[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.8' (ECDSA) to the list of known hosts. 2020/08/20 02:08:14 fuzzer started 2020/08/20 02:08:14 dialing manager at 10.128.0.105:36537 2020/08/20 02:08:18 syscalls: 3325 2020/08/20 02:08:18 code coverage: enabled 2020/08/20 02:08:18 comparison tracing: enabled 2020/08/20 02:08:18 extra coverage: enabled 2020/08/20 02:08:18 setuid sandbox: enabled 2020/08/20 02:08:18 namespace sandbox: enabled 2020/08/20 02:08:18 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/20 02:08:18 fault injection: enabled 2020/08/20 02:08:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/20 02:08:18 net packet injection: enabled 2020/08/20 02:08:18 net device setup: enabled 2020/08/20 02:08:18 concurrency sanitizer: enabled 2020/08/20 02:08:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/20 02:08:18 USB emulation: enabled 2020/08/20 02:08:18 hci packet injection: enabled 2020/08/20 02:08:20 suppressing KCSAN reports in functions: '__xa_clear_mark' '__add_to_page_cache_locked' 'filemap_map_pages' 'alloc_pid' 'do_select' 'expire_timers' 'find_get_pages_range_tag' 'ext4_free_inode' 'blk_mq_dispatch_rq_list' 'tick_sched_timer' 'tick_nohz_next_event' 'wg_packet_decrypt_worker' 'blk_mq_rq_ctx_init' 'generic_write_end' '__mark_inode_dirty' 'ext4_ext_insert_extent' 'ext4_mb_good_group' '__ext4_new_inode' '__mod_timer' 'do_signal_stop' 'do_syslog' 'dd_has_work' 'generic_file_buffered_read' '__send_signal' 'shmem_getpage_gfp' 'ext4_free_inodes_count' 'kauditd_thread' 'do_nanosleep' 'pcpu_alloc' '__blkdev_put' 'blk_mq_sched_dispatch_requests' 'snd_rawmidi_poll' 'exit_mm' '__filemap_fdatawrite_range' 'do_sys_poll' 02:09:09 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:09:09 executing program 1: mmap(&(0x7f00009cd000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) 02:09:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 02:09:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000a00071003000100feffffff0800000000000000", 0x24) 02:09:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000004100)=@ipv6_getroute={0x1c, 0x1a, 0xc05, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 02:09:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x6, 0xf083}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140), 0x4) close(r0) syzkaller login: [ 89.084626][ T8721] IPVS: ftp: loaded support on port[0] = 21 [ 89.165916][ T8721] chnl_net:caif_netlink_parms(): no params data found [ 89.195767][ T8721] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.202900][ T8721] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.216265][ T8721] device bridge_slave_0 entered promiscuous mode [ 89.250083][ T8723] IPVS: ftp: loaded support on port[0] = 21 [ 89.260775][ T8721] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.267811][ T8721] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.275671][ T8721] device bridge_slave_1 entered promiscuous mode [ 89.295291][ T8721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.306405][ T8721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.329404][ T8721] team0: Port device team_slave_0 added [ 89.341262][ T8721] team0: Port device team_slave_1 added [ 89.364956][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.386373][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.427652][ T8721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.440806][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.447745][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.474311][ T8721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.497426][ T8725] IPVS: ftp: loaded support on port[0] = 21 [ 89.497835][ T8721] device hsr_slave_0 entered promiscuous mode [ 89.509860][ T8721] device hsr_slave_1 entered promiscuous mode [ 89.516163][ T8723] chnl_net:caif_netlink_parms(): no params data found [ 89.593874][ T8727] IPVS: ftp: loaded support on port[0] = 21 [ 89.642712][ T8723] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.650438][ T8723] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.657701][ T8723] device bridge_slave_0 entered promiscuous mode [ 89.669934][ T8725] chnl_net:caif_netlink_parms(): no params data found [ 89.678388][ T8723] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.686363][ T8723] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.696295][ T8723] device bridge_slave_1 entered promiscuous mode [ 89.739679][ T8729] IPVS: ftp: loaded support on port[0] = 21 [ 89.766434][ T8723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.804227][ T8723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.828586][ T8725] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.836839][ T8725] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.844933][ T8725] device bridge_slave_0 entered promiscuous mode [ 89.876839][ T8723] team0: Port device team_slave_0 added [ 89.889335][ T8725] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.896755][ T8725] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.917063][ T8725] device bridge_slave_1 entered promiscuous mode [ 89.932892][ T8731] IPVS: ftp: loaded support on port[0] = 21 [ 89.951160][ T8723] team0: Port device team_slave_1 added [ 89.971447][ T8721] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 89.996636][ T8727] chnl_net:caif_netlink_parms(): no params data found [ 90.007855][ T8725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.017920][ T8721] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 90.050724][ T8725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.059976][ T8721] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 90.071112][ T8729] chnl_net:caif_netlink_parms(): no params data found [ 90.081184][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.088188][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.114725][ T8723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.136025][ T8721] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 90.151849][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.158972][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.185239][ T8723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.221229][ T8725] team0: Port device team_slave_0 added [ 90.236108][ T8723] device hsr_slave_0 entered promiscuous mode [ 90.242720][ T8723] device hsr_slave_1 entered promiscuous mode [ 90.249518][ T8723] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 90.257051][ T8723] Cannot create hsr debugfs directory [ 90.262987][ T8727] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.270411][ T8727] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.277892][ T8727] device bridge_slave_0 entered promiscuous mode [ 90.286558][ T8727] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.293876][ T8727] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.301676][ T8727] device bridge_slave_1 entered promiscuous mode [ 90.308837][ T8725] team0: Port device team_slave_1 added [ 90.345161][ T8727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.359583][ T8725] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.366643][ T8725] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.393148][ T8725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.405122][ T8725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.412456][ T8725] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.439137][ T8725] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.450729][ T8727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.473980][ T8729] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.483302][ T8729] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.490883][ T8729] device bridge_slave_0 entered promiscuous mode [ 90.516612][ T8729] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.524029][ T8729] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.531870][ T8729] device bridge_slave_1 entered promiscuous mode [ 90.560636][ T8725] device hsr_slave_0 entered promiscuous mode [ 90.567117][ T8725] device hsr_slave_1 entered promiscuous mode [ 90.573847][ T8725] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 90.581858][ T8725] Cannot create hsr debugfs directory [ 90.590786][ T8727] team0: Port device team_slave_0 added [ 90.596467][ T8731] chnl_net:caif_netlink_parms(): no params data found [ 90.615252][ T8729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.627393][ T8729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.637670][ T8727] team0: Port device team_slave_1 added [ 90.656280][ T8723] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 90.667975][ T8723] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 90.685782][ T8723] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 90.697884][ T8723] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 90.722597][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.730954][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.757457][ T8727] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.772403][ T8721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.780354][ T8729] team0: Port device team_slave_0 added [ 90.786272][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.793944][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.820092][ T8727] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.854827][ T8729] team0: Port device team_slave_1 added [ 90.866473][ T8727] device hsr_slave_0 entered promiscuous mode [ 90.873348][ T8727] device hsr_slave_1 entered promiscuous mode [ 90.880016][ T8727] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 90.887547][ T8727] Cannot create hsr debugfs directory [ 90.903334][ T8721] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.924412][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.932686][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.958641][ T8729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.965645][ T8729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.992106][ T8729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.003352][ T8731] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.010642][ T8731] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.018135][ T8731] device bridge_slave_0 entered promiscuous mode [ 91.025031][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.033719][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.041944][ T3955] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.049103][ T3955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.056832][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.065347][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.073602][ T3955] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.080631][ T3955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.096173][ T8729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.103644][ T8729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.128370][ T12] Bluetooth: hci0: command 0x0409 tx timeout [ 91.130079][ T8729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.146405][ T8731] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.154706][ T8731] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.162557][ T8731] device bridge_slave_1 entered promiscuous mode [ 91.180792][ T8731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.203627][ T8731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.218662][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.227177][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.237161][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.246207][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.256148][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.264679][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.273154][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.282010][ T8725] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 91.288799][ T5065] Bluetooth: hci1: command 0x0409 tx timeout [ 91.299856][ T8725] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 91.308411][ T8725] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 91.326002][ T8731] team0: Port device team_slave_0 added [ 91.337526][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.345610][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.354252][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.371098][ T8721] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 91.382456][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.390655][ T8725] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 91.401638][ T8731] team0: Port device team_slave_1 added [ 91.415516][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.424060][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.442677][ T8723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.448258][ T12] Bluetooth: hci2: command 0x0409 tx timeout [ 91.456302][ T8727] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 91.472275][ T8729] device hsr_slave_0 entered promiscuous mode [ 91.478871][ T8729] device hsr_slave_1 entered promiscuous mode [ 91.485123][ T8729] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.493286][ T8729] Cannot create hsr debugfs directory [ 91.508470][ T8723] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.517988][ T5065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.525745][ T5065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.534394][ T5065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.541974][ T5065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.549728][ T8727] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 91.559841][ T8727] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 91.572318][ T8727] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 91.580877][ T8731] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.587845][ T8731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.616557][ T12] Bluetooth: hci3: command 0x0409 tx timeout [ 91.623127][ T8731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.635982][ T8721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.654183][ T8731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.663078][ T8731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.689739][ T8731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.714243][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.722840][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.731371][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.738422][ T8443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.767124][ T8731] device hsr_slave_0 entered promiscuous mode [ 91.773291][ T5065] Bluetooth: hci4: command 0x0409 tx timeout [ 91.780671][ T8731] device hsr_slave_1 entered promiscuous mode [ 91.786917][ T8731] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.794789][ T8731] Cannot create hsr debugfs directory [ 91.805658][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.814390][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.822910][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.847746][ T8725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.869845][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.878997][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.887233][ T3955] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.894275][ T3955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.901993][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.909999][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.918697][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.927287][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.928198][ T12] Bluetooth: hci5: command 0x0409 tx timeout [ 91.936381][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.949734][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.960180][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.967860][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.975780][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.986474][ T8721] device veth0_vlan entered promiscuous mode [ 92.006254][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.014479][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.023418][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.031831][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.047780][ T8729] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 92.061305][ T8729] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 92.074103][ T8721] device veth1_vlan entered promiscuous mode [ 92.091616][ T8725] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.099471][ T8729] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 92.107573][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.116066][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.125790][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.134046][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.141801][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.150473][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.168291][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.176898][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.189666][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.197845][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.204868][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.212736][ T8729] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 92.244975][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.253652][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.262382][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.270972][ T3955] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.278699][ T3955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.286656][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.294236][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.311033][ T8731] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 92.324113][ T8731] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 92.345237][ T8727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.352558][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.361489][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.369740][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.378494][ T3955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.388253][ T8723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.395771][ T8721] device veth0_macvtap entered promiscuous mode [ 92.403329][ T8731] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 92.412641][ T8731] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 92.432030][ T8721] device veth1_macvtap entered promiscuous mode [ 92.439591][ T5065] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.447928][ T5065] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.455910][ T5065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.465773][ T5065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.474570][ T5065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.492335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.499969][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.507419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.516121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.529001][ T8727] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.553892][ T8725] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 92.564305][ T8725] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 92.576644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.585749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.594026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.602497][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.610938][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.617970][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.625815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.634374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.642722][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.649759][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.657488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.666318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.675085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.683538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.692055][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.700330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.708456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.715971][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.723783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.747894][ T8729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.764798][ T8727] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 92.775812][ T8727] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 92.787404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.796161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.804676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.813164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.821596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.829932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.838121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.846406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.865176][ T8723] device veth0_vlan entered promiscuous mode [ 92.879911][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.888212][ T5065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.895660][ T5065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.904593][ T5065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.913309][ T5065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.920961][ T5065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.928500][ T5065] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.936808][ T5065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.950711][ T8723] device veth1_vlan entered promiscuous mode [ 92.960717][ T8729] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.970387][ T8725] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.003664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.011459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.019781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.027453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 93.035679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.043433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.051164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.059818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.068178][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.075235][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.083079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.091806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.100304][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.107311][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.115341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.124207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.132917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.141079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.149653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.157054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.164903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.173040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.180844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.189000][ T8725] device veth0_vlan entered promiscuous mode [ 93.199696][ T8727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.208104][ T12] Bluetooth: hci0: command 0x041b tx timeout [ 93.213637][ T8731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.222801][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.234661][ T8725] device veth1_vlan entered promiscuous mode [ 93.250040][ T8723] device veth0_macvtap entered promiscuous mode [ 93.257447][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.265875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.274409][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.283257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.291758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.300117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.308970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.317609][ T8721] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.326417][ T8721] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.335901][ T8721] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.344940][ T8721] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.367980][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.376466][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.380899][ T12] Bluetooth: hci1: command 0x041b tx timeout [ 93.386710][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.400499][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.408903][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.417431][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.427190][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.437760][ T8723] device veth1_macvtap entered promiscuous mode [ 93.462870][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.473701][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.485177][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.497551][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.506946][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.515383][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.524882][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.528181][ T12] Bluetooth: hci2: command 0x041b tx timeout [ 93.533563][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.547264][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.555640][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.563896][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.572292][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.583616][ T8731] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.603671][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.615482][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.623410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.631365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.640000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.648296][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.655306][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.663151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.671621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.679906][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.686918][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.695923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.703582][ T49] Bluetooth: hci3: command 0x041b tx timeout [ 93.709634][ T8727] device veth0_vlan entered promiscuous mode [ 93.730347][ T8725] device veth0_macvtap entered promiscuous mode [ 93.739047][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.760364][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.774823][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.788341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.797634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.806180][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.814940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.824718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.839942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.859527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.876959][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.895208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.912393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.929479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.946861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.965077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.982334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.998538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.016096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.031361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.048106][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.063531][ T12] Bluetooth: hci4: command 0x041b tx timeout [ 94.064124][ T8727] device veth1_vlan entered promiscuous mode [ 94.077193][ T12] Bluetooth: hci5: command 0x041b tx timeout [ 94.084739][ T8725] device veth1_macvtap entered promiscuous mode [ 94.102712][ T8723] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.119118][ T8723] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.137590][ T8723] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.156154][ T8723] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.180312][ T8731] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.200085][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.229437][ T8729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.250406][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.262123][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 94.279166][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 94.304010][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.322165][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.354058][ T8727] device veth0_macvtap entered promiscuous mode [ 94.381197][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.392371][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.415095][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.439257][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.460998][ T8725] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.497887][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.506362][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.530355][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.549988][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.574088][ T8727] device veth1_macvtap entered promiscuous mode [ 94.590176][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.608453][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.637806][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.657802][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.691000][ T8725] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.715152][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.724241][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.743220][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.763511][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.792273][ T8725] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 02:09:16 executing program 1: mmap(&(0x7f00009cd000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) [ 94.829296][ T8725] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.850324][ T8725] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.862329][ T8725] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.905363][ T8731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.919942][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.927562][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.945426][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.978231][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.992965][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.012904][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.024235][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.036931][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.050747][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.098284][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.113165][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.136581][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.156701][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.181585][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.193364][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.205754][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.217612][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.229768][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.240689][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.253869][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.272071][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.284484][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.292788][ T9544] Bluetooth: hci0: command 0x040f tx timeout 02:09:16 executing program 1: mmap(&(0x7f00009cd000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) [ 95.306626][ T8727] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.336874][ T8727] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.355265][ T8727] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.372267][ T8727] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.389410][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.399521][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 02:09:16 executing program 1: mmap(&(0x7f00009cd000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) [ 95.419806][ T8729] device veth0_vlan entered promiscuous mode [ 95.437167][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.447137][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.448250][ T9544] Bluetooth: hci1: command 0x040f tx timeout 02:09:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 95.471850][ T8729] device veth1_vlan entered promiscuous mode 02:09:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0x38}}, 0x0) [ 95.514571][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.529306][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.553749][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.594162][ T8731] device veth0_vlan entered promiscuous mode [ 95.608099][ T5065] Bluetooth: hci2: command 0x040f tx timeout [ 95.632048][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 02:09:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 95.644421][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.674111][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.737090][ T8731] device veth1_vlan entered promiscuous mode [ 95.757761][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.768533][ T5065] Bluetooth: hci3: command 0x040f tx timeout [ 95.769981][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.790089][T10071] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 95.803270][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.839307][ T8729] device veth0_macvtap entered promiscuous mode [ 95.854142][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 95.874728][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.885742][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.901382][ T8729] device veth1_macvtap entered promiscuous mode [ 95.910488][ T8731] device veth0_macvtap entered promiscuous mode [ 95.919814][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.928783][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.937171][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.947727][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.964343][ T8729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.977576][ T8729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.990028][ T8729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.000479][ T8729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.013952][ T8729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.024409][ T8729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.035993][ T8729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.047520][ T8729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.071324][ T8729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.087979][ T5065] Bluetooth: hci4: command 0x040f tx timeout [ 96.096528][ T8731] device veth1_macvtap entered promiscuous mode [ 96.116872][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.131882][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.156222][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.167715][ T5065] Bluetooth: hci5: command 0x040f tx timeout [ 96.175703][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.199321][ T8729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.220247][ T8729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.248290][ T8729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.267621][ T8729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.277444][ T8729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.307682][ T8729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.328416][ T8729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.358279][ T8729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.378517][ T8729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.399202][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.409502][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.427128][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.440355][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.450326][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.462483][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.474375][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.486493][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.496746][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.508694][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.518893][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 96.530728][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.542000][ T8731] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.554637][ T8729] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.564397][ T8729] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.575141][ T8729] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.584380][ T8729] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.596362][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.606128][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.618221][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.631051][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.641072][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.653667][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.664423][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.676495][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.686436][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.698582][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.708955][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.720684][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.733503][ T8731] batman_adv: batadv0: Interface activated: batadv_slave_1 02:09:18 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:09:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0x38}}, 0x0) 02:09:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 02:09:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000a00071003000100feffffff0800000000000000", 0x24) [ 96.756072][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.766887][ T3967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.788728][ T8731] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.797445][ T8731] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.814374][T10080] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 96.836411][ T8731] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.853875][ T8731] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:09:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000004100)=@ipv6_getroute={0x1c, 0x1a, 0xc05, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 02:09:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000a00071003000100feffffff0800000000000000", 0x24) 02:09:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2270, 0x0) 02:09:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0x38}}, 0x0) 02:09:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x6, 0xf083}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140), 0x4) close(r0) [ 97.033695][T10097] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 02:09:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x6, 0xf083}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140), 0x4) close(r0) 02:09:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0x38}}, 0x0) 02:09:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2270, 0x0) [ 97.367565][ T9544] Bluetooth: hci0: command 0x0419 tx timeout [ 97.527542][ T9544] Bluetooth: hci1: command 0x0419 tx timeout [ 97.687424][ T9544] Bluetooth: hci2: command 0x0419 tx timeout [ 97.847440][ T9544] Bluetooth: hci3: command 0x0419 tx timeout [ 98.167985][ T12] Bluetooth: hci4: command 0x0419 tx timeout [ 98.247660][ T12] Bluetooth: hci5: command 0x0419 tx timeout 02:09:21 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:09:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000004100)=@ipv6_getroute={0x1c, 0x1a, 0xc05, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 02:09:21 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000a00071003000100feffffff0800000000000000", 0x24) 02:09:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2270, 0x0) 02:09:21 executing program 1: ioperm(0x0, 0x3fc, 0xa) ioprio_get$pid(0x1, 0x0) 02:09:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x6, 0xf083}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140), 0x4) close(r0) 02:09:21 executing program 1: ioperm(0x0, 0x3fc, 0xa) ioprio_get$pid(0x1, 0x0) 02:09:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000004100)=@ipv6_getroute={0x1c, 0x1a, 0xc05, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 02:09:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000030002747000000000000000000000000400001003c00010007000100637400002c000280190001"], 0x54}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x10000c035) [ 99.828741][T10127] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 02:09:21 executing program 5: ioperm(0x0, 0x103, 0x10002) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) 02:09:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2270, 0x0) 02:09:21 executing program 4: r0 = socket(0x18, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x9, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) [ 99.997366][ T28] audit: type=1804 audit(1597889361.393:2): pid=10134 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir216425775/syzkaller.VZzqQS/4/cgroup.controllers" dev="sda1" ino=15765 res=1 errno=0 [ 100.038087][T10134] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:09:24 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 02:09:24 executing program 1: ioperm(0x0, 0x3fc, 0xa) ioprio_get$pid(0x1, 0x0) 02:09:24 executing program 4: r0 = socket(0x18, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x9, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 02:09:24 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4303, 0x0) 02:09:24 executing program 2: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000006fa3dd5707e116f57b"], 0x30}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x9, 0x1, "14"}, 0x0) 02:09:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000030002747000000000000000000000000400001003c00010007000100637400002c000280190001"], 0x54}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x10000c035) 02:09:24 executing program 4: r0 = socket(0x18, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x9, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) 02:09:24 executing program 1: ioperm(0x0, 0x3fc, 0xa) ioprio_get$pid(0x1, 0x0) 02:09:24 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4303, 0x0) 02:09:24 executing program 2: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000006fa3dd5707e116f57b"], 0x30}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x9, 0x1, "14"}, 0x0) 02:09:24 executing program 4: r0 = socket(0x18, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000040)=0x9, 0x4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) [ 102.941564][ T28] audit: type=1804 audit(1597889364.343:3): pid=10167 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir216425775/syzkaller.VZzqQS/5/cgroup.controllers" dev="sda1" ino=15804 res=1 errno=0 [ 102.967589][T10167] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:09:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000030002747000000000000000000000000400001003c00010007000100637400002c000280190001"], 0x54}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x10000c035) [ 103.187484][ T28] audit: type=1804 audit(1597889364.593:4): pid=10186 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir377097073/syzkaller.hUoP5q/12/cgroup.controllers" dev="sda1" ino=15811 res=1 errno=0 [ 103.218593][T10186] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:09:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000030002747000000000000000000000000400001003c00010007000100637400002c000280190001"], 0x54}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x10000c035) 02:09:27 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4303, 0x0) 02:09:27 executing program 2: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000006fa3dd5707e116f57b"], 0x30}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x9, 0x1, "14"}, 0x0) 02:09:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000030002747000000000000000000000000400001003c00010007000100637400002c000280190001"], 0x54}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x10000c035) 02:09:27 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x10, 0x0, &(0x7f0000000400)=[@request_death], 0x0, 0x0, 0x0}) 02:09:27 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x143ac2, 0x0) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x369c00, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x227c, 0x0) 02:09:27 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4303, 0x0) 02:09:27 executing program 0: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mknodat(r0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0) 02:09:27 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 105.992474][ T28] audit: type=1804 audit(1597889367.393:5): pid=10202 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir377097073/syzkaller.hUoP5q/13/cgroup.controllers" dev="sda1" ino=15815 res=1 errno=0 [ 106.026027][T10202] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:09:27 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x143ac2, 0x0) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x369c00, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x227c, 0x0) 02:09:27 executing program 2: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000006fa3dd5707e116f57b"], 0x30}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x9, 0x1, "14"}, 0x0) 02:09:27 executing program 0: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mknodat(r0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0) [ 106.094996][ T28] audit: type=1804 audit(1597889367.463:6): pid=10216 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir216425775/syzkaller.VZzqQS/6/cgroup.controllers" dev="sda1" ino=15828 res=1 errno=0 [ 106.121829][T10212] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:09:27 executing program 0: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mknodat(r0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0) 02:09:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000030002747000000000000000000000000400001003c00010007000100637400002c000280190001"], 0x54}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x10000c035) 02:09:27 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c11000/0x2000)=nil, 0x2000, 0x0, 0x9, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:09:27 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x143ac2, 0x0) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x369c00, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x227c, 0x0) 02:09:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000030002747000000000000000000000000400001003c00010007000100637400002c000280190001"], 0x54}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x10000c035) 02:09:27 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x143ac2, 0x0) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x369c00, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x227c, 0x0) [ 106.398178][T10239] mmap: syz-executor.2 (10239) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:09:27 executing program 0: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mknodat(r0, &(0x7f0000000100)='./file2\x00', 0x0, 0x0) 02:09:27 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@init={0x18}, @authinfo={0x12}], 0x30}], 0x1, 0x0) [ 106.530982][ T28] audit: type=1804 audit(1597889367.933:7): pid=10243 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir377097073/syzkaller.hUoP5q/14/cgroup.controllers" dev="sda1" ino=15818 res=1 errno=0 [ 106.571203][T10243] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.584015][ T28] audit: type=1804 audit(1597889367.983:8): pid=10242 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir216425775/syzkaller.VZzqQS/7/cgroup.controllers" dev="sda1" ino=15826 res=1 errno=0 [ 106.617487][T10242] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:09:28 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:09:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f207c804a01e000000302e20000000a3030e001a0004000202aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 02:09:28 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@init={0x18}, @authinfo={0x12}], 0x30}], 0x1, 0x0) 02:09:28 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c11000/0x2000)=nil, 0x2000, 0x0, 0x9, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:09:28 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c11000/0x2000)=nil, 0x2000, 0x0, 0x9, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:09:28 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@init={0x18}, @authinfo={0x12}], 0x30}], 0x1, 0x0) 02:09:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f207c804a01e000000302e20000000a3030e001a0004000202aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 02:09:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f207c804a01e000000302e20000000a3030e001a0004000202aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 02:09:28 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@init={0x18}, @authinfo={0x12}], 0x30}], 0x1, 0x0) 02:09:28 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c11000/0x2000)=nil, 0x2000, 0x0, 0x9, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:09:28 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c11000/0x2000)=nil, 0x2000, 0x0, 0x9, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:09:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f207c804a01e000000302e20000000a3030e001a0004000202aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 02:09:29 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:09:29 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0xfffffecc) splice(r1, 0x0, r0, 0x0, 0x200, 0x2) 02:09:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x38, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf00003300", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:09:29 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c11000/0x2000)=nil, 0x2000, 0x0, 0x9, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:09:29 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c11000/0x2000)=nil, 0x2000, 0x0, 0x9, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:09:29 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c11000/0x2000)=nil, 0x2000, 0x0, 0x9, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:09:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x38, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf00003300", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:09:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x38, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf00003300", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:09:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) 02:09:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="850000002200000007000000000000089500000000000000e26c9bd1a6361b80cdd64bdf00000000000869045aac0000659f55df08f9b90788ff7f00000010000029c21ebbcde61d8ab5920aef6c3e007fe61241638962cf6cfd3f1d4163d3cfca3733b30070a7cf53021a9554328a702688f92b6b71569d65e33dc657afac04379cb536008c219991704f11c51b1d076f03b0f917c766f3a7598bbc00feb3bc8e88f79df517b37b56bcbc290080000000000000e675458a43b8a8935bf9cf0be7d0aeaac41405e341cd0ba0d6fd562489dad595712a4051bb6cf826ab757193fc09d305f95c55d5746419000000000000007b61805ed430ef06000000000000001e93f640f159320c8b088f4d646c372eb312d4967aff9e4c14c66c90000054ed82c7cba4c81f91d6dfed18767bf0df584b4b6c4204df411f921e3aa02a67dd324b8176020e9c024751df38c05727f82c9263820edeb44f046bfe64babb6d7ba86526b7886a0c2481c5812812a6fa3fca3758cbd8c32b25c28be225bd1f16297baa065f5bf96330fad0aaa4388c06c0eb2ecdf87a05e1eb9927fa29af9577fcd868cc2693740000b777d73a63246ce6f0467167626329ab910b7a13d9ec9a64e7f6b56aeab8c38f69a21327e7025d576535198743d403ec43572d7d0baf93e882617b260627805ca44200335ea4363066944d0aa6feb9704909ba40d4642519281151f875cbf1ba582f90ad719f0eccf02a473dd508a16138904933689ea6ee0241206473075eaeff2b69c2f2bf6f691c3560e0688fdc3f7a35ea352e35753c59ebc1bd27ab6603e6afb1b3f057fbb7ed3aabe702b3c6301d3f5c695d1d69d1541d0e64631c95d6c0999e27e8d1a58f6a00f19102d2bfaf53f25a45637b1c577ae50c4c5669b13a4ed999dd10d2f091dcda39d9ab26c3bcc390b99fc40c64a20c14ff0b1bf4d23fe07ae90fa0eba9c64bf89b26e7d8d70710b04f9ece69023acadbb4582272e5b3a0429a5645b0c824ad36f7cc8be12b3874d5a19349b0ede845e9dddcab4a78b08ed601d1e52aabb17eb1840bc8e0ed1dd8b9a7eeaf32a185d80250a7f2eeb756eadafe20bbc616bd44b347abc8caf722b2c3b06884c1d1690f23b0f1250cc6b2a81073b452764f04bd39008b65ee222cf697ac21b087548e9708dffaff2859e973b1e88668c8022cc6dac8548167e5798ec9c7d288a7fa77f0b7a7941b103ca5169bd40231d257ec49f07513187cd8f060abbbc5e37dd1ba3aab927be1b409be733b7408534e5b0951e9ecfd0a1c77e3a29be4c4093330124615056e3ce0ce6ac91b1242d3bb2e787a186dc2ec284d60e9d8a03884a22eeaa1efa497ee88c6cb565b164a260afb5157e392b1ebb1a4d4f992011ecbac4a0a7ff5bd01f7994a422bb2761edd2d8f20f5f879a88f89d48b8314f862585e4b7a9d6a6681f40e8b82cc6555dce2db951d164cc9a70e640ac8974faa2587a6e3af3b9458f7d4b4077b3002536b10ea24d73307a33090c4c270909a5322eac32cb175e68fa83457b21465c08c02dcefccc0c714c2862ddbe567755f05a1e671328d160d3752345ca1db6e74c720e42afca982ba6befd96c5575f1dd8f87ff6606301c000000"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x38, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf00003300", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:09:29 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c11000/0x2000)=nil, 0x2000, 0x0, 0x9, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:09:29 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c11000/0x2000)=nil, 0x2000, 0x0, 0x9, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:09:30 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:09:30 executing program 0: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000480)={[{@allocsize={'allocsize', 0x3d, [0x70]}}]}) 02:09:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) 02:09:30 executing program 3: ioperm(0x0, 0x400, 0x5) open_tree(0xffffffffffffff9c, 0x0, 0x8080) 02:09:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d80000001e008105e00f80ecdb4cb9040a1d65ef0b007c05e8", 0x19}], 0x1}, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000200)={{0x0, 0xb}}, 0x3, 0x0}}) 02:09:30 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0xfffffecc) splice(r1, 0x0, r0, 0x0, 0x200, 0x2) 02:09:30 executing program 3: ioperm(0x0, 0x400, 0x5) open_tree(0xffffffffffffff9c, 0x0, 0x8080) 02:09:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d80000001e008105e00f80ecdb4cb9040a1d65ef0b007c05e8", 0x19}], 0x1}, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000200)={{0x0, 0xb}}, 0x3, 0x0}}) 02:09:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) 02:09:30 executing program 3: ioperm(0x0, 0x400, 0x5) open_tree(0xffffffffffffff9c, 0x0, 0x8080) 02:09:30 executing program 0: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000480)={[{@allocsize={'allocsize', 0x3d, [0x70]}}]}) 02:09:30 executing program 3: ioperm(0x0, 0x400, 0x5) open_tree(0xffffffffffffff9c, 0x0, 0x8080) 02:09:30 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0xfffffecc) splice(r1, 0x0, r0, 0x0, 0x200, 0x2) 02:09:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d80000001e008105e00f80ecdb4cb9040a1d65ef0b007c05e8", 0x19}], 0x1}, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000200)={{0x0, 0xb}}, 0x3, 0x0}}) 02:09:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) 02:09:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_DELTABLE={0x14}, @NFT_MSG_DELSET={0x14}, @NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_DELTABLE={0x14}, @NFT_MSG_NEWTABLE={0x14}], {0x14, 0x3f4}}, 0x8c}}, 0x0) 02:09:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000dc01200000000000000000000006ba00"}) r1 = syz_open_pts(r0, 0x801) fcntl$setstatus(r1, 0x4, 0x2800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) dup3(r1, r0, 0x0) 02:09:30 executing program 0: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000480)={[{@allocsize={'allocsize', 0x3d, [0x70]}}]}) 02:09:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d80000001e008105e00f80ecdb4cb9040a1d65ef0b007c05e8", 0x19}], 0x1}, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000200)={{0x0, 0xb}}, 0x3, 0x0}}) 02:09:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_DELTABLE={0x14}, @NFT_MSG_DELSET={0x14}, @NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_DELTABLE={0x14}, @NFT_MSG_NEWTABLE={0x14}], {0x14, 0x3f4}}, 0x8c}}, 0x0) 02:09:30 executing program 0: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000480)={[{@allocsize={'allocsize', 0x3d, [0x70]}}]}) 02:09:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000020000b85d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)='nfs\x00', 0x0, &(0x7f0000000000)) 02:09:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_DELTABLE={0x14}, @NFT_MSG_DELSET={0x14}, @NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_DELTABLE={0x14}, @NFT_MSG_NEWTABLE={0x14}], {0x14, 0x3f4}}, 0x8c}}, 0x0) 02:09:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000dc01200000000000000000000006ba00"}) r1 = syz_open_pts(r0, 0x801) fcntl$setstatus(r1, 0x4, 0x2800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) dup3(r1, r0, 0x0) [ 109.667301][T10443] NFS: mount program didn't pass remote address 02:09:31 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0xfffffecc) splice(r1, 0x0, r0, 0x0, 0x200, 0x2) 02:09:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000dc01200000000000000000000006ba00"}) r1 = syz_open_pts(r0, 0x801) fcntl$setstatus(r1, 0x4, 0x2800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) dup3(r1, r0, 0x0) 02:09:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14, 0x3ec, 0x6}, [@NFT_MSG_DELTABLE={0x14}, @NFT_MSG_DELSET={0x14}, @NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_DELTABLE={0x14}, @NFT_MSG_NEWTABLE={0x14}], {0x14, 0x3f4}}, 0x8c}}, 0x0) 02:09:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000dc01200000000000000000000006ba00"}) r1 = syz_open_pts(r0, 0x801) fcntl$setstatus(r1, 0x4, 0x2800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) dup3(r1, r0, 0x0) 02:09:31 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b2e8e308d3130351db880000000109022200010000000009040000000e010002082403"], 0x0) 02:09:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r5 = socket(0x25, 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd=r5}, 0x0) io_uring_enter(r2, 0x452c, 0x0, 0x0, 0x0, 0x0) 02:09:31 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008011280008020100e0e00000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 02:09:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r5 = socket(0x25, 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd=r5}, 0x0) io_uring_enter(r2, 0x452c, 0x0, 0x0, 0x0, 0x0) 02:09:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000dc01200000000000000000000006ba00"}) r1 = syz_open_pts(r0, 0x801) fcntl$setstatus(r1, 0x4, 0x2800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) dup3(r1, r0, 0x0) 02:09:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r5 = socket(0x25, 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd=r5}, 0x0) io_uring_enter(r2, 0x452c, 0x0, 0x0, 0x0, 0x0) 02:09:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000dc01200000000000000000000006ba00"}) r1 = syz_open_pts(r0, 0x801) fcntl$setstatus(r1, 0x4, 0x2800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) dup3(r1, r0, 0x0) [ 110.425925][T10525] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 110.462227][T10525] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.5'. 02:09:31 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008011280008020100e0e00000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 110.571223][T10556] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 110.579467][T10556] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.5'. [ 110.646165][ T8443] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 110.886106][ T8443] usb 1-1: Using ep0 maxpacket: 8 [ 111.007586][ T8443] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 111.043376][ T8443] usb 1-1: New USB device found, idVendor=13d3, idProduct=5103, bcdDevice=88.db [ 111.067287][ T8443] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.085645][ T8443] usb 1-1: config 0 descriptor?? 02:09:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f00000030c0)=ANY=[@ANYBLOB="021800001c000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff000000000000000008001900000000000800000000000000ff010000000000000000000000000001000000000200000000000000fec000000000000000000000000000ff0000000005000500000000000a00fb0000000000fe8000000000000000000000000000000000000000000000080012"], 0xe0}}, 0x0) [ 111.376065][ T8443] usb 1-1: string descriptor 0 read error: -71 [ 111.385682][ T8443] usb 1-1: USB disconnect, device number 2 [ 112.125982][ T9544] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 112.366000][ T9544] usb 1-1: Using ep0 maxpacket: 8 [ 112.486085][ T9544] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 112.496218][ T9544] usb 1-1: New USB device found, idVendor=13d3, idProduct=5103, bcdDevice=88.db [ 112.505260][ T9544] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.515398][ T9544] usb 1-1: config 0 descriptor?? 02:09:34 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b2e8e308d3130351db880000000109022200010000000009040000000e010002082403"], 0x0) 02:09:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r5 = socket(0x25, 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd=r5}, 0x0) io_uring_enter(r2, 0x452c, 0x0, 0x0, 0x0, 0x0) 02:09:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000dc01200000000000000000000006ba00"}) r1 = syz_open_pts(r0, 0x801) fcntl$setstatus(r1, 0x4, 0x2800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) dup3(r1, r0, 0x0) 02:09:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008011280008020100e0e00000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 02:09:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0xffffffcf, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000080)="ed02cabcfd73c5b3b76c6eec9d76a7ffe7cf11f66b3bacf5a666977b00837aa587712448dcd05da967588ec6793c55f864c3baadf5b812984d55f6843ab839a567f51de58ed77b2825334dc51bace3e49db243919bc630967bcd48b5c8c0bf542caec46f4a67a41dadc69a40dbe9ef39d1e888763b065a80cf75d1a1760bcff916496a6f671dbfda88be2b70be9c9da55d1f2a81ac743c6b0dc315e115c68420736bbc73f54861c6eb9e37649800122b9535d7f6ef049912bbd4468d98da1db9d6c26581b43ea4c459674253e6cc0517fba1458fdea74d502f370f014e79", &(0x7f0000000180)}, 0x28) 02:09:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f00000030c0)=ANY=[@ANYBLOB="021800001c000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff000000000000000008001900000000000800000000000000ff010000000000000000000000000001000000000200000000000000fec000000000000000000000000000ff0000000005000500000000000a00fb0000000000fe8000000000000000000000000000000000000000000000080012"], 0xe0}}, 0x0) [ 112.785973][ T9544] usb 1-1: string descriptor 0 read error: -71 [ 112.808880][ T9544] usb 1-1: USB disconnect, device number 3 [ 112.831974][T10638] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 02:09:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f00000030c0)=ANY=[@ANYBLOB="021800001c000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff000000000000000008001900000000000800000000000000ff010000000000000000000000000001000000000200000000000000fec000000000000000000000000000ff0000000005000500000000000a00fb0000000000fe8000000000000000000000000000000000000000000000080012"], 0xe0}}, 0x0) 02:09:34 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800040000000000", 0x24) [ 112.864432][T10638] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.5'. 02:09:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b294b9b3342", 0xff8d}], 0x1) 02:09:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008011280008020100e0e00000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 02:09:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000fef7ff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000002b000000b70000000000000095000000000000006f88300eaa179843d24f95acf0af8329ce97285803a352097d3999ae5f5d9ec5300a584fe44c80de0b061417e9adb31b0e536cc3d2f2518a73b560f982c81ddfe3961a29ea15fa7e22f0f3e51416b698f6da6fe8ae7b28e6902c04006cc6989f42df3588c012df45855e54c1f5740f16f53f23560bc220b971cf4f4bd43473a5ac2acab9768cbc521157fae52a3e6470711727c4a32a6b7e0ed7f139814b20263d6acdae05efb3fed476d2adda686d3ccb9a1de46037f57fadf535d8b3078e70a7b558f7a56f41022feec18e013abd8fda2b9677fd5b49521d5cb2ced401d7b6fce658f203a9c2da91116d986730da1be85b9c7f829512279df32814820fbf7be91cd13b77f4e421af2ef9e5996273c72d53b6477ad8f7d5305b3dfcf6f636686e99f8bbca3882478560cd18fa2c0b7d7810616e8848da842c661577818c2069cb41aa3b4b7fc28882cad315db3fffc5183deca7a32838ec0ad70d4f55382c1879b71ecd04d2f3e38820895a3984a98990a83428ee3d0123a5d517f6fcea5b6bef6b5f03f419a6ff0f00008f819bd982293c5e3270e8e477da4a8202ebbdafe6b2e38c9d7e506f5da2958cf7f0d9b31ca36719fcf3275e64e29d39d158cebe433088f8760545ee1172e1963005329385e9a334aec76530861b772a1da96f0a227514bd0bc26df2b51e45e4eceae1ddd43c33ebcf6cb98db295ce2edecb253e0471714fa1760615ffb20ae13a1a94f7ae229fbf5da7cae4f99cee82fc98c860c3e352ad16f98208cf1469dd6c3212582a3687f7dbdf70ef5e34a83c7986d9c38929643f3f0f4e947c407442b23d4e24526877e10054330801b1412b390864190520f18bc66aca912321c9d465dad604bc0dc5732ecf625328fb7938ac528f51c9d5bd503c81ef06e5d4b3336ed3a96936b415df4d0711fec1000000000000000000000000f88aa88ba138fdcdee296920c9aba2862738447d17616d90f5aaa7e3d3bf666cadd9029161c5ba0abc"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0xffffffcf, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000080)="ed02cabcfd73c5b3b76c6eec9d76a7ffe7cf11f66b3bacf5a666977b00837aa587712448dcd05da967588ec6793c55f864c3baadf5b812984d55f6843ab839a567f51de58ed77b2825334dc51bace3e49db243919bc630967bcd48b5c8c0bf542caec46f4a67a41dadc69a40dbe9ef39d1e888763b065a80cf75d1a1760bcff916496a6f671dbfda88be2b70be9c9da55d1f2a81ac743c6b0dc315e115c68420736bbc73f54861c6eb9e37649800122b9535d7f6ef049912bbd4468d98da1db9d6c26581b43ea4c459674253e6cc0517fba1458fdea74d502f370f014e79", &(0x7f0000000180)}, 0x28) 02:09:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f00000030c0)=ANY=[@ANYBLOB="021800001c000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff000000000000000008001900000000000800000000000000ff010000000000000000000000000001000000000200000000000000fec000000000000000000000000000ff0000000005000500000000000a00fb0000000000fe8000000000000000000000000000000000000000000000080012"], 0xe0}}, 0x0) [ 112.955306][T10662] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 112.973791][T10662] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.5'. [ 113.275872][ T9544] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 113.515942][ T9544] usb 1-1: Using ep0 maxpacket: 8 [ 113.635884][ T9544] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 113.647368][ T9544] usb 1-1: New USB device found, idVendor=13d3, idProduct=5103, bcdDevice=88.db [ 113.657055][ T9544] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.669613][ T9544] usb 1-1: config 0 descriptor?? [ 113.945853][ T9544] usb 1-1: string descriptor 0 read error: -71 [ 113.961833][ T9544] usb 1-1: USB disconnect, device number 4 02:09:35 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b2e8e308d3130351db880000000109022200010000000009040000000e010002082403"], 0x0) 02:09:35 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800040000000000", 0x24) 02:09:35 executing program 5: syz_emit_ethernet(0x300506, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000fdff86dd60ee090000000000000720aa00a800fb7fe0030002f0020000220040b0d0479600001220018807000000c2040030"], 0x0) 02:09:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000fef7ff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000002b000000b70000000000000095000000000000006f88300eaa179843d24f95acf0af8329ce97285803a352097d3999ae5f5d9ec5300a584fe44c80de0b061417e9adb31b0e536cc3d2f2518a73b560f982c81ddfe3961a29ea15fa7e22f0f3e51416b698f6da6fe8ae7b28e6902c04006cc6989f42df3588c012df45855e54c1f5740f16f53f23560bc220b971cf4f4bd43473a5ac2acab9768cbc521157fae52a3e6470711727c4a32a6b7e0ed7f139814b20263d6acdae05efb3fed476d2adda686d3ccb9a1de46037f57fadf535d8b3078e70a7b558f7a56f41022feec18e013abd8fda2b9677fd5b49521d5cb2ced401d7b6fce658f203a9c2da91116d986730da1be85b9c7f829512279df32814820fbf7be91cd13b77f4e421af2ef9e5996273c72d53b6477ad8f7d5305b3dfcf6f636686e99f8bbca3882478560cd18fa2c0b7d7810616e8848da842c661577818c2069cb41aa3b4b7fc28882cad315db3fffc5183deca7a32838ec0ad70d4f55382c1879b71ecd04d2f3e38820895a3984a98990a83428ee3d0123a5d517f6fcea5b6bef6b5f03f419a6ff0f00008f819bd982293c5e3270e8e477da4a8202ebbdafe6b2e38c9d7e506f5da2958cf7f0d9b31ca36719fcf3275e64e29d39d158cebe433088f8760545ee1172e1963005329385e9a334aec76530861b772a1da96f0a227514bd0bc26df2b51e45e4eceae1ddd43c33ebcf6cb98db295ce2edecb253e0471714fa1760615ffb20ae13a1a94f7ae229fbf5da7cae4f99cee82fc98c860c3e352ad16f98208cf1469dd6c3212582a3687f7dbdf70ef5e34a83c7986d9c38929643f3f0f4e947c407442b23d4e24526877e10054330801b1412b390864190520f18bc66aca912321c9d465dad604bc0dc5732ecf625328fb7938ac528f51c9d5bd503c81ef06e5d4b3336ed3a96936b415df4d0711fec1000000000000000000000000f88aa88ba138fdcdee296920c9aba2862738447d17616d90f5aaa7e3d3bf666cadd9029161c5ba0abc"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0xffffffcf, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000080)="ed02cabcfd73c5b3b76c6eec9d76a7ffe7cf11f66b3bacf5a666977b00837aa587712448dcd05da967588ec6793c55f864c3baadf5b812984d55f6843ab839a567f51de58ed77b2825334dc51bace3e49db243919bc630967bcd48b5c8c0bf542caec46f4a67a41dadc69a40dbe9ef39d1e888763b065a80cf75d1a1760bcff916496a6f671dbfda88be2b70be9c9da55d1f2a81ac743c6b0dc315e115c68420736bbc73f54861c6eb9e37649800122b9535d7f6ef049912bbd4468d98da1db9d6c26581b43ea4c459674253e6cc0517fba1458fdea74d502f370f014e79", &(0x7f0000000180)}, 0x28) 02:09:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000404fcff", 0x58}], 0x1) 02:09:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b294b9b3342", 0xff8d}], 0x1) 02:09:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b294b9b3342", 0xff8d}], 0x1) [ 114.755770][ T9544] usb 1-1: new high-speed USB device number 5 using dummy_hcd 02:09:36 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800040000000000", 0x24) 02:09:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000404fcff", 0x58}], 0x1) 02:09:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0xffffffcf, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000080)="ed02cabcfd73c5b3b76c6eec9d76a7ffe7cf11f66b3bacf5a666977b00837aa587712448dcd05da967588ec6793c55f864c3baadf5b812984d55f6843ab839a567f51de58ed77b2825334dc51bace3e49db243919bc630967bcd48b5c8c0bf542caec46f4a67a41dadc69a40dbe9ef39d1e888763b065a80cf75d1a1760bcff916496a6f671dbfda88be2b70be9c9da55d1f2a81ac743c6b0dc315e115c68420736bbc73f54861c6eb9e37649800122b9535d7f6ef049912bbd4468d98da1db9d6c26581b43ea4c459674253e6cc0517fba1458fdea74d502f370f014e79", &(0x7f0000000180)}, 0x28) 02:09:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000404fcff", 0x58}], 0x1) 02:09:36 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800040000000000", 0x24) [ 115.015748][ T9544] usb 1-1: Using ep0 maxpacket: 8 [ 115.137020][ T9544] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 115.147530][ T9544] usb 1-1: New USB device found, idVendor=13d3, idProduct=5103, bcdDevice=88.db [ 115.161536][ T9544] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.170527][ T9544] usb 1-1: config 0 descriptor?? [ 115.445787][ T9544] usb 1-1: string descriptor 0 read error: -71 [ 115.455440][ T9544] usb 1-1: USB disconnect, device number 5 02:09:37 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b2e8e308d3130351db880000000109022200010000000009040000000e010002082403"], 0x0) 02:09:37 executing program 5: syz_emit_ethernet(0x300506, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000fdff86dd60ee090000000000000720aa00a800fb7fe0030002f0020000220040b0d0479600001220018807000000c2040030"], 0x0) 02:09:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b294b9b3342", 0xff8d}], 0x1) 02:09:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000404fcff", 0x58}], 0x1) 02:09:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1, 0x80, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f00000004c0)="4ad22668ce2672efa92348d2afca07109cc0fbdb3b3446082a6cf7b33df580697b4e39201f8bd0ad17ff4f06f39919af407c79eeecf3f39cf68b1db5e6764c7e405e43962d9cb9b8b0467da59be191c5f6105c5cf3edd1804e08a0c198f5bbe9909c60bd5a4f6085644a6ba72cd5a45dcb489c91d3adc3c6735ef0a251a8348b2d", 0x0, &(0x7f00000000c0), &(0x7f0000000180)="15f0c2eeeaa0a214aebbc604626e1762f49f99f9600276a0f0663368c7146abe1abb543a67c70d4a5b6d53c2510e905a24c0fca509e6a2de025e968ce522292807", 0x401, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000002c0)={&(0x7f0000000040), &(0x7f0000000080)=""/235, &(0x7f0000000180), &(0x7f0000000280), 0x6, r0}, 0x38) 02:09:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}, @IFLA_TXQLEN={0x8}]}, 0x44}}, 0x0) 02:09:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1, 0x80, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f00000004c0)="4ad22668ce2672efa92348d2afca07109cc0fbdb3b3446082a6cf7b33df580697b4e39201f8bd0ad17ff4f06f39919af407c79eeecf3f39cf68b1db5e6764c7e405e43962d9cb9b8b0467da59be191c5f6105c5cf3edd1804e08a0c198f5bbe9909c60bd5a4f6085644a6ba72cd5a45dcb489c91d3adc3c6735ef0a251a8348b2d", 0x0, &(0x7f00000000c0), &(0x7f0000000180)="15f0c2eeeaa0a214aebbc604626e1762f49f99f9600276a0f0663368c7146abe1abb543a67c70d4a5b6d53c2510e905a24c0fca509e6a2de025e968ce522292807", 0x401, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000002c0)={&(0x7f0000000040), &(0x7f0000000080)=""/235, &(0x7f0000000180), &(0x7f0000000280), 0x6, r0}, 0x38) 02:09:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1, 0x80, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f00000004c0)="4ad22668ce2672efa92348d2afca07109cc0fbdb3b3446082a6cf7b33df580697b4e39201f8bd0ad17ff4f06f39919af407c79eeecf3f39cf68b1db5e6764c7e405e43962d9cb9b8b0467da59be191c5f6105c5cf3edd1804e08a0c198f5bbe9909c60bd5a4f6085644a6ba72cd5a45dcb489c91d3adc3c6735ef0a251a8348b2d", 0x0, &(0x7f00000000c0), &(0x7f0000000180)="15f0c2eeeaa0a214aebbc604626e1762f49f99f9600276a0f0663368c7146abe1abb543a67c70d4a5b6d53c2510e905a24c0fca509e6a2de025e968ce522292807", 0x401, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000002c0)={&(0x7f0000000040), &(0x7f0000000080)=""/235, &(0x7f0000000180), &(0x7f0000000280), 0x6, r0}, 0x38) 02:09:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1, 0x80, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f00000004c0)="4ad22668ce2672efa92348d2afca07109cc0fbdb3b3446082a6cf7b33df580697b4e39201f8bd0ad17ff4f06f39919af407c79eeecf3f39cf68b1db5e6764c7e405e43962d9cb9b8b0467da59be191c5f6105c5cf3edd1804e08a0c198f5bbe9909c60bd5a4f6085644a6ba72cd5a45dcb489c91d3adc3c6735ef0a251a8348b2d", 0x0, &(0x7f00000000c0), &(0x7f0000000180)="15f0c2eeeaa0a214aebbc604626e1762f49f99f9600276a0f0663368c7146abe1abb543a67c70d4a5b6d53c2510e905a24c0fca509e6a2de025e968ce522292807", 0x401, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000002c0)={&(0x7f0000000040), &(0x7f0000000080)=""/235, &(0x7f0000000180), &(0x7f0000000280), 0x6, r0}, 0x38) 02:09:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1, 0x80, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f00000004c0)="4ad22668ce2672efa92348d2afca07109cc0fbdb3b3446082a6cf7b33df580697b4e39201f8bd0ad17ff4f06f39919af407c79eeecf3f39cf68b1db5e6764c7e405e43962d9cb9b8b0467da59be191c5f6105c5cf3edd1804e08a0c198f5bbe9909c60bd5a4f6085644a6ba72cd5a45dcb489c91d3adc3c6735ef0a251a8348b2d", 0x0, &(0x7f00000000c0), &(0x7f0000000180)="15f0c2eeeaa0a214aebbc604626e1762f49f99f9600276a0f0663368c7146abe1abb543a67c70d4a5b6d53c2510e905a24c0fca509e6a2de025e968ce522292807", 0x401, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000002c0)={&(0x7f0000000040), &(0x7f0000000080)=""/235, &(0x7f0000000180), &(0x7f0000000280), 0x6, r0}, 0x38) 02:09:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x198, &(0x7f0000001680)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:09:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1, 0x80, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f00000004c0)="4ad22668ce2672efa92348d2afca07109cc0fbdb3b3446082a6cf7b33df580697b4e39201f8bd0ad17ff4f06f39919af407c79eeecf3f39cf68b1db5e6764c7e405e43962d9cb9b8b0467da59be191c5f6105c5cf3edd1804e08a0c198f5bbe9909c60bd5a4f6085644a6ba72cd5a45dcb489c91d3adc3c6735ef0a251a8348b2d", 0x0, &(0x7f00000000c0), &(0x7f0000000180)="15f0c2eeeaa0a214aebbc604626e1762f49f99f9600276a0f0663368c7146abe1abb543a67c70d4a5b6d53c2510e905a24c0fca509e6a2de025e968ce522292807", 0x401, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000002c0)={&(0x7f0000000040), &(0x7f0000000080)=""/235, &(0x7f0000000180), &(0x7f0000000280), 0x6, r0}, 0x38) [ 116.288797][ T3955] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 116.431642][T10768] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 116.585665][ T3955] usb 1-1: Using ep0 maxpacket: 8 [ 116.726219][ T3955] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 116.736308][ T3955] usb 1-1: New USB device found, idVendor=13d3, idProduct=5103, bcdDevice=88.db [ 116.745349][ T3955] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 116.756430][ T3955] usb 1-1: config 0 descriptor?? [ 117.035570][ T3955] usb 1-1: string descriptor 0 read error: -71 [ 117.044800][ T3955] usb 1-1: USB disconnect, device number 6 02:09:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0xff, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32], 0x2000025e) 02:09:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1, 0x80, 0x4, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f00000004c0)="4ad22668ce2672efa92348d2afca07109cc0fbdb3b3446082a6cf7b33df580697b4e39201f8bd0ad17ff4f06f39919af407c79eeecf3f39cf68b1db5e6764c7e405e43962d9cb9b8b0467da59be191c5f6105c5cf3edd1804e08a0c198f5bbe9909c60bd5a4f6085644a6ba72cd5a45dcb489c91d3adc3c6735ef0a251a8348b2d", 0x0, &(0x7f00000000c0), &(0x7f0000000180)="15f0c2eeeaa0a214aebbc604626e1762f49f99f9600276a0f0663368c7146abe1abb543a67c70d4a5b6d53c2510e905a24c0fca509e6a2de025e968ce522292807", 0x401, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000002c0)={&(0x7f0000000040), &(0x7f0000000080)=""/235, &(0x7f0000000180), &(0x7f0000000280), 0x6, r0}, 0x38) 02:09:38 executing program 5: syz_emit_ethernet(0x300506, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000fdff86dd60ee090000000000000720aa00a800fb7fe0030002f0020000220040b0d0479600001220018807000000c2040030"], 0x0) 02:09:38 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xed, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:09:38 executing program 0: open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00002d5000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000160000/0x1000)=nil, &(0x7f0000202000/0x3000)=nil, &(0x7f0000417000/0x13000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00002a1000/0x4000)=nil, &(0x7f0000059000/0x1000)=nil, &(0x7f0000355000/0x2000)=nil, 0x0}, 0x68) [ 117.632543][ T28] audit: type=1800 audit(1597889379.034:9): pid=10825 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15934 res=0 errno=0 02:09:39 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() socket(0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xe4000c64) open(&(0x7f0000000080)='./control/file0\x00', 0x40041, 0x0) 02:09:39 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xed, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:09:39 executing program 0: open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00002d5000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000160000/0x1000)=nil, &(0x7f0000202000/0x3000)=nil, &(0x7f0000417000/0x13000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00002a1000/0x4000)=nil, &(0x7f0000059000/0x1000)=nil, &(0x7f0000355000/0x2000)=nil, 0x0}, 0x68) [ 117.727591][ T28] audit: type=1804 audit(1597889379.064:10): pid=10825 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir991144040/syzkaller.RFVRFg/25/bus" dev="sda1" ino=15934 res=1 errno=0 02:09:39 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xed, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:09:39 executing program 0: open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00002d5000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000160000/0x1000)=nil, &(0x7f0000202000/0x3000)=nil, &(0x7f0000417000/0x13000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00002a1000/0x4000)=nil, &(0x7f0000059000/0x1000)=nil, &(0x7f0000355000/0x2000)=nil, 0x0}, 0x68) [ 117.850427][ T28] audit: type=1800 audit(1597889379.254:11): pid=10838 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15936 res=0 errno=0 [ 117.930988][ T28] audit: type=1804 audit(1597889379.264:12): pid=10838 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir991144040/syzkaller.RFVRFg/26/bus" dev="sda1" ino=15936 res=1 errno=0 [ 118.001780][ T28] audit: type=1800 audit(1597889379.374:13): pid=10844 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15927 res=0 errno=0 [ 118.022960][ T28] audit: type=1804 audit(1597889379.374:14): pid=10844 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir991144040/syzkaller.RFVRFg/27/bus" dev="sda1" ino=15927 res=1 errno=0 02:09:40 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xed, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:09:40 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() socket(0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xe4000c64) open(&(0x7f0000000080)='./control/file0\x00', 0x40041, 0x0) 02:09:40 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xed, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:09:40 executing program 0: open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00002d5000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000160000/0x1000)=nil, &(0x7f0000202000/0x3000)=nil, &(0x7f0000417000/0x13000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00002a1000/0x4000)=nil, &(0x7f0000059000/0x1000)=nil, &(0x7f0000355000/0x2000)=nil, 0x0}, 0x68) 02:09:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0xff, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32], 0x2000025e) 02:09:40 executing program 5: syz_emit_ethernet(0x300506, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000fdff86dd60ee090000000000000720aa00a800fb7fe0030002f0020000220040b0d0479600001220018807000000c2040030"], 0x0) 02:09:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETX(r0, 0x4b68, 0x0) 02:09:40 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xed, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 119.525907][ T28] audit: type=1800 audit(1597889380.805:15): pid=10858 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15949 res=0 errno=0 02:09:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x5c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8}, @CTA_TIMEOUT_DCCP_REQUEST={0x8}, @CTA_TIMEOUT_DCCP_RESPOND={0x8}, @CTA_TIMEOUT_DCCP_OPEN={0x8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x5c}}, 0x0) 02:09:41 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() socket(0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xe4000c64) open(&(0x7f0000000080)='./control/file0\x00', 0x40041, 0x0) [ 119.603889][ T28] audit: type=1804 audit(1597889380.805:16): pid=10858 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir991144040/syzkaller.RFVRFg/28/bus" dev="sda1" ino=15949 res=1 errno=0 02:09:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETX(r0, 0x4b68, 0x0) 02:09:41 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xed, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:09:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0xff, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32], 0x2000025e) 02:09:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x5c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8}, @CTA_TIMEOUT_DCCP_REQUEST={0x8}, @CTA_TIMEOUT_DCCP_RESPOND={0x8}, @CTA_TIMEOUT_DCCP_OPEN={0x8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x5c}}, 0x0) 02:09:41 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x2}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0x1e698000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:09:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETX(r0, 0x4b68, 0x0) 02:09:41 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() socket(0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xe4000c64) open(&(0x7f0000000080)='./control/file0\x00', 0x40041, 0x0) 02:09:41 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x2}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0x1e698000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:09:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x5c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8}, @CTA_TIMEOUT_DCCP_REQUEST={0x8}, @CTA_TIMEOUT_DCCP_RESPOND={0x8}, @CTA_TIMEOUT_DCCP_OPEN={0x8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x5c}}, 0x0) 02:09:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETX(r0, 0x4b68, 0x0) 02:09:41 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) read$FUSE(r0, 0x0, 0x0) 02:09:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_HEAD_ALIGN={0x8}]}}}]}, 0x3c}}, 0x0) 02:09:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x5c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8}, @CTA_TIMEOUT_DCCP_REQUEST={0x8}, @CTA_TIMEOUT_DCCP_RESPOND={0x8}, @CTA_TIMEOUT_DCCP_OPEN={0x8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x5c}}, 0x0) 02:09:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000800)='.\x00', 0x25002948) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000240)='./file0\x00', 0x40) dup2(r3, r2) 02:09:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0xff, 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32], 0x2000025e) 02:09:41 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x2}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0x1e698000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:09:41 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) read$FUSE(r0, 0x0, 0x0) [ 120.040618][T10907] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 02:09:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000800)='.\x00', 0x25002948) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000240)='./file0\x00', 0x40) dup2(r3, r2) 02:09:41 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x0, 0x0, 0x98, 0x1e0, 0x98, 0x2c0, 0x178, 0x178, 0x2c0, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1c0, 0x1e0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'tunl0\x00', {0x0, 0x0, 0x3c, 0x0, 0x0, 0xffffffff, 0x1}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) 02:09:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_HEAD_ALIGN={0x8}]}}}]}, 0x3c}}, 0x0) 02:09:41 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x2}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0x1e698000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:09:41 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) read$FUSE(r0, 0x0, 0x0) 02:09:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_HEAD_ALIGN={0x8}]}}}]}, 0x3c}}, 0x0) [ 120.213479][T10927] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 120.218770][T10929] xt_hashlimit: overflow, rate too high: 0 02:09:41 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x0, 0x0, 0x98, 0x1e0, 0x98, 0x2c0, 0x178, 0x178, 0x2c0, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1c0, 0x1e0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'tunl0\x00', {0x0, 0x0, 0x3c, 0x0, 0x0, 0xffffffff, 0x1}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) 02:09:41 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) read$FUSE(r0, 0x0, 0x0) 02:09:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000800)='.\x00', 0x25002948) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000240)='./file0\x00', 0x40) dup2(r3, r2) 02:09:41 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xa}) 02:09:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x75, &(0x7f0000000040)={r2}, 0x8) 02:09:41 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x0, 0x0, 0x98, 0x1e0, 0x98, 0x2c0, 0x178, 0x178, 0x2c0, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1c0, 0x1e0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'tunl0\x00', {0x0, 0x0, 0x3c, 0x0, 0x0, 0xffffffff, 0x1}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) [ 120.346652][T10943] xt_hashlimit: overflow, rate too high: 0 [ 120.352235][T10942] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 02:09:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) 02:09:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_HEAD_ALIGN={0x8}]}}}]}, 0x3c}}, 0x0) 02:09:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000800)='.\x00', 0x25002948) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000240)='./file0\x00', 0x40) dup2(r3, r2) 02:09:41 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x0, 0x0, 0x98, 0x1e0, 0x98, 0x2c0, 0x178, 0x178, 0x2c0, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1c0, 0x1e0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'tunl0\x00', {0x0, 0x0, 0x3c, 0x0, 0x0, 0xffffffff, 0x1}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) 02:09:41 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xa}) [ 120.430300][T10951] xt_hashlimit: overflow, rate too high: 0 02:09:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x210b405, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x148070, &(0x7f0000000100)={[{@nombcache='nombcache'}]}) [ 120.489581][T10961] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 120.509646][T10963] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 02:09:41 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xa}) [ 120.535124][T10967] xt_hashlimit: overflow, rate too high: 0 02:09:42 executing program 2: unshare(0x2040600) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 02:09:42 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="0f6bd0479e83", @random="e0d35b1004bb", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @remote, @rand_addr, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 02:09:42 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = open(&(0x7f0000000f80)='./bus\x00', 0x169242, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000280)) ftruncate(r1, 0x200004) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) ptrace$setopts(0x6, 0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x590100000000, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:09:42 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="0f6bd0479e83", @random="e0d35b1004bb", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @remote, @rand_addr, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) [ 120.643806][T10971] EXT4-fs (sda1): can't enable nombcache during remount [ 120.681605][T10982] EXT4-fs (sda1): can't enable nombcache during remount [ 120.712273][ T28] audit: type=1804 audit(1597889382.115:17): pid=10979 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147407126/syzkaller.esHdD3/29/bus" dev="sda1" ino=15964 res=1 errno=0 [ 120.865335][ T28] audit: type=1804 audit(1597889382.265:18): pid=10979 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir147407126/syzkaller.esHdD3/29/bus" dev="sda1" ino=15964 res=1 errno=0 02:09:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x75, &(0x7f0000000040)={r2}, 0x8) 02:09:42 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xa}) 02:09:42 executing program 2: unshare(0x2040600) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 02:09:42 executing program 4: unshare(0x2040600) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 02:09:42 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="0f6bd0479e83", @random="e0d35b1004bb", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @remote, @rand_addr, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 02:09:42 executing program 5: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 02:09:42 executing program 4: unshare(0x2040600) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) [ 121.332415][T11003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:09:42 executing program 2: unshare(0x2040600) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 02:09:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001600010004000000000000040a000000", @ANYRES32, @ANYBLOB="140002"], 0x2c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x8001, 0x0) 02:09:42 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="0f6bd0479e83", @random="e0d35b1004bb", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @remote, @rand_addr, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 02:09:42 executing program 4: unshare(0x2040600) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 02:09:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@getnexthop={0x18, 0x6a, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x18}}, 0x0) [ 121.468158][T11012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:09:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x75, &(0x7f0000000040)={r2}, 0x8) 02:09:43 executing program 2: unshare(0x2040600) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 02:09:43 executing program 5: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 02:09:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}, 0x3}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:09:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@getnexthop={0x18, 0x6a, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x18}}, 0x0) [ 122.225242][T11047] xt_socket: unknown flags 0x2 02:09:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}, 0x3}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:09:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001600010004000000000000040a000000", @ANYRES32, @ANYBLOB="140002"], 0x2c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x8001, 0x0) [ 122.246843][T11051] xt_socket: unknown flags 0x2 02:09:43 executing program 2: r0 = socket(0x22, 0x802, 0x1) read$alg(r0, &(0x7f0000000200)=""/161, 0xa1) [ 122.282853][T11053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:09:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@getnexthop={0x18, 0x6a, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x18}}, 0x0) 02:09:43 executing program 2: r0 = socket(0x22, 0x802, 0x1) read$alg(r0, &(0x7f0000000200)=""/161, 0xa1) [ 122.371215][T11069] xt_socket: unknown flags 0x2 02:09:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}, 0x3}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:09:43 executing program 5: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 122.474369][T11082] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 122.499950][T11081] xt_socket: unknown flags 0x2 02:09:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x75, &(0x7f0000000040)={r2}, 0x8) 02:09:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@getnexthop={0x18, 0x6a, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x18}}, 0x0) 02:09:44 executing program 2: r0 = socket(0x22, 0x802, 0x1) read$alg(r0, &(0x7f0000000200)=""/161, 0xa1) 02:09:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}, 0x3}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:09:44 executing program 5: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x1, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 02:09:44 executing program 2: r0 = socket(0x22, 0x802, 0x1) read$alg(r0, &(0x7f0000000200)=""/161, 0xa1) 02:09:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001600010004000000000000040a000000", @ANYRES32, @ANYBLOB="140002"], 0x2c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x8001, 0x0) 02:09:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 02:09:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffff7f7}]}) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140), 0x0) [ 123.131123][T11105] xt_socket: unknown flags 0x2 [ 123.140139][T11106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:09:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000000850000006e0000009500000000001c00c6ed673abc31db4e81a5d2cb4d6fd51522d7dd4ea2f12caf96d1bf427b6753c2e3ddae707904e45275f0e195eaba2e60243000e9a5ad85a17d8e5368bc2a013c9228fda08027252cd0e0da1ef6e7b5f41964b2e3fb62d393fa11da32aae3d7e0db774451f4aae0e235"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 123.192063][T11116] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:09:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 02:09:44 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0xed) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:09:45 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0xed) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:09:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffff7f7}]}) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140), 0x0) 02:09:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000000850000006e0000009500000000001c00c6ed673abc31db4e81a5d2cb4d6fd51522d7dd4ea2f12caf96d1bf427b6753c2e3ddae707904e45275f0e195eaba2e60243000e9a5ad85a17d8e5368bc2a013c9228fda08027252cd0e0da1ef6e7b5f41964b2e3fb62d393fa11da32aae3d7e0db774451f4aae0e235"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:09:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 02:09:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x2200108) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) setgroups(0x2, &(0x7f0000000080)=[0x0, r2]) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x11, r0, 0x0, 0x0) 02:09:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x2200108) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) setgroups(0x2, &(0x7f0000000080)=[0x0, r2]) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x11, r0, 0x0, 0x0) 02:09:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 02:09:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001600010004000000000000040a000000", @ANYRES32, @ANYBLOB="140002"], 0x2c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x8001, 0x0) 02:09:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000000850000006e0000009500000000001c00c6ed673abc31db4e81a5d2cb4d6fd51522d7dd4ea2f12caf96d1bf427b6753c2e3ddae707904e45275f0e195eaba2e60243000e9a5ad85a17d8e5368bc2a013c9228fda08027252cd0e0da1ef6e7b5f41964b2e3fb62d393fa11da32aae3d7e0db774451f4aae0e235"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:09:45 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0xed) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:09:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffff7f7}]}) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140), 0x0) 02:09:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x2200108) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) setgroups(0x2, &(0x7f0000000080)=[0x0, r2]) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x11, r0, 0x0, 0x0) 02:09:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffff7f7}]}) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140), 0x0) 02:09:45 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0xed) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:09:45 executing program 0: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x2200108) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) setgroups(0x2, &(0x7f0000000080)=[0x0, r2]) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x11, r0, 0x0, 0x0) 02:09:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x2200108) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) setgroups(0x2, &(0x7f0000000080)=[0x0, r2]) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x11, r0, 0x0, 0x0) 02:09:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000000850000006e0000009500000000001c00c6ed673abc31db4e81a5d2cb4d6fd51522d7dd4ea2f12caf96d1bf427b6753c2e3ddae707904e45275f0e195eaba2e60243000e9a5ad85a17d8e5368bc2a013c9228fda08027252cd0e0da1ef6e7b5f41964b2e3fb62d393fa11da32aae3d7e0db774451f4aae0e235"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:09:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:09:45 executing program 0: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x2200108) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) setgroups(0x2, &(0x7f0000000080)=[0x0, r2]) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x11, r0, 0x0, 0x0) 02:09:46 executing program 0: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x2200108) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) setgroups(0x2, &(0x7f0000000080)=[0x0, r2]) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x11, r0, 0x0, 0x0) 02:09:46 executing program 5: r0 = memfd_create(&(0x7f0000000180)='wlan1\x00\x92\xdd\xd4\xce\x00\xa0*\xbc\x8bnj\xc9\x13Uq=\x95\x9c\f4\x13\xeae7\x10}\xf9\xf6\x01/jC\x7fV\xfb\xa2`\xe9\xdc:g\b\xeb>\x02\x94\x05L\x1a\xa1m<\xdd\x88\xe3\x8a\x9b\xff\xd5\x1a\xbb/\xea\xe8D\xcbx\x19\xa6\xed\x99K\xce\xf8 @\x99\x11\xddCo\x01\xcf\xac\x95D\x15\r\xaf\xeb\xdb\x84\xe9\x99\xdd:\x17\xd7~\x95\xeb\xdfgKn\xd0n\x03', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x200000e, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xe5bd1d461db201ff, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) 02:09:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3f7f", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 02:09:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:09:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xa, 0x0, &(0x7f0000000180)) 02:09:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) getcwd(&(0x7f0000000180)=""/134, 0x86) 02:09:46 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}, {}, {0xffffffffffffffff, 0x12a6}], 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 02:09:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xa, 0x0, &(0x7f0000000180)) [ 124.977308][T11225] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 125.015482][T11230] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:09:46 executing program 5: r0 = memfd_create(&(0x7f0000000180)='wlan1\x00\x92\xdd\xd4\xce\x00\xa0*\xbc\x8bnj\xc9\x13Uq=\x95\x9c\f4\x13\xeae7\x10}\xf9\xf6\x01/jC\x7fV\xfb\xa2`\xe9\xdc:g\b\xeb>\x02\x94\x05L\x1a\xa1m<\xdd\x88\xe3\x8a\x9b\xff\xd5\x1a\xbb/\xea\xe8D\xcbx\x19\xa6\xed\x99K\xce\xf8 @\x99\x11\xddCo\x01\xcf\xac\x95D\x15\r\xaf\xeb\xdb\x84\xe9\x99\xdd:\x17\xd7~\x95\xeb\xdfgKn\xd0n\x03', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x200000e, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xe5bd1d461db201ff, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) 02:09:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:09:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) getcwd(&(0x7f0000000180)=""/134, 0x86) 02:09:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3f7f", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 02:09:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xa, 0x0, &(0x7f0000000180)) 02:09:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:09:46 executing program 5: r0 = memfd_create(&(0x7f0000000180)='wlan1\x00\x92\xdd\xd4\xce\x00\xa0*\xbc\x8bnj\xc9\x13Uq=\x95\x9c\f4\x13\xeae7\x10}\xf9\xf6\x01/jC\x7fV\xfb\xa2`\xe9\xdc:g\b\xeb>\x02\x94\x05L\x1a\xa1m<\xdd\x88\xe3\x8a\x9b\xff\xd5\x1a\xbb/\xea\xe8D\xcbx\x19\xa6\xed\x99K\xce\xf8 @\x99\x11\xddCo\x01\xcf\xac\x95D\x15\r\xaf\xeb\xdb\x84\xe9\x99\xdd:\x17\xd7~\x95\xeb\xdfgKn\xd0n\x03', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x200000e, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xe5bd1d461db201ff, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) 02:09:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xa, 0x0, &(0x7f0000000180)) 02:09:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) getcwd(&(0x7f0000000180)=""/134, 0x86) [ 125.226948][T11249] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:09:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3f7f", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 125.341193][T11260] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:09:50 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}, {}, {0xffffffffffffffff, 0x12a6}], 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 02:09:50 executing program 4: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 02:09:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3f7f", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 02:09:50 executing program 5: r0 = memfd_create(&(0x7f0000000180)='wlan1\x00\x92\xdd\xd4\xce\x00\xa0*\xbc\x8bnj\xc9\x13Uq=\x95\x9c\f4\x13\xeae7\x10}\xf9\xf6\x01/jC\x7fV\xfb\xa2`\xe9\xdc:g\b\xeb>\x02\x94\x05L\x1a\xa1m<\xdd\x88\xe3\x8a\x9b\xff\xd5\x1a\xbb/\xea\xe8D\xcbx\x19\xa6\xed\x99K\xce\xf8 @\x99\x11\xddCo\x01\xcf\xac\x95D\x15\r\xaf\xeb\xdb\x84\xe9\x99\xdd:\x17\xd7~\x95\xeb\xdfgKn\xd0n\x03', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x200000e, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xe5bd1d461db201ff, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) 02:09:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) getcwd(&(0x7f0000000180)=""/134, 0x86) 02:09:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3f7f", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 02:09:50 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000400)="f0", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) 02:09:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x2000080003, 0x2) getsockopt(r2, 0x0, 0xd0, 0x0, 0x0) 02:09:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3f7f", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 128.746933][T11281] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 128.768329][T11280] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:09:50 executing program 4: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 02:09:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3f7f", 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 02:09:50 executing program 4: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) [ 128.901403][T11296] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 128.944093][T11298] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:09:53 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}, {}, {0xffffffffffffffff, 0x12a6}], 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 02:09:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x2000080003, 0x2) getsockopt(r2, 0x0, 0xd0, 0x0, 0x0) 02:09:53 executing program 3: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 02:09:53 executing program 4: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 02:09:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000190800020000000000", 0x24) 02:09:53 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000400)="f0", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) 02:09:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x2000080003, 0x2) getsockopt(r2, 0x0, 0xd0, 0x0, 0x0) 02:09:53 executing program 3: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 02:09:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0x4, 0x1, @random="a2ac4041ff03"}]}, 0x40}}, 0x0) 02:09:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000190800020000000000", 0x24) 02:09:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000190800020000000000", 0x24) [ 128.991964][ T28] audit: type=1800 audit(1597889390.395:19): pid=11300 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name=F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0 [ 132.534785][T11330] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:09:54 executing program 3: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 02:09:57 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}, {}, {0xffffffffffffffff, 0x12a6}], 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 02:09:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000190800020000000000", 0x24) 02:09:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0x4, 0x1, @random="a2ac4041ff03"}]}, 0x40}}, 0x0) 02:09:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17b, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:09:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x2000080003, 0x2) getsockopt(r2, 0x0, 0xd0, 0x0, 0x0) 02:09:57 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000400)="f0", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) 02:09:57 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) [ 132.669991][ T28] audit: type=1800 audit(1597889394.075:20): pid=11331 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name=F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0 [ 136.194557][T11361] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:09:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0x4, 0x1, @random="a2ac4041ff03"}]}, 0x40}}, 0x0) 02:09:57 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, r4) r7 = gettid() fcntl$setown(r2, 0x8, r7) tkill(r0, 0x16) 02:09:57 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'virt_wifi0\x00', @ifru_names='vlan1\x00'}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8b26, &(0x7f0000000000)) 02:09:57 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) [ 136.351138][ T28] audit: type=1800 audit(1597889397.756:21): pid=11365 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name=F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0 dev="sda1" ino=16043 res=0 errno=0 [ 136.429606][T11380] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:09:57 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'virt_wifi0\x00', @ifru_names='vlan1\x00'}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8b26, &(0x7f0000000000)) 02:10:01 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'virt_wifi0\x00', @ifru_names='vlan1\x00'}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8b26, &(0x7f0000000000)) 02:10:01 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 02:10:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0x4, 0x1, @random="a2ac4041ff03"}]}, 0x40}}, 0x0) 02:10:01 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, r4) r7 = gettid() fcntl$setown(r2, 0x8, r7) tkill(r0, 0x16) 02:10:01 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000400)="f0", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) 02:10:01 executing program 0: ioperm(0x0, 0xc6, 0xa371) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 02:10:01 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'virt_wifi0\x00', @ifru_names='vlan1\x00'}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8b26, &(0x7f0000000000)) [ 139.966192][T11406] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:10:01 executing program 4: set_mempolicy(0x1, 0x0, 0x0) timerfd_create(0x1, 0x0) 02:10:01 executing program 0: ioperm(0x0, 0xc6, 0xa371) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 02:10:01 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 02:10:01 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x12) 02:10:01 executing program 4: set_mempolicy(0x1, 0x0, 0x0) timerfd_create(0x1, 0x0) 02:10:01 executing program 4: set_mempolicy(0x1, 0x0, 0x0) timerfd_create(0x1, 0x0) 02:10:01 executing program 0: ioperm(0x0, 0xc6, 0xa371) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 02:10:01 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, r4) r7 = gettid() fcntl$setown(r2, 0x8, r7) tkill(r0, 0x16) 02:10:01 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x12) 02:10:01 executing program 4: set_mempolicy(0x1, 0x0, 0x0) timerfd_create(0x1, 0x0) 02:10:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)) 02:10:01 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x12) 02:10:01 executing program 0: ioperm(0x0, 0xc6, 0xa371) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 02:10:01 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5000, 0x0) 02:10:01 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x12) 02:10:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 02:10:01 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, r4) r7 = gettid() fcntl$setown(r2, 0x8, r7) tkill(r0, 0x16) 02:10:01 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) recvmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) close(r0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 02:10:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x0, 0x2}) move_pages(0x0, 0x2, &(0x7f0000000340)=[&(0x7f0000000000/0x2000)=nil, &(0x7f0000001000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 02:10:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)) 02:10:01 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5000, 0x0) 02:10:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 02:10:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x0, 0x2}) move_pages(0x0, 0x2, &(0x7f0000000340)=[&(0x7f0000000000/0x2000)=nil, &(0x7f0000001000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 02:10:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)) 02:10:02 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5000, 0x0) 02:10:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "003180", 0x18, 0x4, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts={0x0, 0x1, [], [@pad1, @ra, @enc_lim]}]}}}}}}, 0x52) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 02:10:02 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) recvmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) close(r0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 02:10:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 02:10:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x0, 0x2}) move_pages(0x0, 0x2, &(0x7f0000000340)=[&(0x7f0000000000/0x2000)=nil, &(0x7f0000001000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 02:10:02 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5000, 0x0) 02:10:02 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) recvmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) close(r0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 02:10:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 02:10:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)) 02:10:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x0, 0x2}) move_pages(0x0, 0x2, &(0x7f0000000340)=[&(0x7f0000000000/0x2000)=nil, &(0x7f0000001000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 02:10:02 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) recvmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) close(r0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 02:10:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x130, 0x125, 0x0, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bond0\x00', 'team0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 02:10:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 02:10:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "003180", 0x18, 0x4, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts={0x0, 0x1, [], [@pad1, @ra, @enc_lim]}]}}}}}}, 0x52) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 02:10:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 02:10:02 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) recvmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) close(r0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 02:10:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x130, 0x125, 0x0, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bond0\x00', 'team0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 02:10:02 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) recvmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) close(r0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 02:10:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 02:10:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x130, 0x125, 0x0, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bond0\x00', 'team0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 02:10:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 02:10:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x130, 0x125, 0x0, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'team0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bond0\x00', 'team0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 02:10:03 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) recvmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) close(r0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 02:10:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 02:10:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 02:10:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "003180", 0x18, 0x4, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts={0x0, 0x1, [], [@pad1, @ra, @enc_lim]}]}}}}}}, 0x52) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 02:10:03 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {}, 0x0, 0x0, @planes=0x0}) 02:10:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 02:10:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 02:10:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 02:10:03 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000140)=0x1e) 02:10:03 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000140)=0x1e) 02:10:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 02:10:03 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {}, 0x0, 0x0, @planes=0x0}) 02:10:03 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {}, 0x0, 0x0, @planes=0x0}) 02:10:03 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000140)=0x1e) 02:10:04 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {}, 0x0, 0x0, @planes=0x0}) 02:10:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "003180", 0x18, 0x4, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@dstopts={0x0, 0x1, [], [@pad1, @ra, @enc_lim]}]}}}}}}, 0x52) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 02:10:04 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000140)=0x1e) 02:10:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @multicast1}]}}}]}, 0x3c}}, 0x0) 02:10:04 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {}, 0x0, 0x0, @planes=0x0}) 02:10:04 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {}, 0x0, 0x0, @planes=0x0}) 02:10:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 02:10:04 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000004ec0)={&(0x7f0000002840)=@delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @multicast}]}, 0x28}}, 0x0) 02:10:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff01000000000000000000000000000500000001000000000094332d6e00000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x48, &(0x7f0000000000)={@mcast2}, 0x20) 02:10:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='configfs\x00', 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 02:10:04 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {}, 0x0, 0x0, @planes=0x0}) 02:10:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff01000000000000000000000000000500000001000000000094332d6e00000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x48, &(0x7f0000000000)={@mcast2}, 0x20) 02:10:04 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000004ec0)={&(0x7f0000002840)=@delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @multicast}]}, 0x28}}, 0x0) 02:10:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="453db7f9155b2ccf38cf62284b1c65478e92df7f321616512a41fdb7b447af63eb9ef79cc1b2c1859eabd4fb7beef2c6606959c94d57280afc4b65c910969d332f613e6dadeebd66b672a7111ac9cc47bbe59ef30256638849792f8c5dcbdb9db64972fe75703c4e7c7a5d3a514c6abb022eaffe1e3124fcdcfc1b70fd49a38c05eef965e38d1575d5fcb849436189972ef78221de00077af69a4d9ec58c71adca6d1eef72a4e25efb8b72e4797da76ac39fe31192214db6fb2e9ebc13ab5f7ec11a700b87cf907e50a94d3474d39c707d27864588a8530b425ddffc7c4fb1a7c44bcfc3e9f8c11e4275e7981f55f17bf06ed02710d2d83c43676194d43c6516d02b8257fdb711347b048bd16cea0e2aec8d3245c7b2d0139eef5e825462aed69dd18e34414d9e1a508d01dd2765446530324485f5473286f18fe117da831199e7a7d33d2c8bc99d07b0b6450ea88c86d7c9b13aa9dd6b24cb6d9321bfb53a4d8c63c60f5fe0968d9081541cb2882a871786ffa86684c414e0335f84b04cd3af17de8c51f43f6469455c3a3305239e6a3da9ef81d8f042e4103c669b1cf2384c4a12f2c57d3309a7402ff66a0e52e9d2a6cf1de55465c1c63d5a9417818582bdbdaaf262c6081c9c67cd733ae5929a722362973e6bc338f3f56faf3717eec865b05111a6cc399d19e899b2cb9038a222b5eed40d904948646a2b4b1b74f6fd75b2e66d911e3131cac39e6063056ec65bad4919f6e214bfc1629abfde687549b2cfa7219daee948a34787a5388f73ad17df17a8471d35bf7dc915f46f9b5bb19363261be1efc27ff6b47b28f112706a829d5b3792fb882edd1a02460dd96824d2c48fc3c696d5aca3f32e96df3d24fdc9e06ce2f8267632c1cf8d39096462eb16260f23c15b270962c0b42edb73a212341870a7daa81d4960b5ab254bcaa356cecc7b169d6f9557f957b84d8164e839f432e906f51be0bb52216fbb5336e9f09f1c19cd925591b43e419a95e563ec4084eb6ca81193ea05f898833e7184891e9f601cc87bcc80380eefaeb8f299a086f65d3272f0a7d3b493b33537785701e66c8fd3dd47b272a744efdc0fc4991b61c01596f700b36be72cf8625a730f64ec88761d54a0c67392106bafce33b105e5c7d955eda94501f58b0126842287411b7263aedb923fde5401f3b1ad13c58dd6a202334e2cb4c8ffc25d1510fd2d78863bae20b334490cbda9e2a6d3b2f7e892105ff6d48b7966e94b9252b0ea42ebfb9b9a6ea12346c491824fd06b606fa9c81c486a9418098eaefaf2a1cc095f853cfadbecaed46672ba51116cf134f3562a2e977eb6bf7adaba2366ebd90d369e36c657f9f966d5b26e4cd4768c6edc617107261bc233161aa59471a11e4532369b586278bd9d50f8534a54d3b7449422f35c494f9da16c0e65494a5649d5e4d2edd10950f8ef23b07bf4c3a9a045cb41d48d3cacb932ad7439e49f83f4904a1bd91e6b07f8bd09cf084ffa6c9d3f06a9d70feb0d5cbf63fe6688801ae7e521796b9618ebfcbae3e31bdd24b3f2145a2963d16037bc6bdb8842be2d3fcd220ac302898870c56c5de592c360be79156cf4d33384c717954909ce2044a1843c28419a62b880948375c20930d2388a3f5eef03dab242b5be5905425a98434006bb203d2b43644b84db888463751b93df79c907da56127ea95d944fd5535779cb9c1728eebd5b454c95277eae51fdca1731336716323af21fdd07743dda0d7ff0d1c777971649dd1d5b1f7d66499f7c91e8456bb4c90a5266ba9a5909f67a1e81e8ebf0c0d85fec0c37c307bc0198d7adbd1ec61fba104614d0df039c637ffdd62fbbe0f0a6093e0fc361b27a7e3469577c8aa0c58b13198ca70ec8a1d239dd21c92549372bb38928409c0c5536380c8186a870c8c88adba48e9776ce135c2c49164096f2a43d7f6ede82cc329b3c03673d6b8317207f7078d845118b26bb328879597c4951d867dd08dc1939cf13d435420e0974b7a629da856a4e0a57565a1180796266888dd5f59dad07360c4557069392c23f5f9190ff4cdb4be2788518c1570004b6fa0947c8b61b3d327b270a71b32e2888e592e7bfb37e72110001e80d032dce0285d45d38e46e8ac30e456dee9999e4c002ab62e6ab091a6f0815a8dc16254046a077dfb8d975eb6a75e7ae11d81219883e8f1f67e7f1e66ea8dba50e4cf4e51d18b4771bc63e2bd812efedd938a0c2070b683d542969f6231b9d7a9c8e18e3033d49b16985fb591d748a7d7244bc819386c955f537a5e557ac800ef15373797a18c17aff55098b3a78b3a2f78beacdd29e5e6f2ce318666cb68fcc4d83178aee1f193d7948e0950cf8c3fb383250696757ae98cbdb6e649954b7f8f6afada42160b4600cbda04773be496bb43be34bc29e44f9b07de06b3475d96861c9961c4aaf25feede5df9eaca1f29a85b62a33897d119f91d1843b82d3006433b24e90e1087a165c82bcaf45498b4146fd060781453b92b73e27c922074e4c290ed6c527244d2f3e6f306c8f8a9bf422a51eff96591e213c4d284a3fc2eeb24a290101d7e484dcb58e659f376c73f3d742b40a18580ad454233b7c06e592e0bfa1af38d951e9869874a6cf40c2982e62e2f9ccac0d90b06c04de054f97930b665e347d59f373d58cb93f62e7f0832ecc101993348a5fd54adf58a6efb9768ad1b26cda74dbdd6d338e9592e5a01fe749d823dc150238a6e58710816745d6e4c45e7c88951be0d6d968e8c49bd260387f9e1f766dab3b58efa3346f5bcfeb9382f5d1d6f0001db3d8324a1207707940a6cd4dae3dca1f9ed633f76ac567d37a14de32748562e5eea86debbe0b95a735a641bbc3488732549cc6d0c7069ba39dc2c05f6d900f1a313064465dd5685e55e0bcd11624b8b44d7c19ba13e515a35d4c22aad4f9a0a1e6d7588b5ac667cd5f66795289e76acb438f330177a0395480f60411b690ecb543b8c2aefe8a4b53807a58856f3a85b3cf32a28e15d8566b74458722406d24ec4989e1f0497a3746a5e47878bdbce912dabc7d9fad0bc396927bc0f537abe8017a9c890b30b8dea74fc2727573e6dd1931969c85b8ae821abc7561bc26195eb3a22be1e12ef6f1c3482880df0f0f5e70d60e7e4e40701ce1528cf218998f2e253baef82f6ee70f71e21e6cc3a4744e704a96f099b7c8973dc7c3bd573ccd560899e6b7c8036388620bac65479acb33fab1ca17d28512c28e9ee554e5dd23fde83e113c0e43864f0758d8a60b210bd509caae10d07ad3afd0c01e76d81cc54ab6a2325bb867b4d7b02813765533520b4032b85c930d2ec6cb0012b50a3392618127c54ce246c02b7a9b7dfd0c93fbcc7e6d81e08cd005d8987d8f511dad9488b4f13e620f1ea0744b8d1a6486b99a8b462996b12c2f0b69ea91cee57a50a240c5c769221dd71a7eb66dd42fcb0d8fb6bc569ed70511164bbf66f172ab4fc4cf63b1a63c6cc57b47b17d9e6f2e6834a90e20a60ae630c589fd29a75dfe39028233fc8f4de13530f44aad62a6854c24ee03701a069e1e275d9943948a47378052bba3d82c837f57e87e879fe7996c3e06fced21f7393049396d266928eddcb6ac0ad319b3db6e5873fb0d3c04ca52895f55d7e245ab691371e2894eaa7cfc212888e1fdf922d7eb4cf0768d6c2415e6e5e88dd62ac57dce8752c40646ebdb9538fae8a0a41a9ea2d6fc7241ce7852bac4b61dee9614e9e264c83c5cdc6a9ca216fdaed1c73d6238642e78396167426649d6300bf976f43343d197b0c439805a3b721e81210cf397d9c9500a206f61ba6d8454fb6a99be116fffad72e5e65bf945f975194cd58f5c6acc39bf77e2e5d4789f95543452441be7bcf705c0af9b8d20f39701975360680c2ee2a21f1bba22155df07a2ffbecf8c786c56d58dd313526699ff9253757fdcfad5cb60afe2e149983523f5de4320172a4f4e85c0db3cbf2a928ce02252f220c8295a74938fc3b2783185267f34c8a39c58700559e5981af9a03cf11b39378855401f6114ef14a91731fd297b0eb6f2913b433e4a8f26cef7fce449e2d28053193fe2a4ee1b60e90e9c4ff73292c613074e1c627ab9c50a303c759fcda9a38eabda1e368fe7571abe0acbfa142111109244cee127d2d8c1deb098bc3602acce46be50e05f88b8c9a6e2b7a152e3bba62d9dc06155402c33b9549a0deb15aea8b0a7caa7e78e22778b37b55a51ddb68f5e75b8bdc24766e8969ddf86352f2b86774d65b8c7a4a27d34a89492ec65fca529dfdc71c6fbdfbe7ddc6139806156aaf345bf538656de8f27c0776fe364ea2bc359ece6259c2fd784b2a8fac236079b3ef426316c4425dda125032b433ebb91f3529f3a5833b7e6f241266349d2441d5e6282d85a2c347841fb40a6e30dbf012c9e98b3e49ce4306344b4b551608d3edb0b39ccc51e7f969dca0c67dce76617257fd27172b976318640278dbe281a05c3eb1e6907a34fba57ae50d0566ed0c1b740b4b5f641f9efa8ddda6e1792e5d027fb1b91327641374aac13351412fb21ea9722bf9e08ec386830fcf95b3d111b6d51baa7e680fc6795883e0b4c794bfb2c86759151a1bf8252784439307563f966d20bdf31f8bbf45ba75d76f5886368afe249b940cd4859af1cbaa56215e3893a3a81e377e2a2b7f3cd831ad5617846a5ca641dc945fb3e26795544c8e93b86ef6f416b1482d3a9c0e9f5ee1f03f4735aaf40313b25262507214e786159bf8e701d8480e60a650db5f9f41612096ebc89a53810bb7d7e9b02418da42c52daa9d6f80f3896c5e68c75874a93087187b78e1990faa801ddaa291aba2ecadf083e408ff47601366bfe631b7696b286dbb65e33e0685e9fbe395a94af7c198df73611c6b1d9a51aeb1111a5f7456cde85871b7b396610594539243ef60617a4760461dd3c10db0ef1eac4b8383f8c2150285989b42551ab8b2c941b280ba4f007e7c54abcf578b8cc7d9d1e62686a4195f63e35c323a21aba8ab4e4538389a246ba16f0c2a9420996ff4c56ce0d991dbc0126fa9bd72394265c0c9dcb6e30840a38fe60724babfbcd8665dbd3b7127f688a0ca81d13b27b6b6a47a0602b1d4a9a6bc0c06817e5dda25add9bc42aee5e0ee95e5c9f4b8cc5b8e2da2733748778b452023908ce779a0c966b89a17109168eae03c3ee24c4c6ad7b3f1e721cc9001cb6bbb45b0d4ecddf8edf2c45fd5d86610b90dfca4ca9b92d5e3f997eb07906942a18e11c4a8483080034ab4b8279d89f13c4aa8a9676994b4e65d65b58b5fa1d608245380e849fefd30330a6d2ed8dcbab84445eaeca5130882afc35e657a627140377f2bbc8a155e2caf4fb8e6a75c1bf2889f0b33772a8655b677c89fb5011bdf159c6f5a9f3420536d82977a674c4314149b060b22e41ff204940194aaa392962d1a28258200bbbe44a9917d77c7f36cf6401c3fd6b7e1ffeba15042c8668df6c08775f0c6e7fb701952765a380a33a4e1a89b8d52e37417788313640c1e73923e030173e2f7dbca06d4218e60fcf5a2c7656c20462c8231fc0ce7a5a349d7e0d553ef2a798707e55250c8120cd836765fbf5962274e2d6b01d94a7571d04e1291560a0570ec6e35823bf90b9d7c31dcf50f1c7b8032e1a41c24f77e55482761bd3d3216c6d15c0d5b07963ca3da19b8a234fd000523a18edbd6f61a1f5bc0c2b78ba6fe5264fa393a192f86d236c8557e3e0415b86eab0777a71051c51bbd385ea53a5ce2283ba0b42bce95880d72d393abfe75eef3c76442cde311c1c89361e8d5a8b6fa40916b75878dc3a9ac292a316f7042de34cafd71c563e17ef6444718c597a8cb9d91b2e51127f45b27ca7152f3c2969c6f934ab6528a107fa3aca2b10c3cbb27c1d83a83595da53fcd30e33bfb763bb548b8a4a7bcb729ce048bdca9ec1f2bdc1e93e0ee377e0e9c2ce9a162a78e17e1302b81ec55019dbbb294437ce13db63c4cfc0627448830555f6533dc850fd660fe1a11a8ba837097e29c556d81f6951b4a99993e333588e73f28639f9f8a7e809d854df47cd4273e6e45d5fe5209e9ddfe1093523babce803014cebe5c5642912847f3d12520bff014d7566742e64d463871f6bc2fcfaedab75808e0070da3f1960e99066ab62e375f16972613944774eb23fb6eaffcbbee7b81d7a7d3c24dca03c3402ed4ec08261bec60aa5d2cfa583c61794d29ac0b3d99e9cde724f90ed252f2482aaeb1dcf67707df0ec24d62cabdc200cc4ecdf25cc2b8c03db7175e9f46b4dcce85ee0748d1635dfd6421f83b7107fc4d383a2ff1c270821cc62bf5e3bd1d7e813f7a46752a22aa29d79855ffdca145d362b03aa7ef5776eb176e8f9ab164758a3aa8944ec9f1a336def8f1cd3bc920e5c948e46d8d8463bad9a13dc29e7b95a625d9d8d1be20feb68ec904068782d79ebd8ee0ff74e5a59457b530380a69126d9db01d9ece43a524c961c72eff5dca2fcb31bd3b21f1cd6683be678027dc8e1bb3ae24f601181545131ed3754ea369a09da75a085117b8cb23149a6b157afed165c91c16ae3e38624dd115b1c53cfd5a5d5bbf3eee716a9eae72e5690444d8205d7a7226fbd147732180db360ef3a773f8443aea694a9a8b0c383c55922204ceaf608ebaf024a096e56e129f31b129635c4998b471fc94cd6ea6ff2c066e78c2b119b82636098948b36ef79375700390a934d56e409c759dec6e35c4922658985e722fde5391088227d3965172ebe8cee7e0e8617fad2d9fad1aae3a86e070dd9df317e8f9692e50d9057d5b567e6acd24347604bb6083a645a6ab3432096f2da05a499294b86286d20ef17d34119157f5cd067c0401202b33a0c2c648100684b23bc8a0d8765e4e5d19d9b119c11bc1503b95641f65b8b4d0929e70fa9c98e574c4e5c94e26160ad50df1987ca9cd397c344a4d2b7dfc95b88f633df9b90e237a1d4bd31645d8ad85fcb91ddbfa0008f00b55297f03b24f80c5727245a7fa122a267b99000171ae1f54ac28788d90b4ca6a4e093bc7cb73593339166371e0fd50656fb3a1d1a6f2fa68ff3c8e7fbba26ebd57520f03f1ad41c2404a86bd9ab241862a4d7620aa38ea4e38f28692f3a66550cff29614cfc09a8673dc054eba6dbdef28bac5ddab91c1a5561f41832da918cce4d9597b85f47bcfe93b79d5ffa9476baaa12765895b3e9aa587d677ddd1ddda0138e90aa379f562a8a3e1a99bcbff8a1bd06ea838ff23256efe8f69f6d0cc97a955253c3138f09adc782daf67419b280d54851d1c477ed49826f3d23a557455c45aaef4bb6dbf0545fc018e166aea99d31891d0a1c6f680be629bc3e8d95438596dc5e3ac5b6bec7ce1fa6916b4b7140157429449c56d533ac016ae4898b9842fcdb1b9cd95c2babfc2a2775ef67ee781fd47742a19456ee4fe5261cb3e580fa35e240b705564e0d2048067a0191de0e452245776132e1df94e3d2e3193f67b70949810abb77127a3cb148b61a207f30bbf1637aab52fac26a48e2fb216b655a399b759ab1938c1d25c8eb945dfc3d1f21ae3e2c4396373625eab7d65a9dd1ddaea3d9c0375c9735e37ae2e103b440cb855caf28ccb4d8bb31b8ec97883ace8ec9b7e9b47e519d15ff4de004693c4e380a2bf548c0a3e6ef633f6977d8c75122dc8b408c361ed2909ca3062ffdab0bde75812107b8d7bb1827a0d92e50c37f116d71ab1fbd566b9460773a2489b151dd931e424310975459e96a2152b66ef4c7921bcfa4919570cc4355cae94bd5c9e4d7ef3c7c4a2a2b4523b6b70b0db2ac834ad7a4409e3a8a9acdeb76184465ba4e3b9a3fdb8f5521efeadff806f9025720a6356d7a6f6d8a08f3ef638405bba721471960abecb0b1e4f1c58a53f2b0d55fd4687e2ab04e868c28a166f2d027c2609446b5e4ba68238fd60dc4a5bb39c1b23021dd49005fba3bde81b452fa72f086b500ae7d5eec40265e5caa2d5758b14fe4f699ab32652c068b96948373672d4a3b1782a2d098a6ff1a1770ca95f60a8bcd91e454808d927a96f08f640c4f81fb3552e3e6402fb92b1df420d34ddb4b2f6d162b68a71ef24546424a95ee59653c2858052b01ffbd4b7d5706a721532be73ff6e155c22a352bdcb460956c68efca1fe3fd841c7edef32b7089704081221f8fc73af3584a7e8b154ca82da9b75fde0c57d1c0b0063670c47a29f3ad97fb411a89d4f5924e2cffff816153427a527ca4df79f9c144a1361a5ed3ed0f9e0ea3fc62b639f8185cbe0f293b79cbd138f5345bbb2fbf172cd6715ebe2ad86111f842e50dbb4b086553c7dc87d647894806e485a94e7be23f5f2fb164cd92622a09c0361b69e461568cd7a702b44dc6996d41586144fe2d37964f7e81b5fee8b166e5a0a244366ca5dcb7f5bbceb6d3053c3a0bce27eac7b3c8554ed6d9f1ee1d209f0f131b42d755aca600e524879e96d07c1c3ef82d7fda33fe32e9c2c0ace83ef4020c837c9f15bc995d5b6fd37f8b2603253fa1f9a909985b363c396ccd8bcc55507023a2ff1f6ba621a0771b4c6fa790a0dee3db0352a63bee7b08e128c8cd5fa7779f171b9a96e80e9ea3b50f658e6f5cccf58ce698065a10e417b24731f48874740b9f4200f49be5482fb2d972e68338def054235d8074b624493c686473ccd8ac495a49a1eac1e777028092af4d9282b09d106ce84023bfe380d89eb9ee3c41f018bc05fb234e83456a893983711320d1f81aa6464842620b057523267dd5bf73118384a96037b66161edb14955ad9b856cac69ec7bea7c9b67088885456e1744ce87a4f3924a19a1d14cf264d2314d8c720782fdb3f9502e3c8d48de8bc715b7715d497655ca82b65d29edf7134676a4ed1c239e2fc40a17f155edfb58c7f779c03f9c239098daaa4878eec8c11f4936b0535c2a3d6fc704fe42667bdcbdcc197602cd58a8e8768469625664e11554d2898ed46707fdeea5cff6d0e6a58540a29f1fc21264cacab65080a21151d87608908a7e453c65155588b0e4e8f2bdce2c273ad2be62cd1cd3ddf08c4660dbae995c5f90ba6664ebeb149a8bd3c9d7677842db3d5ce7d1950335fb3b1b5ebdb64bc15d5d4c05821270550897dd7fd3d96ada00775445618debc6e6ae185ac990df2238b06b1acee5d149c2ffb98c4abb56c07501bda4586242d2f0408f69cb0755c0b0b7042353bee7443376fc35084ca760d35e0fd56afc147c0326a61fe4285ab59e94efc5d45c48b535eb54dcb3f8caeb49b1f046157fd8dec46b1a3554961f6487e35488ef6fb49c26961f67c032547997a8f8c03e44fb8c8ce936e7e8fcb436e5dd0146dbd24945064a8558f321d84f18a480f065495e893f8206f9dab4f2ac48196a6dab06f4131e1c6e66a258a9ab8f99d9eb6e159c70d5108c89a38cb1f73a9d88ea513815c506b949a618433db077ea279265039f9014001a4316a45d05396343b6f8b5bcb57d3d2f93c331b1eb035e41e7faca42332e7b8e60b8b2c9cefd6df7c90b95c7183f4b21d53365da396bdaab2d0235f861dc724d4c0efb58673d6d51e1643be32b71ba3ecbbbcb1001d6abea42b69929607db6f81f65ea44b21729a6524765f1999f29948bdf5749ee4a4805177c35ce26668f41027849556755263ddac2b0e6d15759a0784ca96497198b85ae929131018e9b6850a54ca46c0c955ce2206c8178c55b750dfd906e11806c32dbd9922f73330d6dcbdfa80ee462a6c4450a7d4ab4673aeadee1548522486bb9f348454f7d01d6dd8dafd918fd07a9d749b26303eed740ed3a45bcf2b4c483467160d591881b6baa5efaeacccc94def215710ad396710ab59f93c9336cd74bd80e71bf064d578e8f0819cbd24c59489ab6fd5052f318177e3c2ed4ea0491abc0c4d5ef73b79485bc0d73dcb239ca16410018fd5a92eda03c14b3874e23948a4523866771de668d18fc71f78c6d6f22a16c6526ee22085b36cbe8c0b445396b6f17d0232cd847a7845e1cbe89829ea562c3fd4d7f8126100b8bbdcf19da6902da863d0593e721d6b37b8fa27a155e1dbee96d79e574888ad0709d4cbd87ba0c6ab7ee34d894af7b7b59365855fcb6602207382247655e87da21b49a8348a662fce9c4d35c0f1f81604f7500b90d159cf4a9630ce17613113eadc00452a0a5f07a058eadff90c81e38d63709f3e881d5ca2243aa2aa7c2a0c4ad70d339e56115df576ecf9413187804804486758b8631b9730575d22459c5f52150c37761e63333f8dc89c12813949111c8d0dc24922a96120cfbb47a70ee2bc440b18d3a13f1b8a613a88d7e92f7f352b9009c7796d8414dd9332cff1b8620ec3e33d28fcbb10aac26a75a1cad86bbef8ea29fb1a331247aad974b6c23698cb7c3f6f7f55d39d274f9f5bf4bf3736c1a7706264737baf43eb2203105a160a26f369fb440b13850657286ea533b709a366ad20ec4a1606eb22defde67ce34075ab070369044bb77ae4cf648bdf49f9a526b1a01e87ed43dbfaaabb4a368c009bcf8e9a7d298ab4b874aa40e70118b61e3ea74605f3602e2aa721026c4fc4d1c3676952b7444c4a1a3b4731d5db5307ca4458fc7ac9c255ae9c4a973fb4e0356f5d4d9b8bde74024f1c854f2d40b2753950a79c07f1bbd7ce66be078a878f0ded6debb95a0a7e89bf6f7ae83dfe62b3d26bf1d7e2209060729b0e73efe795887872bfc7d63c37ee6c2fcef70848d9a9e4ab810702bd8667807fc899a72241bc2eac468b7315d74060a6a215edfe1df6700848620b21b9e49eb6254889cfc3f981f91c539cad18cee7a9623fe9792ba5d1466b30d23736294b58c60b8e2ae624c83071f27383010784ee55ac8161f4292241939f2d545a77f74ebcc877eddf01b481174f46aeb595a7ac53e92d68a1c3b896f62fef5e04784a901201896fae20c0f20a7fc2a6ba0cad0df4aa4c6407796428ecc91d1e476dbd9c60be87be59f52213ed8d87e0f891f2fcd10b8938cbe42cbf69dd6de5aebe987fea9db05f549c513a96d1a667f95b2fb945b7140c6b1d705e0c2a42786720adfa112565670aac8bdf9e902df37e85d75f944fa57768dd8dc1d917803957cf1fc48df03da4a72cbff0e2f72565f0c6f4491bda1be16b53d8bcba08d495bf38603061e9bcfce0da3b7c211b044a3c4446d83efc32b94ff8251203e3cd09312dab7adb3231a2db3969b484942d8d47e0ecb6ce67d56796a51cb3596c0da79649b25d620b6eb7fac0a561b012f500f181c796aab188af24a1a925e47cc3c25df881c9af64434372c8b721913b3b02e40ad072feb734407951866e12f7cad8aca52e8b0adb2630a47c246c2c56cd68d5c1518d01ec9dd1b7fe1bd4b30b147424d48b9cb71c41153867b3bb59e607f799663242c0d19ec91672dbf8809bc50695230251bcb107d8de2e84dab0c46e8ec2815cf42ce700b86ed4f0e3dc1859ef492d2221f7d40485acd73bda5d64f6f43ca7eba413ba30f01ae17d668ce9e8e03dbf2cb350a662aaef59c1c4751513531e7fa8db199ee71eafb2452d53033c94abaedf544c2ee4c742c86ae4d9d91f05f89e5d7972e37a", 0x2000, &(0x7f0000006940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) 02:10:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='configfs\x00', 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 02:10:05 executing program 2: ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, 0x0, 0x40080) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x100) openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x26081, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000400)='(\xe0\xf5\x00'], &(0x7f0000000ac0)=[&(0x7f0000000780)='#)\x00', &(0x7f00000007c0)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0xffffffffffffffff}) dup(r0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000004ec0)={&(0x7f0000002840)=@delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @multicast}]}, 0x28}}, 0x0) 02:10:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff01000000000000000000000000000500000001000000000094332d6e00000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x48, &(0x7f0000000000)={@mcast2}, 0x20) 02:10:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_buf(r1, 0x0, 0x24, 0x0, 0x0) 02:10:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='configfs\x00', 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 02:10:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001ace000000000000000ff01000000000000000000000000000500000001000000000094332d6e00000000000000000100000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x48, &(0x7f0000000000)={@mcast2}, 0x20) 02:10:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_buf(r1, 0x0, 0x24, 0x0, 0x0) 02:10:05 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000004ec0)={&(0x7f0000002840)=@delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @multicast}]}, 0x28}}, 0x0) 02:10:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='configfs\x00', 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 02:10:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000006940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) 02:10:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_buf(r1, 0x0, 0x24, 0x0, 0x0) 02:10:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000006940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) 02:10:06 executing program 2: ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, 0x0, 0x40080) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x100) openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x26081, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000400)='(\xe0\xf5\x00'], &(0x7f0000000ac0)=[&(0x7f0000000780)='#)\x00', &(0x7f00000007c0)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="453db7f9155b2ccf38cf62284b1c65478e92df7f321616512a41fdb7b447af63eb9ef79cc1b2c1859eabd4fb7beef2c6606959c94d57280afc4b65c910969d332f613e6dadeebd66b672a7111ac9cc47bbe59ef30256638849792f8c5dcbdb9db64972fe75703c4e7c7a5d3a514c6abb022eaffe1e3124fcdcfc1b70fd49a38c05eef965e38d1575d5fcb849436189972ef78221de00077af69a4d9ec58c71adca6d1eef72a4e25efb8b72e4797da76ac39fe31192214db6fb2e9ebc13ab5f7ec11a700b87cf907e50a94d3474d39c707d27864588a8530b425ddffc7c4fb1a7c44bcfc3e9f8c11e4275e7981f55f17bf06ed02710d2d83c43676194d43c6516d02b8257fdb711347b048bd16cea0e2aec8d3245c7b2d0139eef5e825462aed69dd18e34414d9e1a508d01dd2765446530324485f5473286f18fe117da831199e7a7d33d2c8bc99d07b0b6450ea88c86d7c9b13aa9dd6b24cb6d9321bfb53a4d8c63c60f5fe0968d9081541cb2882a871786ffa86684c414e0335f84b04cd3af17de8c51f43f6469455c3a3305239e6a3da9ef81d8f042e4103c669b1cf2384c4a12f2c57d3309a7402ff66a0e52e9d2a6cf1de55465c1c63d5a9417818582bdbdaaf262c6081c9c67cd733ae5929a722362973e6bc338f3f56faf3717eec865b05111a6cc399d19e899b2cb9038a222b5eed40d904948646a2b4b1b74f6fd75b2e66d911e3131cac39e6063056ec65bad4919f6e214bfc1629abfde687549b2cfa7219daee948a34787a5388f73ad17df17a8471d35bf7dc915f46f9b5bb19363261be1efc27ff6b47b28f112706a829d5b3792fb882edd1a02460dd96824d2c48fc3c696d5aca3f32e96df3d24fdc9e06ce2f8267632c1cf8d39096462eb16260f23c15b270962c0b42edb73a212341870a7daa81d4960b5ab254bcaa356cecc7b169d6f9557f957b84d8164e839f432e906f51be0bb52216fbb5336e9f09f1c19cd925591b43e419a95e563ec4084eb6ca81193ea05f898833e7184891e9f601cc87bcc80380eefaeb8f299a086f65d3272f0a7d3b493b33537785701e66c8fd3dd47b272a744efdc0fc4991b61c01596f700b36be72cf8625a730f64ec88761d54a0c67392106bafce33b105e5c7d955eda94501f58b0126842287411b7263aedb923fde5401f3b1ad13c58dd6a202334e2cb4c8ffc25d1510fd2d78863bae20b334490cbda9e2a6d3b2f7e892105ff6d48b7966e94b9252b0ea42ebfb9b9a6ea12346c491824fd06b606fa9c81c486a9418098eaefaf2a1cc095f853cfadbecaed46672ba51116cf134f3562a2e977eb6bf7adaba2366ebd90d369e36c657f9f966d5b26e4cd4768c6edc617107261bc233161aa59471a11e4532369b586278bd9d50f8534a54d3b7449422f35c494f9da16c0e65494a5649d5e4d2edd10950f8ef23b07bf4c3a9a045cb41d48d3cacb932ad7439e49f83f4904a1bd91e6b07f8bd09cf084ffa6c9d3f06a9d70feb0d5cbf63fe6688801ae7e521796b9618ebfcbae3e31bdd24b3f2145a2963d16037bc6bdb8842be2d3fcd220ac302898870c56c5de592c360be79156cf4d33384c717954909ce2044a1843c28419a62b880948375c20930d2388a3f5eef03dab242b5be5905425a98434006bb203d2b43644b84db888463751b93df79c907da56127ea95d944fd5535779cb9c1728eebd5b454c95277eae51fdca1731336716323af21fdd07743dda0d7ff0d1c777971649dd1d5b1f7d66499f7c91e8456bb4c90a5266ba9a5909f67a1e81e8ebf0c0d85fec0c37c307bc0198d7adbd1ec61fba104614d0df039c637ffdd62fbbe0f0a6093e0fc361b27a7e3469577c8aa0c58b13198ca70ec8a1d239dd21c92549372bb38928409c0c5536380c8186a870c8c88adba48e9776ce135c2c49164096f2a43d7f6ede82cc329b3c03673d6b8317207f7078d845118b26bb328879597c4951d867dd08dc1939cf13d435420e0974b7a629da856a4e0a57565a1180796266888dd5f59dad07360c4557069392c23f5f9190ff4cdb4be2788518c1570004b6fa0947c8b61b3d327b270a71b32e2888e592e7bfb37e72110001e80d032dce0285d45d38e46e8ac30e456dee9999e4c002ab62e6ab091a6f0815a8dc16254046a077dfb8d975eb6a75e7ae11d81219883e8f1f67e7f1e66ea8dba50e4cf4e51d18b4771bc63e2bd812efedd938a0c2070b683d542969f6231b9d7a9c8e18e3033d49b16985fb591d748a7d7244bc819386c955f537a5e557ac800ef15373797a18c17aff55098b3a78b3a2f78beacdd29e5e6f2ce318666cb68fcc4d83178aee1f193d7948e0950cf8c3fb383250696757ae98cbdb6e649954b7f8f6afada42160b4600cbda04773be496bb43be34bc29e44f9b07de06b3475d96861c9961c4aaf25feede5df9eaca1f29a85b62a33897d119f91d1843b82d3006433b24e90e1087a165c82bcaf45498b4146fd060781453b92b73e27c922074e4c290ed6c527244d2f3e6f306c8f8a9bf422a51eff96591e213c4d284a3fc2eeb24a290101d7e484dcb58e659f376c73f3d742b40a18580ad454233b7c06e592e0bfa1af38d951e9869874a6cf40c2982e62e2f9ccac0d90b06c04de054f97930b665e347d59f373d58cb93f62e7f0832ecc101993348a5fd54adf58a6efb9768ad1b26cda74dbdd6d338e9592e5a01fe749d823dc150238a6e58710816745d6e4c45e7c88951be0d6d968e8c49bd260387f9e1f766dab3b58efa3346f5bcfeb9382f5d1d6f0001db3d8324a1207707940a6cd4dae3dca1f9ed633f76ac567d37a14de32748562e5eea86debbe0b95a735a641bbc3488732549cc6d0c7069ba39dc2c05f6d900f1a313064465dd5685e55e0bcd11624b8b44d7c19ba13e515a35d4c22aad4f9a0a1e6d7588b5ac667cd5f66795289e76acb438f330177a0395480f60411b690ecb543b8c2aefe8a4b53807a58856f3a85b3cf32a28e15d8566b74458722406d24ec4989e1f0497a3746a5e47878bdbce912dabc7d9fad0bc396927bc0f537abe8017a9c890b30b8dea74fc2727573e6dd1931969c85b8ae821abc7561bc26195eb3a22be1e12ef6f1c3482880df0f0f5e70d60e7e4e40701ce1528cf218998f2e253baef82f6ee70f71e21e6cc3a4744e704a96f099b7c8973dc7c3bd573ccd560899e6b7c8036388620bac65479acb33fab1ca17d28512c28e9ee554e5dd23fde83e113c0e43864f0758d8a60b210bd509caae10d07ad3afd0c01e76d81cc54ab6a2325bb867b4d7b02813765533520b4032b85c930d2ec6cb0012b50a3392618127c54ce246c02b7a9b7dfd0c93fbcc7e6d81e08cd005d8987d8f511dad9488b4f13e620f1ea0744b8d1a6486b99a8b462996b12c2f0b69ea91cee57a50a240c5c769221dd71a7eb66dd42fcb0d8fb6bc569ed70511164bbf66f172ab4fc4cf63b1a63c6cc57b47b17d9e6f2e6834a90e20a60ae630c589fd29a75dfe39028233fc8f4de13530f44aad62a6854c24ee03701a069e1e275d9943948a47378052bba3d82c837f57e87e879fe7996c3e06fced21f7393049396d266928eddcb6ac0ad319b3db6e5873fb0d3c04ca52895f55d7e245ab691371e2894eaa7cfc212888e1fdf922d7eb4cf0768d6c2415e6e5e88dd62ac57dce8752c40646ebdb9538fae8a0a41a9ea2d6fc7241ce7852bac4b61dee9614e9e264c83c5cdc6a9ca216fdaed1c73d6238642e78396167426649d6300bf976f43343d197b0c439805a3b721e81210cf397d9c9500a206f61ba6d8454fb6a99be116fffad72e5e65bf945f975194cd58f5c6acc39bf77e2e5d4789f95543452441be7bcf705c0af9b8d20f39701975360680c2ee2a21f1bba22155df07a2ffbecf8c786c56d58dd313526699ff9253757fdcfad5cb60afe2e149983523f5de4320172a4f4e85c0db3cbf2a928ce02252f220c8295a74938fc3b2783185267f34c8a39c58700559e5981af9a03cf11b39378855401f6114ef14a91731fd297b0eb6f2913b433e4a8f26cef7fce449e2d28053193fe2a4ee1b60e90e9c4ff73292c613074e1c627ab9c50a303c759fcda9a38eabda1e368fe7571abe0acbfa142111109244cee127d2d8c1deb098bc3602acce46be50e05f88b8c9a6e2b7a152e3bba62d9dc06155402c33b9549a0deb15aea8b0a7caa7e78e22778b37b55a51ddb68f5e75b8bdc24766e8969ddf86352f2b86774d65b8c7a4a27d34a89492ec65fca529dfdc71c6fbdfbe7ddc6139806156aaf345bf538656de8f27c0776fe364ea2bc359ece6259c2fd784b2a8fac236079b3ef426316c4425dda125032b433ebb91f3529f3a5833b7e6f241266349d2441d5e6282d85a2c347841fb40a6e30dbf012c9e98b3e49ce4306344b4b551608d3edb0b39ccc51e7f969dca0c67dce76617257fd27172b976318640278dbe281a05c3eb1e6907a34fba57ae50d0566ed0c1b740b4b5f641f9efa8ddda6e1792e5d027fb1b91327641374aac13351412fb21ea9722bf9e08ec386830fcf95b3d111b6d51baa7e680fc6795883e0b4c794bfb2c86759151a1bf8252784439307563f966d20bdf31f8bbf45ba75d76f5886368afe249b940cd4859af1cbaa56215e3893a3a81e377e2a2b7f3cd831ad5617846a5ca641dc945fb3e26795544c8e93b86ef6f416b1482d3a9c0e9f5ee1f03f4735aaf40313b25262507214e786159bf8e701d8480e60a650db5f9f41612096ebc89a53810bb7d7e9b02418da42c52daa9d6f80f3896c5e68c75874a93087187b78e1990faa801ddaa291aba2ecadf083e408ff47601366bfe631b7696b286dbb65e33e0685e9fbe395a94af7c198df73611c6b1d9a51aeb1111a5f7456cde85871b7b396610594539243ef60617a4760461dd3c10db0ef1eac4b8383f8c2150285989b42551ab8b2c941b280ba4f007e7c54abcf578b8cc7d9d1e62686a4195f63e35c323a21aba8ab4e4538389a246ba16f0c2a9420996ff4c56ce0d991dbc0126fa9bd72394265c0c9dcb6e30840a38fe60724babfbcd8665dbd3b7127f688a0ca81d13b27b6b6a47a0602b1d4a9a6bc0c06817e5dda25add9bc42aee5e0ee95e5c9f4b8cc5b8e2da2733748778b452023908ce779a0c966b89a17109168eae03c3ee24c4c6ad7b3f1e721cc9001cb6bbb45b0d4ecddf8edf2c45fd5d86610b90dfca4ca9b92d5e3f997eb07906942a18e11c4a8483080034ab4b8279d89f13c4aa8a9676994b4e65d65b58b5fa1d608245380e849fefd30330a6d2ed8dcbab84445eaeca5130882afc35e657a627140377f2bbc8a155e2caf4fb8e6a75c1bf2889f0b33772a8655b677c89fb5011bdf159c6f5a9f3420536d82977a674c4314149b060b22e41ff204940194aaa392962d1a28258200bbbe44a9917d77c7f36cf6401c3fd6b7e1ffeba15042c8668df6c08775f0c6e7fb701952765a380a33a4e1a89b8d52e37417788313640c1e73923e030173e2f7dbca06d4218e60fcf5a2c7656c20462c8231fc0ce7a5a349d7e0d553ef2a798707e55250c8120cd836765fbf5962274e2d6b01d94a7571d04e1291560a0570ec6e35823bf90b9d7c31dcf50f1c7b8032e1a41c24f77e55482761bd3d3216c6d15c0d5b07963ca3da19b8a234fd000523a18edbd6f61a1f5bc0c2b78ba6fe5264fa393a192f86d236c8557e3e0415b86eab0777a71051c51bbd385ea53a5ce2283ba0b42bce95880d72d393abfe75eef3c76442cde311c1c89361e8d5a8b6fa40916b75878dc3a9ac292a316f7042de34cafd71c563e17ef6444718c597a8cb9d91b2e51127f45b27ca7152f3c2969c6f934ab6528a107fa3aca2b10c3cbb27c1d83a83595da53fcd30e33bfb763bb548b8a4a7bcb729ce048bdca9ec1f2bdc1e93e0ee377e0e9c2ce9a162a78e17e1302b81ec55019dbbb294437ce13db63c4cfc0627448830555f6533dc850fd660fe1a11a8ba837097e29c556d81f6951b4a99993e333588e73f28639f9f8a7e809d854df47cd4273e6e45d5fe5209e9ddfe1093523babce803014cebe5c5642912847f3d12520bff014d7566742e64d463871f6bc2fcfaedab75808e0070da3f1960e99066ab62e375f16972613944774eb23fb6eaffcbbee7b81d7a7d3c24dca03c3402ed4ec08261bec60aa5d2cfa583c61794d29ac0b3d99e9cde724f90ed252f2482aaeb1dcf67707df0ec24d62cabdc200cc4ecdf25cc2b8c03db7175e9f46b4dcce85ee0748d1635dfd6421f83b7107fc4d383a2ff1c270821cc62bf5e3bd1d7e813f7a46752a22aa29d79855ffdca145d362b03aa7ef5776eb176e8f9ab164758a3aa8944ec9f1a336def8f1cd3bc920e5c948e46d8d8463bad9a13dc29e7b95a625d9d8d1be20feb68ec904068782d79ebd8ee0ff74e5a59457b530380a69126d9db01d9ece43a524c961c72eff5dca2fcb31bd3b21f1cd6683be678027dc8e1bb3ae24f601181545131ed3754ea369a09da75a085117b8cb23149a6b157afed165c91c16ae3e38624dd115b1c53cfd5a5d5bbf3eee716a9eae72e5690444d8205d7a7226fbd147732180db360ef3a773f8443aea694a9a8b0c383c55922204ceaf608ebaf024a096e56e129f31b129635c4998b471fc94cd6ea6ff2c066e78c2b119b82636098948b36ef79375700390a934d56e409c759dec6e35c4922658985e722fde5391088227d3965172ebe8cee7e0e8617fad2d9fad1aae3a86e070dd9df317e8f9692e50d9057d5b567e6acd24347604bb6083a645a6ab3432096f2da05a499294b86286d20ef17d34119157f5cd067c0401202b33a0c2c648100684b23bc8a0d8765e4e5d19d9b119c11bc1503b95641f65b8b4d0929e70fa9c98e574c4e5c94e26160ad50df1987ca9cd397c344a4d2b7dfc95b88f633df9b90e237a1d4bd31645d8ad85fcb91ddbfa0008f00b55297f03b24f80c5727245a7fa122a267b99000171ae1f54ac28788d90b4ca6a4e093bc7cb73593339166371e0fd50656fb3a1d1a6f2fa68ff3c8e7fbba26ebd57520f03f1ad41c2404a86bd9ab241862a4d7620aa38ea4e38f28692f3a66550cff29614cfc09a8673dc054eba6dbdef28bac5ddab91c1a5561f41832da918cce4d9597b85f47bcfe93b79d5ffa9476baaa12765895b3e9aa587d677ddd1ddda0138e90aa379f562a8a3e1a99bcbff8a1bd06ea838ff23256efe8f69f6d0cc97a955253c3138f09adc782daf67419b280d54851d1c477ed49826f3d23a557455c45aaef4bb6dbf0545fc018e166aea99d31891d0a1c6f680be629bc3e8d95438596dc5e3ac5b6bec7ce1fa6916b4b7140157429449c56d533ac016ae4898b9842fcdb1b9cd95c2babfc2a2775ef67ee781fd47742a19456ee4fe5261cb3e580fa35e240b705564e0d2048067a0191de0e452245776132e1df94e3d2e3193f67b70949810abb77127a3cb148b61a207f30bbf1637aab52fac26a48e2fb216b655a399b759ab1938c1d25c8eb945dfc3d1f21ae3e2c4396373625eab7d65a9dd1ddaea3d9c0375c9735e37ae2e103b440cb855caf28ccb4d8bb31b8ec97883ace8ec9b7e9b47e519d15ff4de004693c4e380a2bf548c0a3e6ef633f6977d8c75122dc8b408c361ed2909ca3062ffdab0bde75812107b8d7bb1827a0d92e50c37f116d71ab1fbd566b9460773a2489b151dd931e424310975459e96a2152b66ef4c7921bcfa4919570cc4355cae94bd5c9e4d7ef3c7c4a2a2b4523b6b70b0db2ac834ad7a4409e3a8a9acdeb76184465ba4e3b9a3fdb8f5521efeadff806f9025720a6356d7a6f6d8a08f3ef638405bba721471960abecb0b1e4f1c58a53f2b0d55fd4687e2ab04e868c28a166f2d027c2609446b5e4ba68238fd60dc4a5bb39c1b23021dd49005fba3bde81b452fa72f086b500ae7d5eec40265e5caa2d5758b14fe4f699ab32652c068b96948373672d4a3b1782a2d098a6ff1a1770ca95f60a8bcd91e454808d927a96f08f640c4f81fb3552e3e6402fb92b1df420d34ddb4b2f6d162b68a71ef24546424a95ee59653c2858052b01ffbd4b7d5706a721532be73ff6e155c22a352bdcb460956c68efca1fe3fd841c7edef32b7089704081221f8fc73af3584a7e8b154ca82da9b75fde0c57d1c0b0063670c47a29f3ad97fb411a89d4f5924e2cffff816153427a527ca4df79f9c144a1361a5ed3ed0f9e0ea3fc62b639f8185cbe0f293b79cbd138f5345bbb2fbf172cd6715ebe2ad86111f842e50dbb4b086553c7dc87d647894806e485a94e7be23f5f2fb164cd92622a09c0361b69e461568cd7a702b44dc6996d41586144fe2d37964f7e81b5fee8b166e5a0a244366ca5dcb7f5bbceb6d3053c3a0bce27eac7b3c8554ed6d9f1ee1d209f0f131b42d755aca600e524879e96d07c1c3ef82d7fda33fe32e9c2c0ace83ef4020c837c9f15bc995d5b6fd37f8b2603253fa1f9a909985b363c396ccd8bcc55507023a2ff1f6ba621a0771b4c6fa790a0dee3db0352a63bee7b08e128c8cd5fa7779f171b9a96e80e9ea3b50f658e6f5cccf58ce698065a10e417b24731f48874740b9f4200f49be5482fb2d972e68338def054235d8074b624493c686473ccd8ac495a49a1eac1e777028092af4d9282b09d106ce84023bfe380d89eb9ee3c41f018bc05fb234e83456a893983711320d1f81aa6464842620b057523267dd5bf73118384a96037b66161edb14955ad9b856cac69ec7bea7c9b67088885456e1744ce87a4f3924a19a1d14cf264d2314d8c720782fdb3f9502e3c8d48de8bc715b7715d497655ca82b65d29edf7134676a4ed1c239e2fc40a17f155edfb58c7f779c03f9c239098daaa4878eec8c11f4936b0535c2a3d6fc704fe42667bdcbdcc197602cd58a8e8768469625664e11554d2898ed46707fdeea5cff6d0e6a58540a29f1fc21264cacab65080a21151d87608908a7e453c65155588b0e4e8f2bdce2c273ad2be62cd1cd3ddf08c4660dbae995c5f90ba6664ebeb149a8bd3c9d7677842db3d5ce7d1950335fb3b1b5ebdb64bc15d5d4c05821270550897dd7fd3d96ada00775445618debc6e6ae185ac990df2238b06b1acee5d149c2ffb98c4abb56c07501bda4586242d2f0408f69cb0755c0b0b7042353bee7443376fc35084ca760d35e0fd56afc147c0326a61fe4285ab59e94efc5d45c48b535eb54dcb3f8caeb49b1f046157fd8dec46b1a3554961f6487e35488ef6fb49c26961f67c032547997a8f8c03e44fb8c8ce936e7e8fcb436e5dd0146dbd24945064a8558f321d84f18a480f065495e893f8206f9dab4f2ac48196a6dab06f4131e1c6e66a258a9ab8f99d9eb6e159c70d5108c89a38cb1f73a9d88ea513815c506b949a618433db077ea279265039f9014001a4316a45d05396343b6f8b5bcb57d3d2f93c331b1eb035e41e7faca42332e7b8e60b8b2c9cefd6df7c90b95c7183f4b21d53365da396bdaab2d0235f861dc724d4c0efb58673d6d51e1643be32b71ba3ecbbbcb1001d6abea42b69929607db6f81f65ea44b21729a6524765f1999f29948bdf5749ee4a4805177c35ce26668f41027849556755263ddac2b0e6d15759a0784ca96497198b85ae929131018e9b6850a54ca46c0c955ce2206c8178c55b750dfd906e11806c32dbd9922f73330d6dcbdfa80ee462a6c4450a7d4ab4673aeadee1548522486bb9f348454f7d01d6dd8dafd918fd07a9d749b26303eed740ed3a45bcf2b4c483467160d591881b6baa5efaeacccc94def215710ad396710ab59f93c9336cd74bd80e71bf064d578e8f0819cbd24c59489ab6fd5052f318177e3c2ed4ea0491abc0c4d5ef73b79485bc0d73dcb239ca16410018fd5a92eda03c14b3874e23948a4523866771de668d18fc71f78c6d6f22a16c6526ee22085b36cbe8c0b445396b6f17d0232cd847a7845e1cbe89829ea562c3fd4d7f8126100b8bbdcf19da6902da863d0593e721d6b37b8fa27a155e1dbee96d79e574888ad0709d4cbd87ba0c6ab7ee34d894af7b7b59365855fcb6602207382247655e87da21b49a8348a662fce9c4d35c0f1f81604f7500b90d159cf4a9630ce17613113eadc00452a0a5f07a058eadff90c81e38d63709f3e881d5ca2243aa2aa7c2a0c4ad70d339e56115df576ecf9413187804804486758b8631b9730575d22459c5f52150c37761e63333f8dc89c12813949111c8d0dc24922a96120cfbb47a70ee2bc440b18d3a13f1b8a613a88d7e92f7f352b9009c7796d8414dd9332cff1b8620ec3e33d28fcbb10aac26a75a1cad86bbef8ea29fb1a331247aad974b6c23698cb7c3f6f7f55d39d274f9f5bf4bf3736c1a7706264737baf43eb2203105a160a26f369fb440b13850657286ea533b709a366ad20ec4a1606eb22defde67ce34075ab070369044bb77ae4cf648bdf49f9a526b1a01e87ed43dbfaaabb4a368c009bcf8e9a7d298ab4b874aa40e70118b61e3ea74605f3602e2aa721026c4fc4d1c3676952b7444c4a1a3b4731d5db5307ca4458fc7ac9c255ae9c4a973fb4e0356f5d4d9b8bde74024f1c854f2d40b2753950a79c07f1bbd7ce66be078a878f0ded6debb95a0a7e89bf6f7ae83dfe62b3d26bf1d7e2209060729b0e73efe795887872bfc7d63c37ee6c2fcef70848d9a9e4ab810702bd8667807fc899a72241bc2eac468b7315d74060a6a215edfe1df6700848620b21b9e49eb6254889cfc3f981f91c539cad18cee7a9623fe9792ba5d1466b30d23736294b58c60b8e2ae624c83071f27383010784ee55ac8161f4292241939f2d545a77f74ebcc877eddf01b481174f46aeb595a7ac53e92d68a1c3b896f62fef5e04784a901201896fae20c0f20a7fc2a6ba0cad0df4aa4c6407796428ecc91d1e476dbd9c60be87be59f52213ed8d87e0f891f2fcd10b8938cbe42cbf69dd6de5aebe987fea9db05f549c513a96d1a667f95b2fb945b7140c6b1d705e0c2a42786720adfa112565670aac8bdf9e902df37e85d75f944fa57768dd8dc1d917803957cf1fc48df03da4a72cbff0e2f72565f0c6f4491bda1be16b53d8bcba08d495bf38603061e9bcfce0da3b7c211b044a3c4446d83efc32b94ff8251203e3cd09312dab7adb3231a2db3969b484942d8d47e0ecb6ce67d56796a51cb3596c0da79649b25d620b6eb7fac0a561b012f500f181c796aab188af24a1a925e47cc3c25df881c9af64434372c8b721913b3b02e40ad072feb734407951866e12f7cad8aca52e8b0adb2630a47c246c2c56cd68d5c1518d01ec9dd1b7fe1bd4b30b147424d48b9cb71c41153867b3bb59e607f799663242c0d19ec91672dbf8809bc50695230251bcb107d8de2e84dab0c46e8ec2815cf42ce700b86ed4f0e3dc1859ef492d2221f7d40485acd73bda5d64f6f43ca7eba413ba30f01ae17d668ce9e8e03dbf2cb350a662aaef59c1c4751513531e7fa8db199ee71eafb2452d53033c94abaedf544c2ee4c742c86ae4d9d91f05f89e5d7972e37a", 0x2000, &(0x7f0000006940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) 02:10:06 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 02:10:06 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:10:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000006940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) 02:10:06 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 02:10:06 executing program 1: timer_create(0x9, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, &(0x7f00000001c0)) 02:10:06 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) [ 140.134727][ T28] audit: type=1800 audit(1597889401.546:22): pid=11425 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name=F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0F0 [ 144.825255][ C0] hrtimer: interrupt took 34012 ns 02:10:06 executing program 2: ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, 0x0, 0x40080) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x100) openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x26081, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000400)='(\xe0\xf5\x00'], &(0x7f0000000ac0)=[&(0x7f0000000780)='#)\x00', &(0x7f00000007c0)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r6], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYRES32=r3], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 02:10:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000006940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) 02:10:06 executing program 1: timer_create(0x9, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, &(0x7f00000001c0)) 02:10:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000006940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) 02:10:06 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:10:06 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:10:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) readv(r4, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ptrace(0x10, r3) ptrace$setregs(0xd, r2, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$getregset(0x4205, r3, 0x2, &(0x7f0000000180)={0x0, 0x8}) [ 145.176070][ T28] audit: type=1804 audit(1597889406.586:23): pid=11764 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir991144040/syzkaller.RFVRFg/76/cgroup.controllers" dev="sda1" ino=16103 res=1 errno=0 [ 145.213188][T11764] netlink: 1066 bytes leftover after parsing attributes in process `syz-executor.0'. 02:10:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/1, 0x1}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x24, 0x0, 0x0) 02:10:06 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'veth1_virt_wifi\x00', {0x2, 0x4e20, @local}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0505611, &(0x7f0000000000)={0x0, 0xa}) 02:10:06 executing program 2: ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, 0x0, 0x40080) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x100) openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x26081, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000400)='(\xe0\xf5\x00'], &(0x7f0000000ac0)=[&(0x7f0000000780)='#)\x00', &(0x7f00000007c0)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r6], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYRES32=r3], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 02:10:07 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'veth1_virt_wifi\x00', {0x2, 0x4e20, @local}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0505611, &(0x7f0000000000)={0x0, 0xa}) 02:10:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) 02:10:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) [ 145.824388][ T28] audit: type=1804 audit(1597889407.226:24): pid=11817 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir991144040/syzkaller.RFVRFg/77/cgroup.controllers" dev="sda1" ino=16073 res=1 errno=0 [ 145.854110][T11817] netlink: 1066 bytes leftover after parsing attributes in process `syz-executor.0'. 02:10:07 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:10:07 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'veth1_virt_wifi\x00', {0x2, 0x4e20, @local}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0505611, &(0x7f0000000000)={0x0, 0xa}) 02:10:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) readv(r4, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ptrace(0x10, r3) ptrace$setregs(0xd, r2, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$getregset(0x4205, r3, 0x2, &(0x7f0000000180)={0x0, 0x8}) 02:10:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1002028, 0x0) 02:10:07 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:10:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000035000505d25a80648c63940d0224fc606b000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 02:10:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x4}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 02:10:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$kcm(0x29, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r6], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYRES32=r3], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 02:10:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x4}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 02:10:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000035000505d25a80648c63940d0224fc606b000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) [ 146.271368][T11847] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.4'. [ 146.293910][T11847] openvswitch: netlink: Message has 18437 unknown bytes. [ 146.391011][T11857] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.4'. 02:10:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x4}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) [ 146.433967][T11857] openvswitch: netlink: Message has 18437 unknown bytes. 02:10:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000035000505d25a80648c63940d0224fc606b000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) [ 146.476975][ T28] audit: type=1804 audit(1597889407.886:25): pid=11856 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir991144040/syzkaller.RFVRFg/78/cgroup.controllers" dev="sda1" ino=16110 res=1 errno=0 [ 146.529801][T11856] netlink: 1066 bytes leftover after parsing attributes in process `syz-executor.0'. [ 146.565938][T11864] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.4'. [ 146.583867][T11864] openvswitch: netlink: Message has 18437 unknown bytes. 02:10:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x4}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 02:10:08 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:10:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) readv(r4, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ptrace(0x10, r3) ptrace$setregs(0xd, r2, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$getregset(0x4205, r3, 0x2, &(0x7f0000000180)={0x0, 0x8}) 02:10:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000035000505d25a80648c63940d0224fc606b000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 02:10:08 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:10:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0xd3) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 02:10:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$kcm(0x29, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r6], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYRES32=r3], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 02:10:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x2f, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 146.996487][T11881] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.4'. [ 147.006250][T11881] openvswitch: netlink: Message has 18437 unknown bytes. 02:10:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0xd3) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 02:10:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x2f, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:10:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0xd3) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 02:10:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0xd3) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 02:10:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0xd3) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 02:10:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0xd3) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 147.231039][ T28] audit: type=1804 audit(1597889408.636:26): pid=11891 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir991144040/syzkaller.RFVRFg/79/cgroup.controllers" dev="sda1" ino=16117 res=1 errno=0 [ 147.263256][T11891] netlink: 1066 bytes leftover after parsing attributes in process `syz-executor.0'. 02:10:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) readv(r4, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ptrace(0x10, r3) ptrace$setregs(0xd, r2, 0x0, &(0x7f00000001c0)="55f77db57e8174316b582b24ab79bae9b8d9d46bb9b7091b9b22c2b391fe7d5f546a044b4b9828458339d1a79b357be05ef7fb0668dccdad2ab8b4a680e98f18a740e232544b1d97db655cc7ff83f066c099b52641be475d4089280afd725e6a3beec116d93ed6858fb46905e386ce87fc82257bc544bb8f4b860b0ef9b3267ff1df2a369cddc4eb3f") ptrace$getregset(0x4205, r3, 0x2, &(0x7f0000000180)={0x0, 0x8}) 02:10:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x2f, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:10:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0xd3) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 02:10:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x0, 0x7, 0x0, 0xf, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) 02:10:09 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 02:10:09 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001200)=ANY=[@ANYBLOB="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"/916], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:10:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x2f, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:10:09 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 147.873275][T11926] BPF:[1] DATASEC (anon) [ 147.891112][T11926] BPF: [ 147.895623][T11931] BPF:[1] DATASEC (anon) [ 147.907309][T11926] BPF:meta_left:12 meta_needed:84 02:10:09 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x6b, {{}, {0x0}, 0x0}}], 0x48}, 0x0) [ 147.929883][T11931] BPF: [ 147.937158][T11926] BPF: [ 147.937158][T11926] [ 147.943154][T11931] BPF:meta_left:12 meta_needed:84 02:10:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x0, 0x7, 0x0, 0xf, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) 02:10:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}}, 0x0) [ 147.974829][T11931] BPF: [ 147.974829][T11931] 02:10:09 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x6b, {{}, {0x0}, 0x0}}], 0x48}, 0x0) [ 148.058116][T11945] BPF:[1] DATASEC (anon) [ 148.090505][T11945] BPF: [ 148.096663][T11945] BPF:meta_left:12 meta_needed:84 [ 148.107466][T11945] BPF: [ 148.107466][T11945] 02:10:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001900110100000000f1ffffff0a1f"], 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 02:10:10 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 02:10:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x0, 0x7, 0x0, 0xf, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) 02:10:10 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x6b, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 02:10:10 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001200)=ANY=[@ANYBLOB="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"/916], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:10:10 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fsetxattr$security_capability(r0, &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 02:10:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001900110100000000f1ffffff0a1f"], 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 148.731154][T11970] BPF:[1] DATASEC (anon) 02:10:10 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fsetxattr$security_capability(r0, &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 02:10:10 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 02:10:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x0, 0x7, 0x0, 0xf, 0x0, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) 02:10:10 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fsetxattr$security_capability(r0, &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 02:10:10 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x6b, {{}, {0x0}, 0x0}}], 0x48}, 0x0) [ 148.752363][T11970] BPF: [ 148.760028][T11970] BPF:meta_left:12 meta_needed:84 [ 148.777100][T11970] BPF: [ 148.777100][T11970] 02:10:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001900110100000000f1ffffff0a1f"], 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 02:10:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@private, @in=@loopback}, {@in6=@private0, 0x0, 0x3c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x80000010008, 0x0) 02:10:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) [ 148.869789][T11987] BPF:[1] DATASEC (anon) [ 148.889581][T11987] BPF: [ 148.903838][T11987] BPF:meta_left:12 meta_needed:84 02:10:10 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fsetxattr$security_capability(r0, &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) [ 148.923482][T11987] BPF: [ 148.923482][T11987] [ 148.986183][T11995] input: syz1 as /devices/virtual/input/input5 [ 149.021254][T12001] input: syz1 as /devices/virtual/input/input6 02:10:10 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001200)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf200000000000001500000063a700002d0301000000000095000000000000006916000000000000bf670000000000004506000023ff07002706000020000000070300000fe60060bf050000000000000f650000000000006507f9ff01000000070700004c0000001f75000000000000bf540000000000000704000004000b607e3601000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af0100008000000000b1d8a5d4601d2969571e98c5f6b8d8c31bc51429b05c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a8100000000000000810b5b40d893d98fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbbea2040b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a711c8829a6c0a7b72118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffa567b40407d00000000000000e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac000000000000000000000000000000437d57deeb70b0b27df3ad08e95062aaf10be740626609a756673ade6d4b25a8464acc46db5b40a48bf045e487efaa5aa84a6ac79b994138a60d3238ac21245b6c788a0691fa8a851d112039e0d976db881324273f74eafbc57e92774c8b7cd776874a20ecccf094f7bfa2fe57d65750078e4d184f72775c6832301fdde30d8bf2d0a3a0ce840b62fe1a5b00"/916], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:10:10 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)={0x0, 0xffffff1f, [{}]}) 02:10:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001900110100000000f1ffffff0a1f"], 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 02:10:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc0405519, &(0x7f0000000000)={0x1}) 02:10:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) 02:10:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) 02:10:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc0405519, &(0x7f0000000000)={0x1}) 02:10:10 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)={0x0, 0xffffff1f, [{}]}) [ 149.167944][T12017] input: syz1 as /devices/virtual/input/input7 02:10:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) [ 149.238765][T12028] input: syz1 as /devices/virtual/input/input8 [ 149.322829][T12037] input: syz1 as /devices/virtual/input/input9 02:10:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@private, @in=@loopback}, {@in6=@private0, 0x0, 0x3c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x80000010008, 0x0) 02:10:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc0405519, &(0x7f0000000000)={0x1}) 02:10:11 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)={0x0, 0xffffff1f, [{}]}) 02:10:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) 02:10:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) 02:10:11 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001200)=ANY=[@ANYBLOB="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"/916], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 149.836449][T12066] input: syz1 as /devices/virtual/input/input10 [ 149.847632][T12070] input: syz1 as /devices/virtual/input/input11 02:10:11 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)={0x0, 0xffffff1f, [{}]}) 02:10:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc0405519, &(0x7f0000000000)={0x1}) 02:10:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) 02:10:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) 02:10:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x0, 0x3, 0x2}) 02:10:11 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(r2, r1, 0x0) [ 150.013588][T12087] input: syz1 as /devices/virtual/input/input12 [ 150.036343][T12088] input: syz1 as /devices/virtual/input/input13 02:10:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@private, @in=@loopback}, {@in6=@private0, 0x0, 0x3c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x80000010008, 0x0) 02:10:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x0, 0x3, 0x2}) 02:10:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) 02:10:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x76, &(0x7f0000000000)={0x2}, 0x8) 02:10:12 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(r2, r1, 0x0) 02:10:12 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(r2, r1, 0x0) 02:10:12 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(r2, r1, 0x0) 02:10:12 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(r2, r1, 0x0) [ 150.678911][T12127] blktrace: Concurrent blktraces are not allowed on sg0 [ 150.679778][T12126] input: syz1 as /devices/virtual/input/input14 02:10:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x76, &(0x7f0000000000)={0x2}, 0x8) 02:10:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) 02:10:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x0, 0x3, 0x2}) 02:10:12 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(r2, r1, 0x0) [ 150.799093][T12143] input: syz1 as /devices/virtual/input/input15 [ 150.841246][T12152] blktrace: Concurrent blktraces are not allowed on sg0 02:10:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@private, @in=@loopback}, {@in6=@private0, 0x0, 0x3c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x80000010008, 0x0) 02:10:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000240)=@string={0x2}}, {0xd1, &(0x7f0000000600)=ANY=[@ANYBLOB="d103"]}]}) 02:10:12 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x3}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(r2, r1, 0x0) 02:10:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x76, &(0x7f0000000000)={0x2}, 0x8) 02:10:12 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000100)) 02:10:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x0, 0x3, 0x2}) 02:10:12 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000100)) [ 151.520421][T12169] blktrace: Concurrent blktraces are not allowed on sg0 02:10:13 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) setreuid(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0x1a, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f0000000040)=0x8) 02:10:13 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 02:10:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x76, &(0x7f0000000000)={0x2}, 0x8) 02:10:13 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000100)) 02:10:13 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) [ 151.823658][T10785] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 152.073691][T10785] usb 2-1: Using ep0 maxpacket: 32 [ 152.224088][T10785] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 152.235087][T10785] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 152.245113][T10785] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 152.254885][T10785] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 152.264639][T10785] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 152.274317][T10785] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 02:10:13 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000100)) [ 152.324025][T10785] usb 2-1: language id specifier not provided by device, defaulting to English [ 152.443996][T10785] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 152.453045][T10785] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.463349][T10785] usb 2-1: Product: syz [ 152.467618][T10785] usb 2-1: SerialNumber: syz [ 152.754280][T10785] cdc_ncm 2-1:1.0: bind() failure [ 152.770684][T10785] cdc_ncm 2-1:1.1: bind() failure [ 152.778534][T10785] usb 2-1: USB disconnect, device number 2 02:10:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000240)=@string={0x2}}, {0xd1, &(0x7f0000000600)=ANY=[@ANYBLOB="d103"]}]}) 02:10:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1}]}]}}, &(0x7f0000000000)=""/165, 0x32, 0xa5, 0x8}, 0x20) 02:10:14 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 02:10:14 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) setreuid(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0x1a, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f0000000040)=0x8) 02:10:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:10:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x33, &(0x7f0000000140)="c4c61253b9ab07ecdc736220639977f0fa8229c0b5eddee640515704da1c095bd3ac67ce0570943bf426870cd2397f6b0c38f6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 02:10:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1}]}]}}, &(0x7f0000000000)=""/165, 0x32, 0xa5, 0x8}, 0x20) [ 153.242938][T12234] BPF: type_id=0 bits_offset=0 [ 153.250809][T12234] BPF: [ 153.254271][T12234] BPF:Invalid name [ 153.258741][T12234] BPF: [ 153.258741][T12234] 02:10:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x33, &(0x7f0000000140)="c4c61253b9ab07ecdc736220639977f0fa8229c0b5eddee640515704da1c095bd3ac67ce0570943bf426870cd2397f6b0c38f6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 02:10:14 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 02:10:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1}]}]}}, &(0x7f0000000000)=""/165, 0x32, 0xa5, 0x8}, 0x20) 02:10:14 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) setreuid(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0x1a, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f0000000040)=0x8) [ 153.320754][T12249] BPF: type_id=0 bits_offset=0 [ 153.325823][T12249] BPF: [ 153.329166][T12249] BPF:Invalid name [ 153.332992][T12249] BPF: [ 153.332992][T12249] 02:10:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 153.410833][T12263] BPF: type_id=0 bits_offset=0 [ 153.417282][T12263] BPF: [ 153.420657][T12263] BPF:Invalid name [ 153.439728][T12263] BPF: [ 153.439728][T12263] [ 153.575134][ T9523] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 153.813604][ T9523] usb 2-1: Using ep0 maxpacket: 32 [ 153.933941][ T9523] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 153.944858][ T9523] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 153.955443][ T9523] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 153.965568][ T9523] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 153.975798][ T9523] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 153.985758][ T9523] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 154.033929][ T9523] usb 2-1: language id specifier not provided by device, defaulting to English [ 154.153995][ T9523] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.163053][ T9523] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.171421][ T9523] usb 2-1: Product: syz [ 154.175630][ T9523] usb 2-1: SerialNumber: syz [ 154.453621][ T9523] cdc_ncm 2-1:1.0: bind() failure [ 154.461191][ T9523] cdc_ncm 2-1:1.1: bind() failure [ 154.469052][ T9523] usb 2-1: USB disconnect, device number 3 02:10:16 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x33, &(0x7f0000000140)="c4c61253b9ab07ecdc736220639977f0fa8229c0b5eddee640515704da1c095bd3ac67ce0570943bf426870cd2397f6b0c38f6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 02:10:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:10:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:10:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000240)=@string={0x2}}, {0xd1, &(0x7f0000000600)=ANY=[@ANYBLOB="d103"]}]}) 02:10:16 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) setreuid(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0x1a, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f0000000040)=0x8) 02:10:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1}]}]}}, &(0x7f0000000000)=""/165, 0x32, 0xa5, 0x8}, 0x20) 02:10:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:10:16 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x33, &(0x7f0000000140)="c4c61253b9ab07ecdc736220639977f0fa8229c0b5eddee640515704da1c095bd3ac67ce0570943bf426870cd2397f6b0c38f6"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) [ 154.988537][T12299] BPF: type_id=0 bits_offset=0 02:10:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:10:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:10:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 155.044134][T12299] BPF: [ 155.049110][T12299] BPF:Invalid name [ 155.060534][T12299] BPF: [ 155.060534][T12299] 02:10:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:10:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:10:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 155.293524][ T5065] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 155.533524][ T5065] usb 2-1: Using ep0 maxpacket: 32 [ 155.654086][ T5065] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 155.664996][ T5065] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 155.675500][ T5065] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 155.685554][ T5065] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 155.695688][ T5065] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 155.705851][ T5065] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 155.754804][ T5065] usb 2-1: language id specifier not provided by device, defaulting to English [ 155.883540][ T5065] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 155.892572][ T5065] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.901849][ T5065] usb 2-1: Product: syz [ 155.906155][ T5065] usb 2-1: SerialNumber: syz [ 156.183531][ T5065] cdc_ncm 2-1:1.0: bind() failure [ 156.191398][ T5065] cdc_ncm 2-1:1.1: bind() failure [ 156.201057][ T5065] usb 2-1: USB disconnect, device number 4 02:10:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000240)=@string={0x2}}, {0xd1, &(0x7f0000000600)=ANY=[@ANYBLOB="d103"]}]}) 02:10:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:10:18 executing program 5: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) 02:10:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:10:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:10:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:10:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:10:18 executing program 5: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) 02:10:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:10:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x10}, [@ldst={0x3, 0x0, 0x6}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 02:10:18 executing program 5: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) 02:10:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x10}, [@ldst={0x3, 0x0, 0x6}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 157.023481][T10785] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 157.263452][T10785] usb 2-1: Using ep0 maxpacket: 32 [ 157.394015][T10785] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 157.404968][T10785] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 157.415284][T10785] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 157.425484][T10785] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 157.435603][T10785] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 157.445626][T10785] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 157.493783][T10785] usb 2-1: language id specifier not provided by device, defaulting to English [ 157.623475][T10785] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.632503][T10785] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.640934][T10785] usb 2-1: Product: syz [ 157.645222][T10785] usb 2-1: SerialNumber: syz [ 157.923456][T10785] cdc_ncm 2-1:1.0: bind() failure [ 157.931946][T10785] cdc_ncm 2-1:1.1: bind() failure [ 157.940420][T10785] usb 2-1: USB disconnect, device number 5 02:10:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:10:19 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x5) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffff000b) 02:10:19 executing program 5: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) 02:10:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x10}, [@ldst={0x3, 0x0, 0x6}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 02:10:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x6}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:10:19 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 02:10:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x10}, [@ldst={0x3, 0x0, 0x6}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 02:10:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) dup(0xffffffffffffffff) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 158.466752][ T28] audit: type=1804 audit(1597889419.876:27): pid=12416 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir216425775/syzkaller.VZzqQS/100/bus" dev="sda1" ino=16176 res=1 errno=0 02:10:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)={0xfff, 0x0, 0x0, 0x0, 0x6, 0x999}) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40, 0x40000000}, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 02:10:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x4, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:10:20 executing program 2: r0 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000200)=""/211, 0xd3}, {&(0x7f0000000300)=""/70, 0x46}, {&(0x7f0000000080)}], 0x100000000000032d, 0x0, 0x0, 0x8) [ 158.635392][ T28] audit: type=1804 audit(1597889420.046:28): pid=12430 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147407126/syzkaller.esHdD3/88/bus" dev="sda1" ino=16236 res=1 errno=0 02:10:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x4, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:10:20 executing program 2: r0 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000200)=""/211, 0xd3}, {&(0x7f0000000300)=""/70, 0x46}, {&(0x7f0000000080)}], 0x100000000000032d, 0x0, 0x0, 0x8) [ 158.812763][ T28] audit: type=1804 audit(1597889420.216:29): pid=12440 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir147407126/syzkaller.esHdD3/88/bus" dev="sda1" ino=16236 res=1 errno=0 [ 159.266393][ T28] audit: type=1804 audit(1597889420.677:30): pid=12450 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir216425775/syzkaller.VZzqQS/100/bus" dev="sda1" ino=16176 res=1 errno=0 02:10:20 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x5) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffff000b) 02:10:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x4, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:10:20 executing program 2: r0 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000200)=""/211, 0xd3}, {&(0x7f0000000300)=""/70, 0x46}, {&(0x7f0000000080)}], 0x100000000000032d, 0x0, 0x0, 0x8) 02:10:20 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 02:10:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) dup(0xffffffffffffffff) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 159.401460][ T28] audit: type=1804 audit(1597889420.807:31): pid=12451 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir216425775/syzkaller.VZzqQS/100/bus" dev="sda1" ino=16176 res=1 errno=0 02:10:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x4, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 02:10:20 executing program 2: r0 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000200)=""/211, 0xd3}, {&(0x7f0000000300)=""/70, 0x46}, {&(0x7f0000000080)}], 0x100000000000032d, 0x0, 0x0, 0x8) 02:10:20 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)={0xfff, 0x0, 0x0, 0x0, 0x6, 0x999}) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40, 0x40000000}, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 159.499378][ T28] audit: type=1804 audit(1597889420.867:32): pid=12440 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir147407126/syzkaller.esHdD3/88/bus" dev="sda1" ino=16236 res=1 errno=0 [ 159.589350][ T28] audit: type=1804 audit(1597889420.907:33): pid=12475 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir216425775/syzkaller.VZzqQS/101/bus" dev="sda1" ino=16253 res=1 errno=0 02:10:21 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)={0xfff, 0x0, 0x0, 0x0, 0x6, 0x999}) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40, 0x40000000}, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 02:10:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)={0xfff, 0x0, 0x0, 0x0, 0x6, 0x999}) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40, 0x40000000}, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 159.732089][ T28] audit: type=1804 audit(1597889421.087:34): pid=12484 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir147407126/syzkaller.esHdD3/89/bus" dev="sda1" ino=16258 res=1 errno=0 [ 159.899824][ T28] audit: type=1804 audit(1597889421.197:35): pid=12489 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir991144040/syzkaller.RFVRFg/98/bus" dev="sda1" ino=16259 res=1 errno=0 [ 160.052065][ T28] audit: type=1804 audit(1597889421.227:36): pid=12492 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir147407126/syzkaller.esHdD3/89/bus" dev="sda1" ino=16258 res=1 errno=0 02:10:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) dup(0xffffffffffffffff) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:10:21 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 02:10:21 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x5) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffff000b) 02:10:21 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)={0xfff, 0x0, 0x0, 0x0, 0x6, 0x999}) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40, 0x40000000}, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 02:10:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)={0xfff, 0x0, 0x0, 0x0, 0x6, 0x999}) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40, 0x40000000}, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 02:10:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)={0xfff, 0x0, 0x0, 0x0, 0x6, 0x999}) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40, 0x40000000}, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 02:10:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) dup(0xffffffffffffffff) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:10:22 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 02:10:22 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)={0xfff, 0x0, 0x0, 0x0, 0x6, 0x999}) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40, 0x40000000}, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 02:10:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)={0xfff, 0x0, 0x0, 0x0, 0x6, 0x999}) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40, 0x40000000}, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 02:10:23 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)={0xfff, 0x0, 0x0, 0x0, 0x6, 0x999}) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x40, 0x40000000}, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 161.713368][T12520] ================================================================== [ 161.721596][T12520] BUG: KCSAN: data-race in ondemand_readahead / ondemand_readahead [ 161.729469][T12520] [ 161.731795][T12520] write to 0xffff88812194e298 of 8 bytes by task 12525 on cpu 1: [ 161.739503][T12520] ondemand_readahead+0x1f9/0x6e0 [ 161.744524][T12520] page_cache_sync_readahead+0x178/0x1a0 [ 161.750155][T12520] generic_file_buffered_read+0x2ec/0x1f60 [ 161.755960][T12520] generic_file_read_iter+0x7d/0x3e0 [ 161.761238][T12520] ext4_file_read_iter+0x2d8/0x420 [ 161.766343][T12520] generic_file_splice_read+0x22b/0x310 [ 161.771896][T12520] splice_direct_to_actor+0x2a8/0x660 [ 161.777268][T12520] do_splice_direct+0xf2/0x170 [ 161.782024][T12520] do_sendfile+0x56a/0xba0 [ 161.786434][T12520] __x64_sys_sendfile64+0xf2/0x130 [ 161.791533][T12520] do_syscall_64+0x39/0x80 [ 161.795945][T12520] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.801819][T12520] [ 161.804141][T12520] read to 0xffff88812194e298 of 8 bytes by task 12520 on cpu 0: [ 161.811763][T12520] ondemand_readahead+0x122/0x6e0 [ 161.816779][T12520] page_cache_sync_readahead+0x178/0x1a0 [ 161.822433][T12520] generic_file_buffered_read+0x2ec/0x1f60 [ 161.828232][T12520] generic_file_read_iter+0x7d/0x3e0 [ 161.833508][T12520] ext4_file_read_iter+0x2d8/0x420 [ 161.839567][T12520] generic_file_splice_read+0x22b/0x310 [ 161.845105][T12520] splice_direct_to_actor+0x2a8/0x660 [ 161.850467][T12520] do_splice_direct+0xf2/0x170 [ 161.855218][T12520] do_sendfile+0x56a/0xba0 [ 161.859626][T12520] __x64_sys_sendfile64+0xf2/0x130 [ 161.864723][T12520] do_syscall_64+0x39/0x80 [ 161.869135][T12520] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.875962][T12520] [ 161.878277][T12520] Reported by Kernel Concurrency Sanitizer on: [ 161.884422][T12520] CPU: 0 PID: 12520 Comm: syz-executor.3 Not tainted 5.9.0-rc1-syzkaller #0 [ 161.893113][T12520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.903768][T12520] ================================================================== [ 161.911821][T12520] Kernel panic - not syncing: panic_on_warn set ... [ 161.918399][T12520] CPU: 0 PID: 12520 Comm: syz-executor.3 Not tainted 5.9.0-rc1-syzkaller #0 [ 161.927053][T12520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.937094][T12520] Call Trace: [ 161.940385][T12520] dump_stack+0x10f/0x19d [ 161.944701][T12520] panic+0x207/0x64a [ 161.948614][T12520] ? vprintk_emit+0x44a/0x4f0 [ 161.953285][T12520] kcsan_report+0x684/0x690 [ 161.957788][T12520] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 161.963354][T12520] ? ondemand_readahead+0x122/0x6e0 [ 161.968549][T12520] ? page_cache_sync_readahead+0x178/0x1a0 [ 161.974371][T12520] ? generic_file_buffered_read+0x2ec/0x1f60 [ 161.980349][T12520] ? generic_file_read_iter+0x7d/0x3e0 [ 161.985804][T12520] ? ext4_file_read_iter+0x2d8/0x420 [ 161.991080][T12520] ? generic_file_splice_read+0x22b/0x310 [ 161.996788][T12520] ? splice_direct_to_actor+0x2a8/0x660 [ 162.002323][T12520] ? do_splice_direct+0xf2/0x170 [ 162.007254][T12520] ? do_sendfile+0x56a/0xba0 [ 162.011833][T12520] ? __x64_sys_sendfile64+0xf2/0x130 [ 162.017107][T12520] ? do_syscall_64+0x39/0x80 [ 162.021688][T12520] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 162.027754][T12520] ? ext4_da_write_begin+0xad0/0xad0 [ 162.033061][T12520] kcsan_setup_watchpoint+0x41e/0x4a0 [ 162.038425][T12520] ondemand_readahead+0x122/0x6e0 [ 162.043456][T12520] ? __rcu_read_unlock+0x4b/0x260 [ 162.048472][T12520] page_cache_sync_readahead+0x178/0x1a0 [ 162.054097][T12520] generic_file_buffered_read+0x2ec/0x1f60 [ 162.059910][T12520] generic_file_read_iter+0x7d/0x3e0 [ 162.065187][T12520] ? aa_file_perm+0x129/0xe00 [ 162.069861][T12520] ext4_file_read_iter+0x2d8/0x420 [ 162.074970][T12520] generic_file_splice_read+0x22b/0x310 [ 162.080517][T12520] ? splice_shrink_spd+0x60/0x60 [ 162.085449][T12520] splice_direct_to_actor+0x2a8/0x660 [ 162.090813][T12520] ? do_splice_direct+0x170/0x170 [ 162.095833][T12520] do_splice_direct+0xf2/0x170 [ 162.100588][T12520] ? check_preemption_disabled+0xf0/0x140 [ 162.106299][T12520] do_sendfile+0x56a/0xba0 [ 162.110712][T12520] __x64_sys_sendfile64+0xf2/0x130 [ 162.115816][T12520] do_syscall_64+0x39/0x80 [ 162.120261][T12520] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 162.126148][T12520] RIP: 0033:0x45d4d9 [ 162.130034][T12520] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 162.149801][T12520] RSP: 002b:00007f2bca840c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 162.158204][T12520] RAX: ffffffffffffffda RBX: 0000000000027880 RCX: 000000000045d4d9 [ 162.166163][T12520] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 162.174122][T12520] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 162.182083][T12520] R10: 00008400fffffffa R11: 0000000000000246 R12: 000000000118cf4c [ 162.190307][T12520] R13: 00007ffe3b37c58f R14: 00007f2bca8419c0 R15: 000000000118cf4c [ 162.199506][T12520] Kernel Offset: disabled [ 162.203817][T12520] Rebooting in 86400 seconds..