001400e704095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 12:31:06 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f495", 0x64}]) 12:31:06 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x1ada42, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d}}], 0x4d7, 0x0, 0x0) 12:31:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d}}], 0x4d7, 0x0, 0x0) 12:31:07 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f2", 0x96}]) 12:31:07 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) [ 263.528672][ T9934] IPv6: sit1: Disabled Multicast RS [ 263.656660][ T9934] syz-executor.4 (9934) used greatest stack depth: 23488 bytes left 12:31:07 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) 12:31:07 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f2", 0x96}]) 12:31:07 executing program 4: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='iocharset=m']) 12:31:07 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 12:31:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) 12:31:07 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20802, 0x0) 12:31:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 12:31:08 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f2", 0x96}]) 12:31:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001b40)=@raw={'raw\x00', 0x3c1, 0x3, 0x1300, 0x1120, 0xb, 0x11, 0x0, 0x0, 0x1230, 0x258, 0x258, 0x1230, 0x258, 0x3, 0x0, {[{{@ipv6={@dev, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x10d8, 0x1120, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1360) [ 264.184665][ T9972] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 264.196976][ T9962] hfs: unable to load iocharset "m" [ 264.229721][ T9962] hfs: unable to parse mount options 12:31:08 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBDIACR(r0, 0x4b48, &(0x7f0000000000)=""/42) 12:31:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x19) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x1d, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @dev, 0x3}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000180)={r6, 0x9d, "5510ce5154c367a319894c848437160aa944874861079dda96068f94fcd87efff7b34927b23d256cc1b982882cf6c67b9fd828b15655b34e06829e43ca456150f584dc425f84976cabade393036fd0bda1f6cbb432bdd8a9c4aedc8da265dde06523077fb37e99df5864e50186dc16554e14b7a5ec065c85bcffdf778c5cef489f34b1dcd5e012528ecfb1d0d786a61b595440a8c631d84a1a8d84ba98"}, &(0x7f0000000240)=0xa5) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) 12:31:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x800000003, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) socket(0x0, 0x3, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x1d, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x9d, "5510ce5154c367a319894c848437160aa944874861079dda96068f94fcd87efff7b34927b23d256cc1b982882cf6c67b9fd828b15655b34e06829e43ca456150f584dc425f84976cabade393036fd0bda1f6cbb432bdd8a9c4aedc8da265dde06523077fb37e99df5864e50186dc16554e14b7a5ec065c85bcffdf778c5cef489f34b1dcd5e012528ecfb1d0d786a61b595440a8c631d84a1a8d84ba98"}, &(0x7f0000000240)=0xa5) [ 264.329123][ T9962] hfs: unable to load iocharset "m" [ 264.334593][ T9962] hfs: unable to parse mount options [ 264.335060][ T9987] xt_cgroup: xt_cgroup: no path or classid specified 12:31:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x19) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x1d, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 12:31:08 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d8", 0xaf}]) [ 264.370455][ T9988] xt_cgroup: xt_cgroup: no path or classid specified 12:31:08 executing program 4: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='iocharset=m']) 12:31:08 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d8", 0xaf}]) 12:31:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x800000003, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) socket(0x0, 0x3, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x1d, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x9d, "5510ce5154c367a319894c848437160aa944874861079dda96068f94fcd87efff7b34927b23d256cc1b982882cf6c67b9fd828b15655b34e06829e43ca456150f584dc425f84976cabade393036fd0bda1f6cbb432bdd8a9c4aedc8da265dde06523077fb37e99df5864e50186dc16554e14b7a5ec065c85bcffdf778c5cef489f34b1dcd5e012528ecfb1d0d786a61b595440a8c631d84a1a8d84ba98"}, &(0x7f0000000240)=0xa5) [ 264.753722][T10012] hfs: unable to load iocharset "m" 12:31:08 executing program 1: msgsnd(0x0, &(0x7f0000000080)={0x2}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/194}, 0xca, 0x2, 0x0) [ 264.778205][T10012] hfs: unable to parse mount options 12:31:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 12:31:08 executing program 4: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='iocharset=m']) 12:31:08 executing program 1: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/154) 12:31:08 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d8", 0xaf}]) 12:31:08 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1) close(r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000840)=[&(0x7f0000000340)='gcB\xc6+\xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\\C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xae\xa0\"(\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6z\x00!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x19f\xd3\t\xf8\x96\'\x8c{\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xca\xc2-\xfc\xe8\xc3qAt\b\x94\xee\x9e4\x85\xd0\xfe\x9a\x80\xa0\x15\xee+\xc0\x17\xbfE\x15\xfdZ\xce\x954v\x8a\xfb\xde\xaal\xf4\x82b?\xabS\xe4\xe2\xe1\xd83\x17\xfe\xf8~\x04\xb6\x11\xc4K3\x82\x127\xf7\xc7\x06\x177\x8bWF\xb21\xce\xc7\x19|\x9f\xe87\x80\xbc\xac\xb6;\xcc\xafr\xbd\x90\xde9\x0e\xda\x05\x86\xf0i\xf4{\xbf\x82#\xfd9\xdc\xa7\x17\xf1\x12\xea1K\xc9\xe1\xef\xc6\xcd\xfdv#0U\xd2\t\x14\x10\xe6\xfc\xba\xa1\xac=\xfd\xd7\xc5\xff\x18', &(0x7f0000001980)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`\xe2qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb', &(0x7f0000001640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6 \x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJ9\x13V\x1e\b\x16\xf2/\xc3{h\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\x1f\x02)sP%Z\xad\x83\xda\xbe2r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003\xe0\xe3\x0e\xaa\x8e\x9a\x1f\x12\fRw\x11B\x17xO\x8b\x12@\x8a]\xb4!n \xcd\xdc\xc0\xca$\x8dA\xce\xd4\xab\x1at\x1b\x87\xc1W\xff\x91%6]1\xfb \xc9\xa7\xff\x92I\x91\xed\xed-\x89J7\\\x82\xbe\x8e~$\xafb+/\xf4\xad\xc6\x04\x0fZH\x97C^Y\x12\xcd\xab\x9eS\xdb\xfe\x83\xefR.]\xa9\b\xd4o\x92\xf7\x99\xd2\x0e\xef \x83\xb4\xe7\xb6j\xa4\xe3m\xa4\xd7\xaa\x97\xe3\xc9\xcfP\x9e\xb0vM{\x8b3Nr\xf7af08?;\xe2~\xc2\xa7\xbd\xbb\xa1\x8e', &(0x7f0000000f40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\x00'/614, &(0x7f0000003600)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX cz\xb8\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xb2\xea\br\xfb\xdc\'\xb8\xdbh\x02|\xacW\xd5\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xe36\xa1\xd3\xb1o\x7f0:}\xad\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf', &(0x7f0000000ac0)='gcB\xc6+\xbf\xcc_\x81\n\xd5\xb9\x93L9\x87\x98K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x16\xf0\xf9s\x9af$\xb3x\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xcex\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9A\x1brx\x87\xa16\x93\xd5fap\x83k\xf6O\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\xe7\xc7X\xeaf\x9c|0\xdd\x7f\x85^\xdf\x00'/624, 0x0]) 12:31:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 264.989591][T10030] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:31:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="28000000032d3de8d83bf08aec67"], 0x28}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0xfffffffffffffff9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x10, &(0x7f0000000180), 0x8) open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 12:31:09 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040050000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54a", 0xbc}]) 12:31:09 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x49e) 12:31:09 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) [ 265.212282][T10032] hfs: unable to load iocharset "m" [ 265.217975][T10032] hfs: unable to parse mount options 12:31:09 executing program 4: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='iocharset=m']) [ 265.376339][T10058] sctp: [Deprecated]: syz-executor.3 (pid 10058) Use of struct sctp_assoc_value in delayed_ack socket option. [ 265.376339][T10058] Use struct sctp_sack_info instead [ 265.376483][T10058] ================================================================== [ 265.376655][T10058] BUG: KASAN: slab-out-of-bounds in sctp_setsockopt+0x9488/0x95e0 [ 265.376669][T10058] Write of size 4 at addr ffff8880a48d1688 by task syz-executor.3/10058 [ 265.376690][T10058] CPU: 1 PID: 10058 Comm: syz-executor.3 Not tainted 5.8.0-rc6-next-20200724-syzkaller #0 [ 265.376699][T10058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.376705][T10058] Call Trace: [ 265.376725][T10058] dump_stack+0x18f/0x20d [ 265.376741][T10058] ? sctp_setsockopt+0x9488/0x95e0 [ 265.376755][T10058] ? sctp_setsockopt+0x9488/0x95e0 [ 265.376774][T10058] print_address_description.constprop.0.cold+0xae/0x497 [ 265.376791][T10058] ? printk+0xba/0xed [ 265.376827][T10058] ? lockdep_hardirqs_off+0x6a/0xb0 [ 265.376843][T10058] ? vprintk_func+0x97/0x1a6 [ 265.376860][T10058] ? sctp_setsockopt+0x9488/0x95e0 [ 265.376874][T10058] ? sctp_setsockopt+0x9488/0x95e0 [ 265.376888][T10058] kasan_report.cold+0x1f/0x37 [ 265.376906][T10058] ? sctp_setsockopt+0x9488/0x95e0 [ 265.376922][T10058] sctp_setsockopt+0x9488/0x95e0 [ 265.376941][T10058] ? aa_af_perm+0x230/0x230 [ 265.376956][T10058] ? trace_hardirqs_on+0x5f/0x220 [ 265.376974][T10058] ? __sctp_setsockopt_connectx+0x140/0x140 [ 265.377039][T10058] ? sock_common_recvmsg+0x1a0/0x1a0 [ 265.377053][T10058] __sys_setsockopt+0x337/0x6a0 [ 265.377068][T10058] ? __ia32_sys_recv+0x100/0x100 [ 265.377082][T10058] ? ns_to_timespec64+0xc0/0xc0 [ 265.377100][T10058] ? lock_is_held_type+0xbb/0xf0 [ 265.377120][T10058] ? __x64_sys_clock_gettime+0x165/0x240 [ 265.377136][T10058] ? lock_is_held_type+0xbb/0xf0 [ 265.377155][T10058] __x64_sys_setsockopt+0xba/0x150 [ 265.377171][T10058] ? lockdep_hardirqs_on+0x76/0xf0 [ 265.377186][T10058] do_syscall_64+0x60/0xe0 [ 265.377235][T10058] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.377248][T10058] RIP: 0033:0x45c369 [ 265.377254][T10058] Code: Bad RIP value. [ 265.377262][T10058] RSP: 002b:00007fd5236d8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 265.377280][T10058] RAX: ffffffffffffffda RBX: 000000000002f180 RCX: 000000000045c369 [ 265.377289][T10058] RDX: 0000000000000010 RSI: 0000000000000084 RDI: 0000000000000003 [ 265.377297][T10058] RBP: 000000000078bf50 R08: 0000000000000008 R09: 0000000000000000 [ 265.377307][T10058] R10: 0000000020000180 R11: 0000000000000246 R12: 000000000078bf0c [ 265.377315][T10058] R13: 00007fff79736b7f R14: 00007fd5236d99c0 R15: 000000000078bf0c [ 265.377341][T10058] Allocated by task 10058: [ 265.377354][T10058] kasan_save_stack+0x1b/0x40 [ 265.377367][T10058] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 265.377380][T10058] __kmalloc_track_caller+0x1a6/0x310 [ 265.377394][T10058] memdup_user+0x22/0xd0 [ 265.377405][T10058] sctp_setsockopt+0x17a/0x95e0 [ 265.377417][T10058] __sys_setsockopt+0x337/0x6a0 [ 265.377429][T10058] __x64_sys_setsockopt+0xba/0x150 [ 265.377440][T10058] do_syscall_64+0x60/0xe0 [ 265.377455][T10058] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.377468][T10058] The buggy address belongs to the object at ffff8880a48d1680 [ 265.377468][T10058] which belongs to the cache kmalloc-32 of size 32 [ 265.377480][T10058] The buggy address is located 8 bytes inside of [ 265.377480][T10058] 32-byte region [ffff8880a48d1680, ffff8880a48d16a0) [ 265.377485][T10058] The buggy address belongs to the page: [ 265.377502][T10058] page:000000003ad27bd7 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff8880a48d1fc1 pfn:0xa48d1 [ 265.377514][T10058] flags: 0xfffe0000000200(slab) [ 265.377533][T10058] raw: 00fffe0000000200 ffffea0002776ac8 ffffea00028a1908 ffff8880aa000100 [ 265.377550][T10058] raw: ffff8880a48d1fc1 ffff8880a48d1000 000000010000003f 0000000000000000 [ 265.377557][T10058] page dumped because: kasan: bad access detected [ 265.377566][T10058] Memory state around the buggy address: [ 265.377578][T10058] ffff8880a48d1580: 00 01 fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 265.377589][T10058] ffff8880a48d1600: fa fb fb fb fc fc fc fc 00 01 fc fc fc fc fc fc [ 265.377600][T10058] >ffff8880a48d1680: 00 fc fc fc fc fc fc fc 00 00 00 00 fc fc fc fc [ 265.377607][T10058] ^ [ 265.377619][T10058] ffff8880a48d1700: fa fb fb fb fc fc fc fc 00 00 04 fc fc fc fc fc [ 265.377630][T10058] ffff8880a48d1780: fa fb fb fb fc fc fc fc 00 00 00 fc fc fc fc fc [ 265.377637][T10058] ================================================================== [ 265.377642][T10058] Disabling lock debugging due to kernel taint [ 265.377890][T10058] Kernel panic - not syncing: panic_on_warn set ... [ 265.377912][T10058] CPU: 1 PID: 10058 Comm: syz-executor.3 Tainted: G B 5.8.0-rc6-next-20200724-syzkaller #0 [ 265.377926][T10058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.377938][T10058] Call Trace: [ 265.377959][T10058] dump_stack+0x18f/0x20d [ 265.377986][T10058] ? sctp_setsockopt+0x9480/0x95e0 [ 265.378008][T10058] panic+0x2e3/0x75c [ 265.378029][T10058] ? __warn_printk+0xf3/0xf3 [ 265.378049][T10058] ? preempt_schedule_common+0x59/0xc0 [ 265.378068][T10058] ? sctp_setsockopt+0x9488/0x95e0 [ 265.378091][T10058] ? preempt_schedule_thunk+0x16/0x18 [ 265.378111][T10058] ? trace_hardirqs_on+0x55/0x220 [ 265.378130][T10058] ? sctp_setsockopt+0x9488/0x95e0 [ 265.378149][T10058] ? sctp_setsockopt+0x9488/0x95e0 [ 265.378169][T10058] end_report+0x4d/0x53 [ 265.378188][T10058] kasan_report.cold+0xd/0x37 [ 265.378208][T10058] ? sctp_setsockopt+0x9488/0x95e0 [ 265.378227][T10058] sctp_setsockopt+0x9488/0x95e0 [ 265.378248][T10058] ? aa_af_perm+0x230/0x230 [ 265.378267][T10058] ? trace_hardirqs_on+0x5f/0x220 [ 265.378288][T10058] ? __sctp_setsockopt_connectx+0x140/0x140 [ 265.378308][T10058] ? sock_common_recvmsg+0x1a0/0x1a0 [ 265.378326][T10058] __sys_setsockopt+0x337/0x6a0 [ 265.378346][T10058] ? __ia32_sys_recv+0x100/0x100 [ 265.378365][T10058] ? ns_to_timespec64+0xc0/0xc0 [ 265.378385][T10058] ? lock_is_held_type+0xbb/0xf0 [ 265.378406][T10058] ? __x64_sys_clock_gettime+0x165/0x240 [ 265.378426][T10058] ? lock_is_held_type+0xbb/0xf0 [ 265.378445][T10058] __x64_sys_setsockopt+0xba/0x150 [ 265.378465][T10058] ? lockdep_hardirqs_on+0x76/0xf0 [ 265.378484][T10058] do_syscall_64+0x60/0xe0 [ 265.378506][T10058] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.378523][T10058] RIP: 0033:0x45c369 [ 265.378534][T10058] Code: Bad RIP value. [ 265.378549][T10058] RSP: 002b:00007fd5236d8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 265.378578][T10058] RAX: ffffffffffffffda RBX: 000000000002f180 RCX: 000000000045c369 [ 265.378594][T10058] RDX: 0000000000000010 RSI: 0000000000000084 RDI: 0000000000000003 [ 265.378609][T10058] RBP: 000000000078bf50 R08: 0000000000000008 R09: 0000000000000000 [ 265.378625][T10058] R10: 0000000020000180 R11: 0000000000000246 R12: 000000000078bf0c [ 265.378641][T10058] R13: 00007fff79736b7f R14: 00007fd5236d99c0 R15: 000000000078bf0c [ 265.379685][T10058] Kernel Offset: disabled [ 266.045871][T10058] Rebooting in 86400 seconds..