[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.21' (ECDSA) to the list of known hosts. 2020/06/29 05:47:13 fuzzer started 2020/06/29 05:47:13 dialing manager at 10.128.0.26:35849 2020/06/29 05:47:13 syscalls: 3120 2020/06/29 05:47:13 code coverage: enabled 2020/06/29 05:47:13 comparison tracing: enabled 2020/06/29 05:47:13 extra coverage: enabled 2020/06/29 05:47:13 setuid sandbox: enabled 2020/06/29 05:47:13 namespace sandbox: enabled 2020/06/29 05:47:13 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/29 05:47:13 fault injection: enabled 2020/06/29 05:47:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/29 05:47:13 net packet injection: enabled 2020/06/29 05:47:13 net device setup: enabled 2020/06/29 05:47:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/29 05:47:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/29 05:47:13 USB emulation: enabled 05:49:46 executing program 0: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) fstatfs(r0, &(0x7f0000000080)=""/49) r1 = dup2(0xffffffffffffffff, r0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e23, 0xfce7, @private2={0xfc, 0x2, [], 0x1}, 0x8}, {0xa, 0x4e23, 0x6, @private2, 0x5}, 0x7, [0x8, 0x1f, 0x40, 0x0, 0x0, 0x6, 0x7, 0x5]}, 0x5c) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x8) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x202000, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xd2, 0x58, 0xec, 0x1, 0x0, 0x1, 0x10196, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000140), 0x1}, 0x10000, 0x0, 0x101, 0x5, 0x0, 0x80}, 0x0, 0xf, r2, 0x9) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000240), 0x4) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000380), &(0x7f00000003c0)=0x18) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8052086}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x80, 0x2, 0x2, 0x401, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xffffffff}, @CTA_EXPECT_MASTER={0x64, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2b}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x48010) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x10200, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000600)=0x2008, 0x4) prctl$PR_GET_SECUREBITS(0x1b) r4 = semget(0x3, 0x3, 0x20) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000640)=[0x3, 0x1000, 0x4, 0x3f, 0x8000]) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000680)) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f00000006c0)) syzkaller login: [ 208.069363][ T6819] IPVS: ftp: loaded support on port[0] = 21 05:49:46 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x2) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000080)) r2 = dup3(0xffffffffffffffff, r1, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0)={0x8}, 0x4) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, 0x2, 0x7, 0x101, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x5}, @NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x65f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xffffffff}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7fffffff}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x589a23be}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000240)=0x5) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000280)=0x3ff) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000300)={0xa20000, 0xa2cc, 0x3ff, r0, 0x0, &(0x7f00000002c0)={0x9909db, 0x2, [], @value=0x200}}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r3, 0xc0305615, &(0x7f0000000340)={0x0, {0x2, 0x7}}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x281140, 0x0) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f00000003c0)=0x1, 0x2) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000440)=""/36) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x2a8000, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f00000004c0)=0xdeb, 0x80000000) r7 = accept4$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @multicast1}, &(0x7f0000000540)=0x10, 0x89a968bd5821fa57) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000680)={0x0, 0x4}, 0x8) [ 208.211033][ T6819] chnl_net:caif_netlink_parms(): no params data found [ 208.308380][ T6819] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.316003][ T6819] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.337964][ T6819] device bridge_slave_0 entered promiscuous mode [ 208.349397][ T6819] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.353724][ T6949] IPVS: ftp: loaded support on port[0] = 21 [ 208.356507][ T6819] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.378714][ T6819] device bridge_slave_1 entered promiscuous mode [ 208.432442][ T6819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.464742][ T6819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:49:47 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10001, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x0, 0x2}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000009, 0x1010, r1, 0x702ec000) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x40, 0x8, 0x7, 0x3, 0x2, 0x6, 0x3ff, 0x2a, 0x38, 0x49, 0xfffffffe, 0x1, 0x20, 0x1, 0x5, 0x400, 0x2}, [{0x323a72ab, 0x1ff, 0x6, 0x7f, 0x1f, 0x7fff, 0xcbd6, 0x1}], "d8b04429f8910f909fbf56cdecc406de23", [[], [], [], [], [], []]}, 0x669) pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x4000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x4050, r2, 0x0) pwrite64(r2, &(0x7f0000000740)="3131deec6381d2b1e5545ea365f404c12b1ab61a36429fff525fac7b1320f8aed4af21908cb405e5d408b4d1ff4d", 0x2e, 0x80000001) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x6) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000780)=0x1, 0x4) socket$rds(0x15, 0x5, 0x0) creat(&(0x7f00000007c0)='./file0\x00', 0x100) syz_open_dev$sndpcmc(&(0x7f0000000800)='/dev/snd/pcmC#D#c\x00', 0x800, 0x200001) iopl(0x7f) chdir(&(0x7f0000000840)='./file0\x00') ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000880)={{0xa, 0x4e22, 0x3, @ipv4={[], [], @private=0xa010101}, 0x71}, {0xa, 0x4e20, 0x483f, @loopback, 0x1}, 0x9, [0x200, 0x80, 0x6697, 0x6, 0x9, 0x1, 0x9c, 0x1]}, 0x5c) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000900)='/dev/null\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000980)={{0x5, 0x6, 0x3, 0x80, 'syz0\x00', 0x800}, 0x0, 0x10000000, 0xd7, 0x0, 0x7, 0xffff, 'syz1\x00', &(0x7f0000000940)=['\\/}+-,.:\x00', '!#$&!\x00', '/dev/autofs\x00', '+\x00', '\x00', '\'[\x00', '/dev/snd/pcmC#D#c\x00'], 0x33, [], [0x100, 0x40, 0x7fff, 0x5]}) [ 208.538118][ T6819] team0: Port device team_slave_0 added [ 208.594957][ T6819] team0: Port device team_slave_1 added [ 208.619613][ T6949] chnl_net:caif_netlink_parms(): no params data found [ 208.641565][ T6819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.650743][ T6819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.679379][ T6819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.708577][ T6819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.715543][ T6819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.745516][ T6819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 05:49:47 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2, 0x0) ioctl$FIONCLEX(r0, 0x5450) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x841, 0x0) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000080)) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000100)="e40255872e95ae7d5f3b262fdfd608f42dc5152adbbc8baafc361a5d15f3df44bd1c9e4a6f72e4d38de7a031c3548a668af9ba3120e985204190f43f90e66ce65af6dcb0cee162c807a91c7b12574816dec19f00566815f032ec3be1e55bf3d102764cff59cc53", 0x67}, {&(0x7f0000000180)="b408ef3ab1dd4b30968d2b250d27556737807417640756863e1d22d2033556c23482c0695f490491653a46c07561c45d4aa10cecc2e0769dcfff96c3920805", 0x3f}], 0x2, 0x193c) accept4$alg(r1, 0x0, 0x0, 0x800) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/connector\x00') ioctl$DRM_IOCTL_MODE_GETENCODER(r3, 0xc01464a6, &(0x7f0000000240)={0x6}) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) waitid(0x2, r4, &(0x7f00000002c0), 0x4, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ocfs2_control\x00', 0x400000, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r5, 0x541c, &(0x7f0000000380)) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000400)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r6, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x35}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x45}, 0x40080) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500)='/dev/bsg\x00', 0x1d1a01, 0x0) ioctl$FBIOPUTCMAP(r7, 0x4605, &(0x7f0000000640)={0x5, 0x1, &(0x7f0000000540)=[0xe9f4], &(0x7f0000000580)=[0x8f9, 0x7, 0x8, 0x0, 0x6f, 0xbb1a, 0xfff, 0x8000], &(0x7f00000005c0)=[0x3, 0x0], &(0x7f0000000600)=[0x8, 0xfbff, 0x1, 0x1, 0x7f]}) syz_open_procfs$namespace(r4, &(0x7f0000000680)='ns/time_for_children\x00') r8 = creat(&(0x7f00000006c0)='./file0\x00', 0x30) recvmsg$can_raw(r8, &(0x7f0000000b00)={&(0x7f0000000700)=@phonet, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/90, 0x5a}, {&(0x7f0000000800)=""/100, 0x64}, {&(0x7f0000000880)=""/75, 0x4b}, {&(0x7f0000000900)=""/205, 0xcd}], 0x4, &(0x7f0000000a40)=""/153, 0x99}, 0x20) [ 208.871881][ T6819] device hsr_slave_0 entered promiscuous mode [ 208.939598][ T6819] device hsr_slave_1 entered promiscuous mode [ 209.044766][ T6949] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.066765][ T6949] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.080153][ T6949] device bridge_slave_0 entered promiscuous mode [ 209.100989][ T7089] IPVS: ftp: loaded support on port[0] = 21 [ 209.124516][ T7121] IPVS: ftp: loaded support on port[0] = 21 [ 209.135960][ T6949] bridge0: port 2(bridge_slave_1) entered blocking state 05:49:47 executing program 4: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40000, 0x3c, 0x7}, 0x18) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000080)=0xffff) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80000, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getnetconf={0x34, 0x52, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x401}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x1caf745b}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x80000001}, @NETCONFA_IFINDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000200)={0x28, 0x2, 0x0, {0x5, 0xbd}}, 0x28) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x8100, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet6_dccp_buf(r3, 0x21, 0xc0, &(0x7f00000002c0)=""/49, &(0x7f0000000300)=0x31) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/crypto\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000380)={0x0, @reserved}) write$rfkill(0xffffffffffffffff, &(0x7f0000000440)={0x20, 0x2, 0x1, 0x0, 0x1}, 0x8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000480)=0x0) ioprio_set$pid(0x0, r4, 0x100000001) r5 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x1, 0x40900) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000540)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r5, &(0x7f0000000840)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000800)={&(0x7f0000000580)={0x24c, r6, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x1fc, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f7c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22940f10}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa061}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x84bd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3ec74d65}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x58057ba1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb78dd81}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2052}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xad65}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xab41}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1cb7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x138d3ca0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1111d856}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe978}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x749cd8f7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3b6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f908dca}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcb10}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e9192d3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8b25}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x849c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfd44}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x46140727}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbc2e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6734}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb3e7931}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x25bb1fd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xce86}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xce8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf09ab8a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x278d0693}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdf75}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfd7e}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8e2a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4c21}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1f82e5d6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd15d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x739166b6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11ae446d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x15f314b7}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x49b21ba0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x568fd3f9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9648d3f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a49da2a}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6255472}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xddb3497}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf31b797}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x169c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x15a67208}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68910a65}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x26e623dc}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x641238de}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x113e0581}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a5c6809}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x228c33d4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc478}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x81e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c810d36}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}]}]}, 0x24c}, 0x1, 0x0, 0x0, 0x810}, 0x40000) socket$unix(0x1, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000f40)=[{{&(0x7f0000000880)=@generic, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000900)=""/61, 0x3d}, {&(0x7f0000000940)=""/126, 0x7e}, {&(0x7f00000009c0)=""/249, 0xf9}], 0x3, &(0x7f0000000b00)=""/90, 0x5a}, 0x9}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000b80)=""/84, 0x54}, {&(0x7f0000000c00)=""/219, 0xdb}, {&(0x7f0000000d00)=""/165, 0xa5}, {&(0x7f0000000dc0)=""/163, 0xa3}], 0x4, &(0x7f0000000ec0)=""/73, 0x49}, 0x3}], 0x2, 0x2002, 0x0) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/nvram\x00', 0x48180, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f0000001080), 0x4) [ 209.149090][ T6949] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.181245][ T6949] device bridge_slave_1 entered promiscuous mode [ 209.335720][ T6949] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.383636][ T6949] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:49:48 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x4040, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r2, 0x80045010, &(0x7f0000000040)) r3 = syz_open_dev$audion(&(0x7f0000001600)='/dev/audio#\x00', 0x8, 0x1c1283) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000001640)=0x1, 0x4) fadvise64(0xffffffffffffffff, 0xfffffffffffffffb, 0x57dcc6f3, 0x4) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001680)={0x0, r0, 0xffffffff7fffffff, 0x40, 0xb9e}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/bsg\x00', 0x4e02c2, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f0000001700)={0x25, ""/37}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001740)='syz0\x00', 0x1ff) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001780)='/dev/bsg\x00', 0x10040, 0x0) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f00000017c0)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000001800)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001880)=""/80, 0x50}], 0x1}, 0x101) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000019c0)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r6, &(0x7f0000001a80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x1c, r7, 0x728, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfffffc01}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044881}, 0x4) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) fcntl$setlease(r4, 0x400, 0x2) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000001cc0)={0x78, 0x0, 0x8, {0x100, 0x3, 0x0, {0x0, 0x4, 0x6, 0xfffffffffffffeff, 0xffffffff, 0x5, 0x3, 0x2, 0x7fff, 0x7fff, 0x4, 0x0, 0x0, 0x3, 0x4}}}, 0x78) [ 209.519698][ T6949] team0: Port device team_slave_0 added [ 209.557302][ T6949] team0: Port device team_slave_1 added [ 209.620556][ T7214] IPVS: ftp: loaded support on port[0] = 21 [ 209.694342][ T6949] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.702200][ T6949] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.729075][ T6949] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.770674][ T6819] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 209.809243][ T6949] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.816228][ T6949] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.843106][ T6949] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.872806][ T7121] chnl_net:caif_netlink_parms(): no params data found [ 209.887975][ T6819] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 209.943292][ T7345] IPVS: ftp: loaded support on port[0] = 21 [ 209.999987][ T6949] device hsr_slave_0 entered promiscuous mode [ 210.037067][ T6949] device hsr_slave_1 entered promiscuous mode [ 210.096788][ T6949] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.104656][ T6949] Cannot create hsr debugfs directory [ 210.110491][ T7089] chnl_net:caif_netlink_parms(): no params data found [ 210.130557][ T6819] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 210.191073][ T6819] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 210.365908][ T7121] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.374142][ T7121] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.384585][ T7121] device bridge_slave_0 entered promiscuous mode [ 210.395072][ T7121] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.402301][ T7121] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.411868][ T7121] device bridge_slave_1 entered promiscuous mode [ 210.494824][ T7121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.571795][ T7121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.603959][ T7089] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.613116][ T7089] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.624818][ T7089] device bridge_slave_0 entered promiscuous mode [ 210.635157][ T7089] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.642747][ T7089] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.651108][ T7089] device bridge_slave_1 entered promiscuous mode [ 210.663433][ T7121] team0: Port device team_slave_0 added [ 210.699336][ T7089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.711256][ T7121] team0: Port device team_slave_1 added [ 210.724842][ T7214] chnl_net:caif_netlink_parms(): no params data found [ 210.749752][ T7089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.840652][ T7089] team0: Port device team_slave_0 added [ 210.859644][ T7121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.867455][ T7121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.894013][ T7121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.907283][ T7089] team0: Port device team_slave_1 added [ 210.925369][ T7089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.932380][ T7089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.959376][ T7089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.974691][ T7089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.982247][ T7089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.008673][ T7089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.023823][ T7121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.031933][ T7121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.058001][ T7121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.092036][ T7345] chnl_net:caif_netlink_parms(): no params data found [ 211.113404][ T6949] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 211.192423][ T6949] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 211.254989][ T6949] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 211.390399][ T7089] device hsr_slave_0 entered promiscuous mode [ 211.417023][ T7089] device hsr_slave_1 entered promiscuous mode [ 211.466889][ T7089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.474470][ T7089] Cannot create hsr debugfs directory [ 211.487134][ T6949] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 211.572622][ T7214] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.584725][ T7214] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.593078][ T7214] device bridge_slave_0 entered promiscuous mode [ 211.604933][ T6819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.649956][ T7121] device hsr_slave_0 entered promiscuous mode [ 211.697032][ T7121] device hsr_slave_1 entered promiscuous mode [ 211.746738][ T7121] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.746775][ T7121] Cannot create hsr debugfs directory [ 211.754718][ T7214] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.754754][ T7214] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.755631][ T7214] device bridge_slave_1 entered promiscuous mode [ 211.901239][ T7214] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.936152][ T6819] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.944162][ T7345] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.952104][ T7345] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.960678][ T7345] device bridge_slave_0 entered promiscuous mode [ 211.971734][ T7345] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.979437][ T7345] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.988291][ T7345] device bridge_slave_1 entered promiscuous mode [ 212.004950][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.013735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.025850][ T7214] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.072970][ T7214] team0: Port device team_slave_0 added [ 212.130687][ T7214] team0: Port device team_slave_1 added [ 212.138816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.147608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.155946][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.163131][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.180209][ T7345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.214670][ T7214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.221885][ T7214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.248591][ T7214] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.262141][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.270554][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.279397][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.288717][ T2580] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.295796][ T2580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.307234][ T7345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.332994][ T7214] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.340490][ T7214] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.367172][ T7214] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.387593][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.396269][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.405270][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.414377][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.423059][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.433509][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.451209][ T7089] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 212.543496][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.552876][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.564541][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.588595][ T7089] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 212.658908][ T7214] device hsr_slave_0 entered promiscuous mode [ 212.697324][ T7214] device hsr_slave_1 entered promiscuous mode [ 212.746876][ T7214] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.754464][ T7214] Cannot create hsr debugfs directory [ 212.769497][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.779905][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.790147][ T7345] team0: Port device team_slave_0 added [ 212.800810][ T7345] team0: Port device team_slave_1 added [ 212.811304][ T7089] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 212.859719][ T7089] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 212.952848][ T6819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.981564][ T7345] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.992046][ T7345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.019998][ T7345] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.034413][ T7345] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.042293][ T7345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.069859][ T7345] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.087167][ T7121] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 213.159389][ T7121] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 213.244080][ T7121] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 213.294114][ T6949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.327529][ T7121] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 213.359447][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.367232][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.390753][ T6819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.440261][ T7345] device hsr_slave_0 entered promiscuous mode [ 213.476885][ T7345] device hsr_slave_1 entered promiscuous mode [ 213.526674][ T7345] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.534238][ T7345] Cannot create hsr debugfs directory [ 213.633696][ T6949] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.661197][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.669597][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.678945][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.688689][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.753720][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.763594][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.773024][ T2862] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.780134][ T2862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.787880][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.796329][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.805601][ T2862] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.812696][ T2862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.853478][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.864801][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.882228][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.891496][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.900550][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.908862][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.922703][ T6819] device veth0_vlan entered promiscuous mode [ 213.943179][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.954327][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.963407][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.972826][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.980861][ T7214] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 214.082125][ T7214] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 214.128798][ T7214] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 214.184040][ T7121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.191987][ T7345] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 214.241044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.249656][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.259443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.268846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.278748][ T6819] device veth1_vlan entered promiscuous mode [ 214.294985][ T7089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.306316][ T7214] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 214.362309][ T7345] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 214.408871][ T7345] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 214.469733][ T7345] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 214.551201][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.559871][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.568480][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.576071][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.584311][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.592450][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.600497][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.608948][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.637455][ T7121] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.647657][ T7089] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.671353][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.681425][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.691333][ T7140] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.698448][ T7140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.743508][ T6819] device veth0_macvtap entered promiscuous mode [ 214.751188][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.763331][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.772122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.781332][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.788431][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.796533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.806387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.815118][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.823566][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.830662][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.838925][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.847584][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.855956][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.863036][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.870669][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.879455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.907916][ T6819] device veth1_macvtap entered promiscuous mode [ 214.918163][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.926012][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.939199][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.949642][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.960807][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.969826][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.979693][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.989444][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.024923][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.034233][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.045770][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.055881][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.075490][ T7089] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.086059][ T7089] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.106206][ T6949] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.124304][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.134346][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.144541][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.154309][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.162951][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.172183][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.192688][ T6819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.209764][ T6819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.237468][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.246014][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.260351][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.269808][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.302742][ T7089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.319966][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.332547][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.341977][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.353561][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.363071][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.373465][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.396271][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.404686][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.415289][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.424245][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.433156][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.497353][ T7121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.520286][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.528905][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.541461][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.550522][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.634146][ T7214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.652585][ T7345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.687439][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.695577][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.721326][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 05:49:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) sched_setattr(r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x1e, r1) recvmmsg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffe}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10002, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x3, 0x0, 0x0, 0x6]}}) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 215.737466][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.760461][ T7121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.780890][ T6949] device veth0_vlan entered promiscuous mode [ 215.824622][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.833224][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.847401][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.861591][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.870497][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.878791][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.887512][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.895214][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.913227][ T7345] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.930265][ T7089] device veth0_vlan entered promiscuous mode [ 215.940393][ T7214] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.951388][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.962200][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.985154][ T7089] device veth1_vlan entered promiscuous mode [ 216.000697][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.013435][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.023188][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.045086][ T7916] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.052335][ T7916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.069757][ T6949] device veth1_vlan entered promiscuous mode 05:49:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000640)={r2, 0x9f, "44b3247846bb3d3cec96520ac1db26bdf92b550b7e991002dd5c04cc35f8f46b8f743425ac3f47e76e48f4601fa2fa69d41bb1f4b03d3dafa39b4a310c53a3c3540295124b583a4865fc4ad35775614076cbb4dcb0a3e65fa904c654f6cf2d43274a690aa96a4a30ed91ca941feb2f421d09a7618e2a702e61bb9509c2a13550962c46f829c15908c18bff5023d62048cb6c95e4c85a3eb74e39a7610f10cc"}, &(0x7f00000002c0)=0xa7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r2, 0x0, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={r2, 0xfffffffb, 0x10}, &(0x7f0000000080)=0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) dup3(r0, r3, 0x0) [ 216.106276][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.124505][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.147698][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.164147][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.172881][ T2580] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.180009][ T2580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.196660][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.205461][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.225373][ T2580] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.232506][ T2580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.294141][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.304188][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.313907][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.323851][ T7916] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.330970][ T7916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.339695][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.348758][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.357554][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.366117][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.374663][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.383478][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.391859][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.402259][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.411042][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.420279][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.429594][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.438379][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.447085][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.454900][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.494873][ T7089] device veth0_macvtap entered promiscuous mode [ 216.507297][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.515686][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.528419][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.537499][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.545830][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.554878][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.563444][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.588235][ T7345] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.609389][ T7345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.631976][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.641079][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.650483][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.659405][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.677433][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.685972][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.703016][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.714535][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.731198][ T7121] device veth0_vlan entered promiscuous mode [ 216.747557][ T7089] device veth1_macvtap entered promiscuous mode [ 216.771021][ T6949] device veth0_macvtap entered promiscuous mode [ 216.780823][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.802711][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.822764][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.857001][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.864933][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.877045][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.900930][ T7214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.926628][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.934101][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.945493][ T7121] device veth1_vlan entered promiscuous mode [ 216.962287][ T7345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.982645][ T6949] device veth1_macvtap entered promiscuous mode [ 217.007413][ T7089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.036012][ T7089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.056862][ T7089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.072069][ T7214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.117895][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.138560][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.155254][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.163997][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.179806][ T7089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.198635][ T7089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.215834][ T7089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.232465][ T6949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.256234][ T6949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.266117][ T6949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.296999][ T6949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.324695][ T6949] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.336924][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.355764][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.377380][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.386025][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.413394][ T6949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.431412][ T6949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.442708][ T6949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.476176][ T6949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.488558][ T6949] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.546595][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.555353][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.588674][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.598181][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.609777][ T7121] device veth0_macvtap entered promiscuous mode [ 217.791041][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.806841][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.828231][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.877028][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.885858][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.956770][ T7121] device veth1_macvtap entered promiscuous mode [ 217.973937][ T7214] device veth0_vlan entered promiscuous mode [ 218.118126][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.136605][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.145006][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.191378][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.221728][ T7345] device veth0_vlan entered promiscuous mode [ 218.254113][ T7214] device veth1_vlan entered promiscuous mode [ 218.286369][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 05:49:56 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)=""/235, &(0x7f0000000180)=0xeb) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCGETA(r1, 0x541a, &(0x7f0000000000)) [ 218.298375][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.346927][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.354745][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.396737][ T7140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.411404][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:49:56 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) sendto$inet(r2, 0x0, 0x0, 0x2000077d, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 218.478803][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.518849][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.554038][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.616014][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.636682][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.667923][ T7121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.698511][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.708867][ T7916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 05:49:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xa8, 0x0, 0x557b4246, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1244}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r7, r8, 0x0, 0x100000080000000) ioctl$TIOCEXCL(r8, 0x540c) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x10400, 0x0) ioctl$KVM_GET_API_VERSION(r9, 0xae00, 0x0) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 218.744055][ T7345] device veth1_vlan entered promiscuous mode [ 218.772129][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:49:57 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x3, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r3, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x70) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r1, 0x10, &(0x7f0000000040)={&(0x7f0000001300)=""/4096, 0x1000, r4}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x2000, 0x0) move_mount(r5, &(0x7f0000000380)='./file0\x00', r1, &(0x7f0000000400)='./file0\x00', 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000140)=0xffffffff, 0x4) r6 = socket$inet6(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 218.802998][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.845925][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.881595][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.924080][ T7121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.950464][ T8137] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 218.978172][ T7121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.009329][ T7121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.060370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.077329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.099163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.111669][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:49:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r7, r8, 0x0, 0x100000080000000) connect$netlink(r8, &(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbff, 0x4000000}, 0xc) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r10], 0x44}}, 0x0) r11 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}, 0x1, 0x74}, 0x0) [ 219.224024][ T7214] device veth0_macvtap entered promiscuous mode [ 219.233379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.248074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.331155][ T8146] ip6tnl0: Master is either lo or non-ether device [ 219.340405][ T8143] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 219.353620][ C0] hrtimer: interrupt took 58752 ns [ 219.362822][ T8143] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 219.373191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.382739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.393183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.413929][ T7214] device veth1_macvtap entered promiscuous mode [ 219.426690][ T7345] device veth0_macvtap entered promiscuous mode [ 219.486296][ T8146] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 219.502940][ T8146] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 219.522721][ T8147] ip6tnl0: Master is either lo or non-ether device 05:49:58 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="e3dde053b8c74ac0b5d1030bce4d8519cc64e1309bf2d6013580329a1fba4e68988ad2a4e4d39a51d744bb1451e45cc990bdc278aeacd0d036812fe7447f8fb2450b383fc6ea2745f673b1ef8c868ad2d59f642e86d6961edceb343cee65aa44dda8378142db4efd8a4ebc4edfd7d5dc635ba60291080436e37d21428959261211ea0442ed", 0x85) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="800000001010000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef27009a49fcc01057584bdac2914b09040000000000000083387b000000000000a234b4", 0x5d, 0x400}], 0x0, 0x0) [ 219.561027][ T7345] device veth1_macvtap entered promiscuous mode [ 219.596796][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.597495][ T8150] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 219.617083][ T8150] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 219.625588][ T8150] EXT4-fs (loop2): bad geometry: block count 4112 exceeds size of device (1 blocks) [ 219.650773][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.679690][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.715639][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.735520][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.753515][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.764185][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.781449][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.794644][ T7214] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.825847][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.834002][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.849931][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.878856][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 05:49:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @multicast2}, {0x0, @random="01a32cb70ca8"}, 0x0, {0x2, 0x0, @multicast2}}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r4, 0x5}}, 0x10) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x4a0) [ 219.935337][ T7619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 05:49:58 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40044, 0x0, 0x0, 0x0, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x804803, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@empty, @in6=@remote}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xb3) r0 = socket(0x0, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="b65e1de51c61784c2a5a44ad100c0e0e99cfc3b7641f7919222a304811b3606e6e40d3bb5c246db21f79e7e4d7f1abd7fe884b620b893f905ad0157dc7bb32ee4a497930f81b4986fa886ed0948e43abc5a66006ceb5e9f72d"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 219.980850][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.017088][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.052767][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.101594][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.145299][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.178882][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.202242][ T8163] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 220.219921][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.231288][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.241699][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.254239][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.268010][ T7345] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.275566][ T8163] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 220.279638][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.296043][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.305926][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.316420][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.335688][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.347567][ T8163] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 220.362465][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.375128][ T7214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.386940][ T7214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.398599][ T7214] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.424957][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.433955][ T8163] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 220.434333][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.452666][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.461580][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.478188][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.496233][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.509031][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.520640][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.538708][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.549973][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.560887][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.561917][ T8163] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 220.573333][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.592515][ T7345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.605364][ T7345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.618287][ T7345] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.640510][ T8120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.650113][ T8120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:49:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100007e, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8d}, 0x2, 0x1, 0x8, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000045, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000080000000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x7, 0x4, 0x6, 0x7, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000140)={r4}) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000100)={0x0, "c59593e3cd95c2661d106638ff2eea6f496bd0f29def82441fff415a11f2a519"}) write$ppp(0xffffffffffffffff, &(0x7f0000000240), 0x0) r5 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_G_SELECTION(r5, 0xc040565e, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x7cd6, 0x1000}}) lseek(0xffffffffffffffff, 0x0, 0x1) sendto$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) dup2(r2, r0) 05:49:59 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x890b, &(0x7f0000000000)={0xffffff7e, "2d0e50e0313a8e4bda3e4c71f76c9b66c3825f7731092f076ae927be19f4b5ec628611f1a869e320f67466e7b96b55d0fd63f4d20ee53ea875054771cb245c4cec07ca11fc7ffaf5f751580e119689ab0c4e5ed2e1d485e5a61234708c1a2b95abf7520c52e00e9f8030c79d10aff0070763cd86f53aa137a40eb543591ed17b"}) 05:49:59 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x404900, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="585e2b000001", @ANYRES16=r1, @ANYBLOB="00002cbd7000fedbdf25050000000c00060003000000000000000c00040009000000000000000c000500080000000000000008000100000000000c0005000c000000000000000c0008000000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x4080}, 0x80) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008001}, 0x48001) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) 05:49:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) r1 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="fb7fce4cee2e737a000000000000"]) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000000c0)={0x80000001, 0x4, 0x4, 0x4000, 0xffff, {0x0, 0xea60}, {0x3, 0x2, 0x8, 0x6, 0x6a, 0x8f, "d5ac39aa"}, 0x6eb59fb8, 0x3, @fd, 0x2}) 05:49:59 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40044, 0x0, 0x0, 0x0, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x804803, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@empty, @in6=@remote}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xb3) r0 = socket(0x0, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32, @ANYBLOB="b65e1de51c61784c2a5a44ad100c0e0e99cfc3b7641f7919222a304811b3606e6e40d3bb5c246db21f79e7e4d7f1abd7fe884b620b893f905ad0157dc7bb32ee4a497930f81b4986fa886ed0948e43abc5a66006ceb5e9f72d"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 221.231398][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:49:59 executing program 4: io_cancel(0x0, &(0x7f00000077c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) move_pages(0x0, 0x10, &(0x7f0000000040), &(0x7f0000000080)=[0x1], &(0x7f0000000100)=[0x0, 0x0], 0x0) 05:49:59 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x890b, &(0x7f0000000000)={0xffffff7e, "2d0e50e0313a8e4bda3e4c71f76c9b66c3825f7731092f076ae927be19f4b5ec628611f1a869e320f67466e7b96b55d0fd63f4d20ee53ea875054771cb245c4cec07ca11fc7ffaf5f751580e119689ab0c4e5ed2e1d485e5a61234708c1a2b95abf7520c52e00e9f8030c79d10aff0070763cd86f53aa137a40eb543591ed17b"}) 05:49:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') madvise(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0xb) sendfile(r3, r4, 0x0, 0x100000080000000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000006c0)="8300fb6ca2f1a4370fb0405f00eb88fefc72a6b720cca709b229b6e7e3ba99d535a06a7878023b38bacf511a09aa63b6f2033ae91ffed7810c0480c138a202536a5143f4a47b81d202bec65818dff9a6bc050c0248e0dfa8f7afe9c67283c6b74d4f70fc51672256154389fc4229a3405eb8e26bbf5244eb96c375234b9af73f09be4ba6558533c57d9a6cd8e81b98254cf0cb3208f5aaab0dceaa9e93f3c451e4f5dee1507b96aa792260eb2d70321587dcf2028e6055150a7a0b6ed4db42f10a03f0a56ed88d24d7e4c401de22a84ffbe76be7d3fc61aeeadc3819bbd9b4c68f8100bceb790f98741d7dc042d53139b7c441b848cc94afc181e80f4355e75881fa94f98adf0094529c4b731c8c86164eadf0e9e3356cae3d75c7546ddd92e5020ec950e714a6b3e1ffddd57a613ff8c70924af3e0c11b985bf21143e6737ffcb869b8fb4e5c89923e0c0fdee0e22720fe4af3ea95f61a322a0da757f3b3d3e5e509e73f34f1b583b030e72ce0836a28def85ca140e4d0cb82e5e93c787a7631a97b8e7c40d5474e81c2aa70b7e0b4c565126262d578c9796df2aa6785e2fc8fa6231abe3fd3a26523555fe7f7c491a59a08964530b3d05abbfbeecca8c899a48998949831fe32718b0353d1cd214b7bd2bda55f1f3f555683a4c92a60f2df74c56574f6bc92416bad6f0a115f553fb84de342e82aea882e2ae9fa196b475621ab5831665817669773698f81a5ae60153617cbc61ce48af0d2d08f37193f2c2f3954b74f7b9743fc84669012b24152a8e26cb43c9f596ef7afdca5a01beec90c39b54cda2be2e0fd34534c09ce8ac774e9a20e3d3a5b2558d4c5c68350abca6730a5151304e97715462ffda61083939b00507bf409a58cd81f1eaf12d68dd6c42f767fecd4f4708dc0948673d2b3d9a665480d8e59c8e607868dd63490dd2769e9a45cba2ae2a8f565c3843857205ebcd07657a8cc3a632d53bfcc7824634976aca9cdbcb7562534834bb00156dcce8522a05499bc80a7aeb8ed381d714121e7609d22fda25b872efd41234ae3f347ae718885f45167431e464748395d94638f162c084a9185822a5429acd11c8c9fd3e0cb81176ba9781e383a46cd45c4cf0044406eb95eef31f94d22ee7151ae2eea95e7c1f7059675f1b016025dbdfeaa5ab8ee3b6bdd88d0b0df8be0c3032f7a45504539d99376ef091bc54781683402d71e393aac3d43a05f1d8bf78f4bc210b5464f434879dfcd5e61cb76db7f3ed3c487955eed3e64e3acc5fc665526d60a47567a6a60adf09ccc7fd1e87ce742a092002e435bdad36b2403966cc716c7fe25a4dd8ef2b03524c2f30d2b77ec3b0633c6c7a58c9a71be135e3aecad0b8e8c187f094b1ea19821b82a6c88387bdd0e77f0b11c956ef3cf2961535de00e36168709c2fff8767bc4f521a7a8b93dd072fdc19c46c5d7f3cc7663963f300def4a0d87bc61390e71d03e1632e645a9a631296c8553c305ae2af3119c0c13fe814091cde99f8de8a445b5ae064d5f643112f4400aee8e8957022350ca2751a2edb6e83e0bd6564665a70baad9954c1a5941159d81bb91f10a0e62629b46fd2fd84948fee9ff5790c844732f9cb310be77e14a0a0d8ecedfcdcc51c501ee291cd1e7b6213bd1ee36ad6c83797bac7233ffd233fca34496539efdc11fcbeba707bec79a341e5b8da7002c3fe9da19cd72e13f3ecab9f093dc275a6af2f0a33bfb8fd6068432bbaf322749dd31fd5dc33ad242ab8efee620131225f25cb0d05afc557373cffe3f766e44fb45b74797febd259ff03b668d1adb1f612ab8b5d00fd98c8d5364293502f04b212036201e53934765e6a75569289f33a65389d6344d22683b63c9b11f0043bd4ce3e059b98d551078a13ee0e741d96fd33306c1512142abef947cd60f3fe5cc65486a990384f6066ccd14365667dbd8800b2557baa1d8ba3d31e11e99274b6918469cb9688cb1eed88d895d934e46c2c181961e0e14bedd528731cbf4845555bf8c67c75f9c17c72c90a45ca7af77175e3c1f5a4eafa1be353289367ce80d42980996674d53eb0a95e5c37eba98c1575f49bbd159659f8396757e1e027a63a975cc3669cc227acf545dabd32ffa1415c41fd9a842749935299925f95f8410bfee95d4352dc7ad9cf77392134a1a59c9790eec140eaec6bb4b44ddba593d5fffe26437e42dcc4adfb0442b09a5df84ae6e7f5b12dd19e22f6fd4eff2740ac0c0ebd0c0021eb01a20e02c14e6567df402e6be473e39c7c37ba772742ed96dcdae6504dabf8a8ef1c599b120c39be733b242d8eea9d901643003f479857f54d9ac06963e1b9d545809d399b734d1aec5666c39e2a8dd571e0280a67728eb8be28c786f97e37d7255d1c19292104a7ddb677910569f28f279deaf6aac7ab2fe052e130915a4a65908f2d3c2b434d86de21ba50a94dd547d2c245384cfb2c65b5115ca7ee67ee217dd70dd9072fcece238300b3ace1482e904528575897dc1669770a94d8b762a86647b69263c7a8fa3231e80fe61bfec357665372b81fd90f11a85f952d8f5e1818ff5fa160ede5e3564ba6ad554eb20194c10e64486e6b8d7f6ce8b906cb8e607fc34daeec3d612971ce6b33881a06d0b158d94a02a446cb4c2ff589df5df3cf6ed636bd2d8f149b48d3ed91dbababf640b8f18fdda65d68c2254d279090d0d7c58da26bb49e2be1e98800f906c6258bfcc837dad5ac635155c125a4c839c36326786b3bf876e7ab4fbc5bf7f30f914b01e35664e68a140304a40afe3b95a142f08e6abc3a0f2e28ec685294850c0567f033634b4e15d5c13d70a5231c40d6a165c04b1dce262f10d1e1297609cf493a0f520080f5c77813247f7bc63021da0aaa030e339d2312d487de5bcb8a7da15dc34a9adf26cb9529ce5cb181765bf13d7300c4afaaa4c96624879cfb534325b7105166b68340148b1eeea76913f210d9ae8906e9227b6d0ccfdcaee5548bf2d7f4d25cdf0e8236a3346fb8c877dbf680a980d0136b3746eb68e3c0e34b2047df3b238a8499d323ea9a46f930101d8770a33cbd3440780455b3a90c43d9be626ef9bb8bf16adcded8eef7450df927b1272e0acbf8293b144392832c0a18acd53f9ae1f0927ee60cc386350ca9a2ebb781685b7f69712048873e28d199e8d926b885f0cdb15492057cc3acd2b5753ee14be88d6cfebe9b2fc218a334434daa1547828dcab3905cdeee39996823f440a66e972b6c2aa1fa6f56ca9c11813023b102a795f9b9fb4852f227690eec26d4e231edf086c6227352744a88ac5bcf4ca2c300b93911abd7097e77812e8b634264a38f1d2b6ee6510e380e1ea2544b5c20a11ed7e15f80ff91d684da71879db734591faa64c0a6b67d68d41c7f9fe4769e4ee7fdf3883245465793c779ee73a93860de9ac5ea717eb6793541f44f7ec21f1c31b2a106a2ab0684c29c62130e671fe131466a772ecb054fa65a2bce27fff8637f0855cd9d6f076173880d0c670b7b4416d19f1e229381549773c7e8544ee1f8395aeb5c0fce880bac8c506229b8b0eb45285b824f8073ee05c4a5d97c9bcade141f6842ab22ed85843d47fd7d110d3cc0edc9c32977082eab94905c32858ca852ee9052b4b6fd73fbd49a4c16d165a191115133c829713e5b79fd93f92b3cd364503cd5dcf8358fe5f0acc99ba6ee08834bd70738dae8db60a1f7385aac7c73f68f9e21365f6533b88ae5d2762666caa42d0a7f8292d419b5e0a6fb043e14f7a3b9898b8b3be04cc4859ef6fad5b3124facac9d2dfbab6bde30c3cc32996049b24550492b860ad467ddab08418f9bcea6389bc4810fb8d5607081b79f013f13b38e2678fa646e39bf5f23a2a91d80a2e3501bc004e35a6f44346c582cafeab668a15538f1457d1c9b90a4d705dbbf8535f78e2cd513243cb4b9cf29208b27aaa6d01ac65e2e5862e64ad19f012ec3f8e8df18917dc0668009b14760a95351a81db17f47a9363b8e63b73e3347ea07f403d1570273fc3e3b9ccd6e83263c8aeb925fc3a6c5cea535eb2d2f73d2da762561d14ffb710bba4d321933fa73b0ee70964dfe676417c92174c9c4ec79001b149f62b9401ba5b62fcfca0b15f527280d609de605c8d585fb83c3ccccd0e77001e82a80acfedeb02bd571e16e429d99b3cb88be5774377a22ed0dbb260e963cf067ddb4379a3abf19f30931f6646130baa587981cc313e63cb0d1f81f6ed35b5ebe184fcc2f77cd43563eff0719476c689fd6d84e064b3bee37be22e0026510c9502e8bc7b7a8beb35e8fe0229a25f8f138d6fd30d8db97e6d817ccde903f6d59f110484991647dffbc1119f99ff99143013eadb6008421da0916bdaf6b2498677abccfa2da2b8bd2022a9f928129e3404fef2e67d1fb08ebc7ec2f983cd728d013eee1132639bcaafa9106ac0f9db88a45c914fa1d5e913f8b7a16b10b81edaf5e5f1028df6c4574b50525f77205a86d0230b56ef71819b104691722e75ac8ba1fb1d1ae2f3913e0758057c5f70cbad55124005ca4346d951b813a7c1431a51cffa290f6325c12dbc4e44615d28b0a337f05feea97006d78a3d8dca71ccb2cd4e7b0061baf972c9b1d56cdfc5d83cbff1848a3db080fc391c8f535f9ddcc59bb144c74064ab1b71a1ffa8a547962aec20ea177b74ec17d2691099721b236f39e29d39b7e4090b1f8575ace6be0d05220e7188843ae009d3d5ee0b4c216209b74931dfeb1995bf4660e756eea5f56db0108d0f5c1e758482663a601a56e40af1838dd1b037bf538bca4971650246481cea02eb440417e9ba3f5cc3007dad295a16a5d5a91bb84df9af0d3dac0055c290a60dea7ba5e1bfba82cf4386de279faac3e5a33286b3554b57e73ed3d5f71455a19e258967dd56ffe0ea5f42aa06e321ba7a02071685f81a0af4f7bae2d02a23c6afe09f50efc7d86a588d1bf16eda0aa9539451a8f4d2f3c42afeed2cf45d88c72cdb6cef03493af5fe9229de3ce84b42a98f4a2b9b83a9903aa63789776802544d2a3e83dc5d4a428db2099ebb65215a0c2d911f10dda7030c300fc83e3f09925c2ef5e9126cd61ca4f793d3e3b2e113836e4b8ba7b43f47c5de8cd0983883a4b6c6b05fdd54a2b243155704f6f202c2f9497ac69a60ca7b543c99cca6631e7ef350ef3de13dc11d47076a78f91bd73dfe97746a4bf7e58b40ec5d0016c1597df17135b16dd5ee8b0ad8346e59dc4a4c7308082e6e9edfdd3cc86ba97c5ba499b6dc1042473201ca2ae0b2a1487425948fbf57ed03980698f155103c759f977e4bb9b3dd0fa9e0d1bc500872f1ab1009b7b26e9625370338cca8043c5bf5ba3db4ba83c32a8ff34a659d2d62d9700f83e437ce50803150830b7af1aaa9ea4d6d92af599d6264e551a3d2677a93d9380c7d4c9d6454fa198886ff1f325f6e9d21a9ead70115e857e490c6b1dc7afb7d74a2cdd9ef6bec2eab7974cd7c00a3a4659dc11edc87e0d0ce9b157c59a633e9c86bf72b6b6b4f06a25af85cfd3fd312ecea64be56ee6cc9eb04d657cd2be045bbb8ab44e83900b336ba3dc5677e2b2a48c682c254642fcdc3869d1dcf09ce1a8b4dec9adb70a436d5e1f97e29cc09ecc74bcf167da2f1051a4d571f5fb46def227b6703cf95d30c5b4b9fe2f8e9656e288fd3c37fd6bdd7536c01d2cd65dfa63d53f4d57c2af948fe1f58605e3592511de423685045dfc9d28c43862bcbf6c9afd0e731372875e7ea79496314873f219da96daf9ba780223ad25e15088dcb94b77f99b5e", 0x1000, r3}, 0x68) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f00000000c0)={0x401, 0x0, 0x10000, 0x10000}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000100)={r7, 0x401}) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x986, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x4, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) [ 221.403494][ T8199] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 221.512501][ T8199] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 221.574810][ T8206] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 221.593089][ T8199] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 05:50:00 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x2) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_client='access=client'}], [], 0x6b}}) 05:50:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000001c0)=0x2) sendfile(r1, r2, 0x0, 0x100000080000000) getpeername$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x10) 05:50:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x404900, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="585e2b000001", @ANYRES16=r1, @ANYBLOB="00002cbd7000fedbdf25050000000c00060003000000000000000c00040009000000000000000c000500080000000000000008000100000000000c0005000c000000000000000c0008000000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x4080}, 0x80) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008001}, 0x48001) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) [ 221.652164][ T8199] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 221.708757][ T8199] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 05:50:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') madvise(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0xb) sendfile(r3, r4, 0x0, 0x100000080000000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000006c0)="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", 0x1000, r3}, 0x68) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f00000000c0)={0x401, 0x0, 0x10000, 0x10000}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000100)={r7, 0x401}) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x986, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x4, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 05:50:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69f500000001a2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1faca0f9d9924be41a9169bdfaf16dc70b153911b8dd7f165789c691de6eee844809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea035b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da861072b794af91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d9283ea3fab8b4b380a00d72bc0480d949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a7a0bd0d9925be9d05244942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcf336e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6e91a09c2cadc81cf84ff4788957d79ba3a6c957ada0c5b200000000000000223c78a996ae7b813071cbb17d9f3728246203000000000000001433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cb799c6e924966a7f90bf8fd3075ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b75b005c0a94ae4c66528af24413e3960e5dc15f041a4434b60aad92b27cbf4fe74d6a4475772875003f30e5960752b74a53742f410c9420f3025951eb9a1ba48aec187a39aede8ae21104b3edb92fff8340614838718963813ecae22a2175196f0945cf84b1890e69fee3dd311af208c52fefed15a4525fef88446b405b4c75b5847bd350e55e69469e2ce5e365c37190c9f5aea0b3900f1853c7afdcf23af946dc3b3c166c690000227b54378ccde7f51046b23ca47dfaa10e09fe23ff0014a2e42070543621d6cd80b7ccc29758de6d175ddfb77f9600000000000000bf0f550bd2362d1e5bf94b791c80db17fbc6d8fae571c65c29e7645895ad80a79c243f3dcb00d1f58b17e30da1a211d581868e17fa687b004de74f9c137581b9e55a02d551fb5981c0610ac786dd63860cf557bc017220b2ad49d84f44f7a38238f80ab957a3058948bee353068eaa85943db4782e9865c6e6ce29329b9e70d7d73bf73e43e9993e6ac616bb26db0aa80dfdeb7cdd8f54d6263af9a32e1bbd950cf05c08d38e1f84ee479e41130be978f2d455dfb91418b741a1aeb23f0000000000003eec6ff51cfe32addc207d18dc4a9a70d423b4d63a481c6dc31bb6c69a09e092f29b18e2ac44eec5a6d06c901557103d757822c786bcd91c461399ab2749adf32185b257e9b3baa9b7c129954a931c72dbc666197a228ba0c1adde6e6bfc70825fd9fefbf78e07b116cd1b842ba0b58b39021fbe31b8f6dba2f0633ef4a6bdb0567375a234e7df8be37d08458e3a98e4c73bd8a9b89dec03f40c435e20bd6d29e1ac10c92bfc07c06446ef46285b3f115c872ce9db6cd5a77fde72d7c7ba2e5c0494b91b2e8eea2ebeee96db476ceb65258bab95a73e53c8ca01568c0fcb54a23fc435e3293075f56b815731712b6f21c21d379e66741916229b493e6658436776975e27d2e7b6f863a045c5071614e4f6d7c26680d395b1895762f7c86a87ae"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x10}, 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000002c0), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x9, 0x43, 0x9, 0xba, 0x0, 0xff, 0x30084, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x7}, 0xc00, 0x2ef4, 0x3, 0x8, 0x20, 0x0, 0x7}, r5, 0xc, r6, 0xa) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) 05:50:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0xaa09) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$VT_ACTIVATE(r1, 0x5606, 0x65) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000fffffffffffffff0ffffffff86dd60b8044400403a00200100000000ff001b00000000000001ff020000e1f796000000000000000000"], 0x7a) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x18102, 0x0) 05:50:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000001c0)=0x2) sendfile(r1, r2, 0x0, 0x100000080000000) getpeername$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x10) 05:50:00 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f00000002c0)={{r4, r5+60000000}, {r6, r7+10000000}}, &(0x7f0000000300)) sendfile(r2, r3, 0x0, 0x100000080000000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000180)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r8, r9, 0x0, 0x100000080000000) r10 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x10802, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r11, r12, 0x0, 0x100000080000000) ioctl$ION_IOC_ALLOC(r12, 0xc0184900, &(0x7f0000000200)={0x1000000001, 0x28, 0x0, r10}) ioctl$EXT4_IOC_MIGRATE(r13, 0x6609) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="25bc0100ef0200020000fa0095e0612687ecb86a54880aa94100000000000000082f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mb\b\x00']) 05:50:00 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000001c0)=0x2) sendfile(r1, r2, 0x0, 0x100000080000000) getpeername$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x10) [ 222.659063][ T8248] EXT4-fs (loop2): Unrecognized mount option "mb" or missing value 05:50:01 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01864ba, &(0x7f0000000200)={0xffffffffffffffff, 0x5, 0x22, 0xcb8b0dfcb82df089}) 05:50:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="850000000704d23119467f18c12700804600000000000000850000000800000095000000000000001a0ca5076e41cca4b24425831b3b09"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="9f17ee548561205b50629f3db40c", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f0000000380)="c7b1be0ad84c19fe1c7de50000200000000000000000d45421f4c5c09503521c9d792b2266965d301755356aba57b0ea91f4c524250d9c0a"}, 0x40) 05:50:01 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8400, 0x0) r4 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000100)={r3, r4, 0x6, 0xab, &(0x7f0000000040)="64323ec239c578b7cfe3a035a9907c4b58428b7ea5b22aa2b652ef89c6f706d8ee6a2126965a0da8eec9546c37df5a7ce4bc682b82886d3a7587169d31489630d1b5cc23cc634eadb02d546848690e1e31e4582e6e07d95de7de2efea1569c3e3120f7ec47dd7742ee15208971994bc7c075ac8f5a0ff0820109230b285a53101049759a259833ce7908c7edf20d8f4c6f476cb14e0915e6bdc0d090b1a40eca651648b60afeea881aaed9", 0x3, 0x5, 0x1ff, 0x2, 0x5, 0x0, 0x0, 'syz0\x00'}) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, 0x0) 05:50:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000840)='/proc/self/net/pfkey\x00', 0x181100, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000880)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r4, 0x0, 0x100000080000000) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x3) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x0, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40045567) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x700001}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x40, 0x1412, 0x200, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4013}, 0x4012) r5 = fcntl$dupfd(r4, 0x406, r1) ioctl$SG_GET_REQUEST_TABLE(r5, 0x2286, &(0x7f0000000500)) [ 223.602919][ T8279] input: syz1 as /devices/virtual/input/input5 05:50:02 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'default'}}}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) write$P9_RSTAT(r0, &(0x7f0000000100)={0x54, 0x7d, 0x1, {0x0, 0x4d, 0xfffc, 0x7, {0x4, 0x1, 0x7}, 0x20000000, 0x6, 0x2400000, 0x6, 0x4, 'mpol', 0x7, 'default', 0xb, '\'+},*)(+-^-', 0x4, 'mpol'}}, 0x54) [ 223.688732][ T8286] input: syz1 as /devices/virtual/input/input6 05:50:02 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000080000000) accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="0000000000000000f2ff000008000b0081000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000640)={'batadv_slave_0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r8, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x7fffffff}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000007c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c010000", @ANYRES16=0x0, @ANYBLOB="20002cbd7000fbdbdf2503000000050002003f0000000500020020000000050005001f00000005000500000000008800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="14000200626174616476300000000000000000001400020067726530000000000000000000000000140002007767320000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="140002006d61637674617030000000000000000014000200767863616e31000000000000ff00000048000180080001004d13a29922f934d4914b9e4ed104b0bf8f4385c9669eca4f102cfb0cbce7cdcfa113196d60cc6b2bd76f3504c7", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030001000000080003000000000008000100", @ANYRES32=r2, @ANYBLOB="1400020076657468315f746f5f6873720000000008000100", @ANYRES32=r5, @ANYBLOB="3000018008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="14000200626f6e645f736c6176655f300000000008000300020000000500020009000000"], 0x13c}}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x80086603, 0x759000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffefffff7fffff, r1, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000000)='./file1\x00', 0x8001, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="2216050900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) 05:50:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x30, r5, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_LNS_MODE={0x5}]}, 0x30}}, 0x0) sendmsg$L2TP_CMD_NOOP(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r5, 0x100, 0x70bd25, 0x25dfdbff, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x22}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xd9e}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045612, &(0x7f0000000280)) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='rdma.current\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r7, 0x80247008, &(0x7f0000000240)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) [ 223.841376][ T8293] tmpfs: Bad value for 'mpol' [ 223.908076][ T8293] tmpfs: Bad value for 'mpol' [ 223.929063][ T8298] FAT-fs (loop4): Directory bread(block 2571) failed [ 223.941198][ T8297] device bond0 entered promiscuous mode [ 223.965128][ T8297] device bond_slave_0 entered promiscuous mode [ 223.987657][ T8298] FAT-fs (loop4): Directory bread(block 2572) failed [ 224.035252][ T8297] device bond_slave_1 entered promiscuous mode [ 224.048331][ T8298] FAT-fs (loop4): Directory bread(block 2573) failed 05:50:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000012c0)="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", 0x122}], 0x4, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x7fffffff}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000003680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003640)={&(0x7f0000002bc0)={0xa60, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x25c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x17e}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x21}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xbd1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x10000}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffff9}}}]}}, {{0x8}, {0x17c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5db}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8}, {0x1e0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xb1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x7fff, 0x80, 0x1, 0x3}, {0x7f, 0x8, 0xa4, 0x1}, {0x8c6, 0x42, 0xff}, {0xffff, 0x25, 0x6, 0x18}, {0x0, 0x80, 0x7, 0xcc8c}, {0x1, 0xfd, 0x7f, 0x6}, {0x6, 0x2, 0x40, 0x400}, {0x9, 0x0, 0x6, 0x2}, {0x8, 0x1f, 0x5, 0x6229}]}}}]}}]}, 0xa60}, 0x1, 0x0, 0x0, 0x24040004}, 0x40010) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r4, r5, 0x0, 0x100000080000000) write$P9_RMKDIR(r5, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x10, 0x3, 0x7}}, 0x14) ptrace$cont(0x20, r0, 0x0, 0x3) [ 224.095155][ T8298] FAT-fs (loop4): Directory bread(block 2574) failed [ 224.134076][ T8298] FAT-fs (loop4): Directory bread(block 2575) failed 05:50:02 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x40, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000100)='auxv\x00') sendfile(r2, r4, 0x0, 0x100000080000000) bind$phonet(r4, &(0x7f0000000040)={0x23, 0x1, 0x8, 0x4}, 0x10) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xf98) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r7, r8, 0x0, 0x100000080000000) getsockopt$CAN_RAW_FD_FRAMES(r8, 0x65, 0x5, &(0x7f00000000c0), &(0x7f0000000140)=0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r9, r10, 0x0, 0x100000080000000) r11 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r11, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f00000001c0)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r6, r9, r11, r7, r6, r8], 0x9) [ 224.183465][ T8298] FAT-fs (loop4): Directory bread(block 2576) failed [ 224.214382][ T8298] FAT-fs (loop4): Directory bread(block 2577) failed [ 224.247836][ T8298] FAT-fs (loop4): Directory bread(block 2578) failed [ 224.279339][ T8298] FAT-fs (loop4): Directory bread(block 2579) failed [ 224.311918][ T8298] FAT-fs (loop4): Directory bread(block 2580) failed 05:50:02 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000bc0)="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", 0x318, 0x34f9}], 0x0, 0x0) acct(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 05:50:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000}, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x1e, r1) recvmmsg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffe}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x3, 0x0, 0x0, 0x6]}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x8, 0x35, 0x1}, 0x8) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x68500, 0x0) ioctl$HIDIOCGNAME(r3, 0x80404806, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 224.517222][ T29] audit: type=1800 audit(1593409802.980:2): pid=8317 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15781 res=0 [ 224.535961][ T8317] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 224.573686][ T8317] attempt to access beyond end of device [ 224.608577][ T8297] syz-executor.5 (8297) used greatest stack depth: 23704 bytes left [ 224.669338][ T8317] loop1: rw=0, want=98032, limit=52 [ 224.703730][ T8317] Buffer I/O error on dev loop1, logical block 49015, async page read [ 224.738651][ T8317] attempt to access beyond end of device [ 224.767113][ T8317] loop1: rw=0, want=140, limit=52 05:50:03 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x100000080000000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000100)=0x8, 0x4) sendfile(r4, r5, 0x0, 0x100000080000000) r7 = openat$cgroup_ro(r4, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r7, &(0x7f0000000000), 0x12) r9 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$cgroup_subtree(r8, 0x0, 0x8) [ 224.792040][ T8317] Buffer I/O error on dev loop1, logical block 69, async page read [ 224.824297][ T8317] attempt to access beyond end of device [ 224.843643][ T8317] loop1: rw=0, want=98032, limit=52 [ 224.856352][ T8317] Buffer I/O error on dev loop1, logical block 49015, async page read [ 224.877749][ T8317] attempt to access beyond end of device 05:50:03 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x97ffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a802a8c63940d0424fc6004000e000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r5, r6, 0x0, 0x100000080000000) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000000140)={[{0x7fff, 0x1393, 0x4a, 0x4, 0x8, 0x1, 0xac, 0x5, 0x6, 0x3, 0x0, 0x68, 0x6}, {0x1c5b545e, 0x4, 0x40, 0x0, 0x20, 0x39, 0x7f, 0x5, 0x8, 0x81, 0x9, 0x6c, 0x800}, {0x7000000, 0x4a0, 0x8, 0x3f, 0x1, 0x4a, 0xfd, 0x8, 0x28, 0x11, 0x7, 0x7, 0x3}], 0x4}) sendfile(r3, r4, 0x0, 0x100000080000000) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000100)={{r4}, 0x0, 0x40, 0x8}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000001480)={0x9c0000, 0x5, 0x80000001, r0, 0x0, &(0x7f0000001440)={0x990904, 0x0, [], @p_u32=&(0x7f0000001400)=0x400}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r8, r9, 0x0, 0x100000080000000) connect$bt_l2cap(r8, &(0x7f0000000240)={0x1f, 0x9, @fixed={[], 0x11}, 0xcaba, 0x2}, 0xe) getsockopt$PNPIPE_INITSTATE(r7, 0x113, 0x4, &(0x7f00000014c0), &(0x7f0000001500)=0x4) [ 224.890277][ T8317] loop1: rw=0, want=140, limit=52 [ 224.903933][ T8317] Buffer I/O error on dev loop1, logical block 69, async page read [ 224.935543][ T29] audit: type=1800 audit(1593409803.400:3): pid=8317 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="/" dev="loop1" ino=1 res=0 [ 224.949437][ T8336] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 224.965018][ T8337] attempt to access beyond end of device 05:50:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r7, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) [ 224.982949][ T8337] loop1: rw=0, want=98032, limit=52 [ 224.997800][ T8337] Buffer I/O error on dev loop1, logical block 49015, async page read [ 225.055768][ T8337] attempt to access beyond end of device [ 225.089898][ T8337] loop1: rw=0, want=140, limit=52 [ 225.113550][ T8337] Buffer I/O error on dev loop1, logical block 69, async page read [ 225.125912][ T8352] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 225.154313][ T29] audit: type=1800 audit(1593409803.610:4): pid=8337 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="/" dev="loop1" ino=1 res=0 [ 225.259067][ T8355] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 05:50:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0xc000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f00000000c0)=0x1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010000104000000000000008000000000aaa19d37dcb2d97026d7d1e5696f9e6c066ddaa4d154719d87438c33485b5f6af1f4713f9c6e119f67e5047562b8334277152b82fcc20ff48b59fc1434226e8c4cdd4e0f0000ec", @ANYRES32=0x0, @ANYBLOB="09000000000000001c0012800b0001006272696467653d00000c00028005001700000000"], 0x3c}, 0x1, 0x0, 0x0, 0x400c095}, 0x44000) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80000, 0x0) personality(0x5000004) write$P9_RCLUNK(r3, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) 05:50:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000640)={r5, 0x9f, "44b3247846bb3d3cec96520ac1db26bdf92b550b7e991002dd5c04cc35f8f46b8f743425ac3f47e76e48f4601fa2fa69d41bb1f4b03d3dafa39b4a310c53a3c3540295124b583a4865fc4ad35775614076cbb4dcb0a3e65fa904c654f6cf2d43274a690aa96a4a30ed91ca941feb2f421d09a7618e2a702e61bb9509c2a13550962c46f829c15908c18bff5023d62048cb6c95e4c85a3eb74e39a7610f10cc"}, &(0x7f00000002c0)=0xa7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x0, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r5, 0x7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000240)={r6, @in={{0x2, 0x4e24, @rand_addr=0x64010100}}, [0x1000, 0x10001, 0x8, 0x7, 0x0, 0x1, 0x1f, 0x3, 0x100000000, 0x20, 0x98b3, 0x1ff, 0x7, 0x1000, 0xa9]}, &(0x7f0000000140)=0x100) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ocfs2\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xfffffffffffffe9f, 0x0, 0x0, 0x0) [ 225.402979][ T8388] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 225.419592][ T8352] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 225.566884][ T8398] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 225.585855][ T8358] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 05:50:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$tipc(0x1e, 0x4, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x934087cbd254e09e, 0xffffffff, 0x1}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000080)={0x80000041}, 0x10) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000010c0)=r4) dup2(r2, r3) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000000c0)) [ 225.793545][ T8437] (syz-executor.1,8437,1):ocfs2_get_sector:1798 ERROR: status = -5 [ 225.852486][ T8437] (syz-executor.1,8437,1):ocfs2_sb_probe:761 ERROR: status = -5 [ 225.891170][ T8437] (syz-executor.1,8437,1):ocfs2_fill_super:1003 ERROR: superblock probe failed! 05:50:04 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x190, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x114, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3eed6e4f}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x53232b8e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x516c796b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x99}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x68}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c69a299}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x32e84cbe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x76}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3e155625}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5ac29cb8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5cf8d85e}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x50386166}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3742ee60}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa4}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5c8df1ae}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x21}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6a147f99}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7c}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x8a82038}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e3a68c1}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x67}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3f55f8ba}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd9f5499}]}, {0x4}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x190}}, 0x20000000) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000100)="e8", 0x1}], 0x1) [ 225.920543][ T8437] (syz-executor.1,8437,1):ocfs2_fill_super:1190 ERROR: status = -5 05:50:04 executing program 5: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x1a4) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r4, r5, 0x0, 0x100000080000000) sendfile(r3, r3, 0x0, 0x10000007fffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r6, r7, 0x0, 0x100000080000000) getsockopt$XDP_MMAP_OFFSETS(r7, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x80) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x100, 0xe0, 0x10, 0x9}]}, 0x10) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 226.036276][ T8450] (syz-executor.1,8450,0):ocfs2_get_sector:1798 ERROR: status = -5 [ 226.044210][ T8450] (syz-executor.1,8450,0):ocfs2_sb_probe:761 ERROR: status = -5 [ 226.078524][ T8450] (syz-executor.1,8450,0):ocfs2_fill_super:1003 ERROR: superblock probe failed! [ 226.107847][ T8450] (syz-executor.1,8450,0):ocfs2_fill_super:1190 ERROR: status = -5 [ 226.131178][ T29] audit: type=1804 audit(1593409804.590:5): pid=8455 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir410597472/syzkaller.huF4mR/7/bus" dev="sda1" ino=15788 res=1 [ 226.903886][ T29] audit: type=1804 audit(1593409805.360:6): pid=8455 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir410597472/syzkaller.huF4mR/7/bus" dev="sda1" ino=15788 res=1 [ 226.992554][ T29] audit: type=1804 audit(1593409805.430:7): pid=8462 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir410597472/syzkaller.huF4mR/7/bus" dev="sda1" ino=15788 res=1 05:50:05 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000140)={r0, 0x7, 0x1, "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"}) 05:50:05 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) splice(r0, 0x0, r1, 0x0, 0x5fffffffd, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000dc0)=[{{&(0x7f0000000140)={0x2, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=r0], 0x38}}], 0x1, 0x40005) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000140)='syz0\x00') syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000400)={0x1, 0x0, 0x1000, 0x0, &(0x7f0000000340), 0x27, 0x0, &(0x7f00000000c0)="7a3a6a80cf200a9df5f9b7925144e17946155059b7e1777f016c8c7c82d7af8533a73d5ad806f8"}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) sched_setscheduler(r2, 0x5, &(0x7f0000000040)=0xfffffffc) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000003c0)={0xaa, 0x40}) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x40143, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000280)) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000000)="02", 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f00000004c0)={0x2, 0xffffffff, 0x7fffffff}) fallocate(r3, 0x20, 0x0, 0xfffffeff000) fallocate(r3, 0x0, 0xfffffff4, 0x10000101) 05:50:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000640)={r5, 0x9f, "44b3247846bb3d3cec96520ac1db26bdf92b550b7e991002dd5c04cc35f8f46b8f743425ac3f47e76e48f4601fa2fa69d41bb1f4b03d3dafa39b4a310c53a3c3540295124b583a4865fc4ad35775614076cbb4dcb0a3e65fa904c654f6cf2d43274a690aa96a4a30ed91ca941feb2f421d09a7618e2a702e61bb9509c2a13550962c46f829c15908c18bff5023d62048cb6c95e4c85a3eb74e39a7610f10cc"}, &(0x7f00000002c0)=0xa7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x0, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r5, 0x7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000240)={r6, @in={{0x2, 0x4e24, @rand_addr=0x64010100}}, [0x1000, 0x10001, 0x8, 0x7, 0x0, 0x1, 0x1f, 0x3, 0x100000000, 0x20, 0x98b3, 0x1ff, 0x7, 0x1000, 0xa9]}, &(0x7f0000000140)=0x100) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ocfs2\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xfffffffffffffe9f, 0x0, 0x0, 0x0) 05:50:05 executing program 5: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x1a4) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r4, r5, 0x0, 0x100000080000000) sendfile(r3, r3, 0x0, 0x10000007fffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r6, r7, 0x0, 0x100000080000000) getsockopt$XDP_MMAP_OFFSETS(r7, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x80) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x100, 0xe0, 0x10, 0x9}]}, 0x10) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 227.270768][ T29] audit: type=1804 audit(1593409805.730:8): pid=8469 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir410597472/syzkaller.huF4mR/8/bus" dev="sda1" ino=15790 res=1 [ 227.508977][ T8470] (syz-executor.1,8470,0):ocfs2_get_sector:1798 ERROR: status = -5 [ 227.543565][ T8470] (syz-executor.1,8470,0):ocfs2_sb_probe:761 ERROR: status = -5 [ 227.598771][ T8470] (syz-executor.1,8470,1):ocfs2_fill_super:1003 ERROR: superblock probe failed! [ 227.608655][ T8470] (syz-executor.1,8470,1):ocfs2_fill_super:1190 ERROR: status = -5 05:50:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x402a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x80802) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbff, 0x10008000}, 0xc) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r4 = socket(0x11, 0x800000003, 0x8) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x8d0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xf0, 0x1f, 0x9, 0xff, 0x0, 0x800, 0x28400, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x200, 0xcc09, 0x6, 0x2, 0x80000001, 0x20, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x2) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:50:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000640)={r5, 0x9f, "44b3247846bb3d3cec96520ac1db26bdf92b550b7e991002dd5c04cc35f8f46b8f743425ac3f47e76e48f4601fa2fa69d41bb1f4b03d3dafa39b4a310c53a3c3540295124b583a4865fc4ad35775614076cbb4dcb0a3e65fa904c654f6cf2d43274a690aa96a4a30ed91ca941feb2f421d09a7618e2a702e61bb9509c2a13550962c46f829c15908c18bff5023d62048cb6c95e4c85a3eb74e39a7610f10cc"}, &(0x7f00000002c0)=0xa7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x0, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r5, 0x7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000240)={r6, @in={{0x2, 0x4e24, @rand_addr=0x64010100}}, [0x1000, 0x10001, 0x8, 0x7, 0x0, 0x1, 0x1f, 0x3, 0x100000000, 0x20, 0x98b3, 0x1ff, 0x7, 0x1000, 0xa9]}, &(0x7f0000000140)=0x100) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ocfs2\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xfffffffffffffe9f, 0x0, 0x0, 0x0) 05:50:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000040)=0xffffffff) write$FUSE_DIRENTPLUS(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="67a0"], 0x5) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) r5 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) [ 228.289641][ T8554] (syz-executor.1,8554,0):ocfs2_get_sector:1798 ERROR: status = -5 [ 228.304513][ T8554] (syz-executor.1,8554,0):ocfs2_sb_probe:761 ERROR: status = -5 [ 228.330942][ T8554] (syz-executor.1,8554,0):ocfs2_fill_super:1003 ERROR: superblock probe failed! [ 228.375905][ T8554] (syz-executor.1,8554,0):ocfs2_fill_super:1190 ERROR: status = -5 05:50:06 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000180), 0x4) r2 = socket$netlink(0x10, 0x3, 0x5) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) writev(r2, &(0x7f0000003280)=[{}], 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000100)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r3, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80000, 0x0) close(r3) 05:50:06 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r6, r7, 0x0, 0x100000080000000) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r8}}, 0x20}}, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x4c, r9, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff1264}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40080}, 0x20000800) 05:50:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000080)=""/7) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) alarm(0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000003c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x1, 0x7, 0x0, 0x807ff, 0x34, "00f70000000000000000000000000000e2ff00"}) r3 = syz_open_pts(r2, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x15) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r4, r5, 0x0, 0x100000080000000) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000000c0)={'veth0_to_hsr\x00', 0x4}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0xff}, &(0x7f0000000140)=0x8) 05:50:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1ff) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}, 0x1, 0x4000}, 0x0) 05:50:07 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 05:50:07 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x0, 0x40000) r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f0000000300)="e0", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412fdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefef87528417a5dbb266c1215687e3a3e7cac9293f2c6dffd1fb0bc81692c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) [ 229.242925][ T8588] IPVS: ftp: loaded support on port[0] = 21 [ 229.751777][ T8565] bond0: (slave bond_slave_1): Releasing backup interface [ 229.807769][ T8565] device bond_slave_1 left promiscuous mode 05:50:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000100)=ANY=[], 0x58) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x40, @empty, 0xfff}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba8782d4}, 0x9c) r3 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000140)={0x4}, 0x4) 05:50:08 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 229.957786][ T8588] IPVS: ftp: loaded support on port[0] = 21 05:50:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x51f501) 05:50:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 05:50:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/197) 05:50:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/197) 05:50:09 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x4c0c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec9", 0x9) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0x1015, 0x1, 0x65, "0e16d415877d9def784ba9121210bba3", "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"}, 0x1015, 0x1) truncate(&(0x7f0000000180)='./file0\x00', 0x9) 05:50:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYBLOB="1f2950fc8f3c99cb59fd0bed5b45d8b7f61af365fb5278209b8d6ebb90492d1107f6551f", @ANYRES32=r0, @ANYRES32]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r5, r6, 0x0, 0x100000080000000) write$input_event(r5, &(0x7f00000000c0)={{0x0, 0xea60}, 0x15, 0x0, 0x818e}, 0x18) sendfile(r3, r4, 0x0, 0x100000080000000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r7, r8, 0x0, 0x100000080000000) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r7, 0x245}, {r2, 0x8007}, {r4, 0x1}], 0x3, &(0x7f0000000140)={r9, r10+60000000}, &(0x7f0000000100)={[0x400]}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000080000000) getsockopt(0xffffffffffffffff, 0x2, 0x3ff, &(0x7f0000000280)=""/241, &(0x7f00000001c0)=0xf1) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '*'}}]}) [ 231.029467][ T29] audit: type=1800 audit(1593409809.471:9): pid=8688 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=24 res=0 [ 231.040955][ T8691] gfs2: fsid=*: Trying to join cluster "lock_nolock", "*" [ 231.055601][ T8691] gfs2: fsid=*: Now mounting FS... [ 231.062830][ T8691] gfs2: not a GFS2 filesystem [ 231.073703][ T8691] gfs2: fsid=*: can't read superblock [ 231.079223][ T8691] gfs2: fsid=*: can't read superblock: -22 05:50:09 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x4c0c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec9", 0x9) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0x1015, 0x1, 0x65, "0e16d415877d9def784ba9121210bba3", "cbe564f209acde1ee4c7afa9f623f392e57d8b1b0b6c44fabf7ad2a2fae9817b142a834fe1f8b57b8b9d45c6692fce7f0f257f869220c25a6ce806ac236764954d1cd8432331116396b5b63d0aeb6c35c2d9c5f0c99ff5b5621cc03ad4b48382afe5bf02f3ca41435da49f1be6af83626a1eed4adf5fbc88fc4bb9e1a9b1da98112b4b37d962c77ec36cbe3767a2710a6cc6ca488764a474543b95ff94404105fa5fab10c10dab18389881b3691913ecf4338be288800913ba8eba1bfc7db4f0300acd64ec4008230b9022da85e44796441baa045c9217e04e9fd8ed7e892ec5f667d7836bb3094d917c9107d886c85f2d176307a2546fb2c4742993b16e85c05e100157c22107cb6b7a5a09e0ce90d0849438f7560e283d9a091a4f83fc78b768b1dba51a3186e8b986109ff58f779b36edc42fe6b8095bbb6a162ccc2d5a940e9d095ff81334ee9f98d37c20a60eaa44178882e49de738dd889d40388a02fd3601749d1248fb653563b413a6513632b11d755ea1c16dbae5860bf13b2b87b5dc43c88af37ab30c58acf943fef0dfb52c472b408a539ed88be48795195c5ced255389e00603da0afaf86bfe1fac489ef041f390075cb354dbc769d9f4b1edd5121c6fef78521877abc2e57eb07a90b8ab85eb104eb735af5ab6941733d944bc44e4123e97b4550ab27318aafb0bce2a9750fabd97f3912190ab795f7af17b009ef11b2f15afb085de5c3a0a1b6c9c934040eff9c569c0f833761d6fae3a4d3c34a15c0b06a566a401eef5f10184ce128c0a5583686b932c60e41a16f163ac490849d905eafcb00704eceb88ebda442eaa951aa64f705fde01b2a88e204c1cda8fa80a912ec2bccbff8c3294642c1ce77bc21d800a5642bae00706aefd28cd4b5d346d5757573cf8572b4d74210aaa96db5cc95aaab6d41ff55f581daa62852dd2058a4e719cb7358d4122928085911fc7eb43537ffbb93c26ba3240b2a32ef783b044e65a499f11f97be35089781357f400664f4f35db15c265a48f308a13a1e3f7bcc4731635f81b19eefbb9a5e4b0830e2c9aa23c29a9464873acea3d11c8894260bcca420bc9ba115fe2798ddd6f332ad3a3af1ec26a1398773788cf5ccc9e0ea4dc3acd8dcc885550a353f6d19258dea6b89e1e85b444d9db737b2f4ac579638dc03771b824a9f1ebf29cbac3da616c517b5959af747b2d809df7719ba23eabeddcc7563bcb595bbc885cb11ca06ec89f60a0560056d419dbb590dce48598566737b1903ffc41f0a6fb3e74c304382164531060b3f8636e5819a27b9fb833e4bbc16edfa474b7c8db78c3b90dc9455a876fec59d494bd2a815b1c8283c7213c89559b7a61eea0daced991e9d5e014f90ee5a7c7038598046c1e7b102df09bbc8b5aca024233c1bca8a28010403fe90f37471811eec0dda3af075716920a040cee329d7c4623a2b146925932db020a7cd268187e97e79123eb54946663f08ca3194cf5c7966e2df91728b118880852891ef3936f7ce8831c6d847d97b315766b1c3d6df32838285c83d77f4959e115742024b3c89348d0225166e317ba61cb7c9b662b09df8dd1b6389b0a9305dbe32ea5b246884e6f4176cb6ac3aaed5042cbd4a60506fb0244c90bdd3a5fef708feddad0a245bc9fe05b07985eeabecc4e12264e50c067b7e44ef643f3e6a9494e4e8a0b32cdbda6265f56fcc4e0939c724fecb631a824d421efbfe587386afe893ebc93abde3541f5a689cb015f3433158250653de4c05bb1e5798d2925a7094c641635119e22379219d95305053d1245735ea9e3cf467b02ff352f8de9355af647606e2e56b96dded5f1f93588295fb24e622db1b8909162747374cca7be57f1f3f36881d1dc59d3d28847b3c4ba6cff0f4e9109c86898017117262961483624a205bf79979d6e809b086e159012e3247630eb66bf924d5a2f05caf3c087ed8b9e1f4a85ed73f22649edc06b6660a3e9870bdf80d355d7c492191e61943c462fe88372c48bbb3fdc203d860d842468d31cae11425b6a6590cc4da45221c41f389f8e80a80034e3e565eceeb58e89e7f53c2b52626d991702e2e8b3ade181026512af8c0d32fff9eefda54fc26bbd0255f1756e23ebdb76329ca2c740c5636d557ad560c6f0dc24c909fe1b09c8dedbed07268415b512daff6e929d0c12cf826dcde34b02b76404a6835b52b210b056967f9cfce98f455948adae83e20b683e58c1340af5b53e2895cf93ef85fa9759137c4dbd6bc3049d157c740858f304a47c375666a3f789453cb0786f3dbc6b4c4313d5a33cc0ba3f1fc62e62a0f1921d5ff6de486afea724714583993056b01391a5eb15121c5ca1eb3d719ed9f36fb22d087a9e4efcbcd8f3311796b615a9b2b14c26f166edc4e39c60f8bcd067663adcf44062dad6a43a88e13231bc0c83909bd406b989878d06991d00f681ba6a6d169aef71dbb0dcda8dcd4dab5d9b31c3cd39b9b593093443c3f9dbdfafb1db4cf02fc218b3df8abcd23a3400b2fe91b17f7cc926212ea8c173c04df202b2112d2978135852d35c393a566a577da0af42d2598314f4278c86f36569e28a1c0f3a95521248db1ed13a00d178afe2173f7ec0a92671efb611f00d0f5dbc152c03e3be29b25f5b8dfa97b7efcf7a0e96064918dbe03936ea738b4572e0055873166194a48103faf52e991511c064eaca50456bc1249000fa8f0a99e5ba5041efada207840e6ce6ee7530737485256394606fc17b9a8467b695bd490b5840f7ff4ccd55b70ca088035b447fa5ce0d4ce34a8ab00cdfa7226d23fe698eab26f143fa0f2fbb1f8ba6fd7ab34f86de6b5de25e53f4217a6f453087a16da6ecaf3f9ae261ab50ab7e414e4810640180e864d41aaf699f4105741d451b881fde8722771eca500dfc712656118d265fae02808c9a076954cb75c6ebea5e1c22091838ffa2155581e69146f3207a8499b52c4e481e652c0bc03533b69504d6a299b974458594f8960aed61ccdadbf90c2b6684f307f0ebe4aec7156e68fa05498ddb8dde187317fb26e2f19bee190fa0c4921609caace031a06a933f4f7646c394a26f5209a9069fcc19463e2225d92dd43f4ad849c01e55417930eb8c8bace87ddd186738dca618e23d7cf1fcd16ec17a95fc634c8fe12a5a486143427b0bad076ffedf00a9818f5549a5ca919544ed28dc7ca2578bb51ad031a7039f66f1c025b85fcc948b5b6fc0c86c01087bd2853ca2c4e94d93add242116b0532e5705cbd514fca0ef7a3a9011bdb1858cefdbb519b93a607ba9e56c686f9b45cabab275630bdeaf9b0a258c6a626a3c6772b6ace67b469c26f4e0f377a9a7b37e4745f7864de2a950f94ef237415be72673e0ba24cb806f70511c1bc2b1b098d4d9c47fe2d1896203169fe3c009a71a7a25070a00b7b3c20ebcd9a0f1b097d21e27e79834faf26445ffff37a7b8964794f48bf7376baafd1ca522d10bccf572e303437e9e96c4dbb07ead0b49d072a82437a7b628b731fb150b887521927ef7c42434ec7d30813c5e034622e553e8fdc588ccb12f13a4f246c6ba520564335d42b7afe3d69cc2a455f10c387b7201d3312da76e6884cc03c5607f6f4277f01be51862bc534a110b7a24ab972ca15c749b28a3f6a0a359954bf0482512489fe17c15ca9e243df8eb53775bde26d847467ab328993b3121b3eedd21cc70bd6ad44341e17190d0196cb6ec0fa8d78c8e38b9ce5f447dc39f9d9feaed6f497925bd9fb871d92c5c3d6d048130e33e2812c97b4ac4b4a7fb9b29d8986347303ec84cfc3c45989d90a1e51766cb42c560f2af8a67b34a6d297cd8b706abf28ad321e6850f1e278e8bc4044c9605c1a7288a933283d609d6edd743ea7ec9898c90b6f24888d0857ef6a8c93c84bde6943b416088ce308e1dedcd3bfa511d4cdc1948d05231b216e814443f82a0b37be6794665aae584f3e874115ea63b4513db7a2aca8e0fb5853fef0859de36fea3370197cd32d1301c0c298eda098cda502d30d5843556091ae69ea3542d54f59ccf6ee1b945baf85865fe6371a6a5146ef8a7123da586c5742f280a7a79a5d93e5330cdf2917b95bbadef74e297840020cf97dfbc8fcf8a34697a647f07da8b0f2cfb0ea29d7b6d8b8266bca916f9fda942d97ddd842db027b076ab36340e24cdb99a6b2fbfa2e93c13d43cc8da085a42ec6d1460f6c05f49984fc2ddd20608e343e6ca485a75b942e30eeb445558a1d87357c16f6cf703c8db605fea5a7a52999323ab21275f92e13d32c8b7760635bfa73c1d6f88706665790042032be988b5056260edc4ee28e982931150d4b581cf38dbfc3978fe54238aad5fd1dd53468ee44e225ef225c5de4c71ea2d5556ac1035b5f95be167bdbd4c9d55dced4fbfbfa4062e9b0d0207282e8b80ea1ae7a6faf102bc2460e5aecee52892b962a2ed9fd0fa7a535b5cf52e08eb3bdfeae9051bb6535cb31af427f8f5befaef17432b3cc21c0c7ad523b62ad7b30fb07f400f9d47bcec7ac8680991b97b42001072d824818a1fe890acc6eb68e23a8a0365ca958b247ebe6191247a0c2d40e3b4e9a131df7a95de2f5604dd0d27dd62c8bf65426c699469f0cc4ed59f107befd5863beff096113caa31abbbb4769a3882cdc192c86b70a76d7ce82071df17e01e41590b2099eb97c73bcac39ef5e8f919d7ec13982748e5fce315b76546975de6da7728e7c37f2ecd4ef83b1161e13a5096ecc32fab407ad7d2ab34d4e53b16b2133d304b8716822a11f5cb9b19d9502dfa9c8bd8fcd680dcbf18ff4c72cb139ade538d6447686709f5d98743068748e4a7c6b91a0bb4f85310d2251d11350a06d98c4c2d4e108f945b0034127498f47be193486d979041c0de3e9cb98b173d1564eccf0c29662235b0c06f801cecf8b534d1c0cb93b7b57f5610e613736ca43fec942dd64917102a074cc269811fe877b50a70c9af27259db98a7e4771a6e53d43be923d7b1c31d56e57c13c4bc982e9c32f8eb97e63956a6a696c225facde36a78b7b3d238b304a46a8fbf4aea7f1e87884456834fad2582675530351c3bb0f12cb3ffa527fa36ba625f8b6509aeca698a2fa70b922dc25d107d3ab614c4bb4a3208ff6dadc67ca7ab3e8779d9cb12cf7c2e47c68f69f0280876edbed1cf549b6bfa1fe39eaab7ef5a89b825dc39fc91c9d9c695080e1556e19643492e8549c3b36bb073c6ab72e18ef2ea6f73e9a50a2e9c1f21699f1f742085cd1784186442ba1474e9c32ad43d7f66d284a753214bc6fddc1c85dd717d48fa58812c65fab92c4b2bb45e71312748429d14f43479d35084a71230c320451f042815470272b92f1cc9cd629fc4943e46221573226253ce0f65f19e5d499eef0014c8e5be9f5b1e7a108c96704422155c25e5ce9b033f14d069fbbd1fcd17ec0a52945825cdb99ba53b00e032a386cf3828ae0b48c6a645527a98ecc607faa8bb51932406072e278a38091e5cd0dd18ccc4a3599cf097645f8eb677239d4b29b25c79f7dbb0275f2e37e57f0cddacd441654b4e636dd35da47c9372fd79e84bd1dd219abba7a4045855fd88f5e204d993ad625dd38fb890e665647b74289d95db403e21de0bd9dd3354908a8c413ed1da366aad87f70d0b77a34252d0f5c5cc732dfe35e00007849d4253a2f67cce16bd2bc1f5bbaf7624bdece704e3a23f499913b16594a212971258881a2908d149602c71a48ec18cedb5f643d17fada87d0aded3884478b11fbfd2fb54c2b955a4e702e2977112ed"}, 0x1015, 0x1) truncate(&(0x7f0000000180)='./file0\x00', 0x9) 05:50:09 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'bridge0\x00'}) r1 = socket$inet6(0xa, 0x802, 0x8) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) r2 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRESOCT=r2, @ANYRES32=0x0, @ANYRESOCT=r1, @ANYBLOB="000b04372ad9465ef1746d6c9036e26337376b8247e17dbea2932c1ce4476fd6bac4dc8a0fa77b1c51a0db8b60ccfd99a5d7ed1fd5af2862a5ce3650ebd995d29a35da06491ca942cb4010e52ecb430941866382dc0b1e9931ebae692ff26cdf5fec4181ca532fb12abcc1d3737a7b6f8293482625b37b156f581b10705a71cd0047e0916ecb3c63a78115c9cb59e16661b1c09d609bf4ef1b4e2e1c0e441378b79ab39afd73239241a9031b87b60088e0f1af6e805df00236a72c99a4d5cdd5f971f1b8fe1d74f0545a00f1910424edf866bb2cf5524a", @ANYRESHEX], 0x5c}}, 0x2408c851) r3 = socket(0x10, 0x8000000000000003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000000000), 0x40000000000022d, 0x0) 05:50:09 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@v1={0x2, "db69798a201cc0c1ce4b32bd3380d9"}, 0x10, 0x3) socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x40) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0xd, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) getpgid(0x0) syz_mount_image$ext4(0x0, 0x0, 0xf802, 0x600, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 231.405979][ T29] audit: type=1800 audit(1593409809.871:10): pid=8703 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=25 res=0 05:50:11 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc70e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) recvfrom$packet(r1, &(0x7f0000000100)=""/221, 0xdd, 0x100, &(0x7f0000000000)={0x11, 0x10, 0x0, 0x1, 0xdc, 0x6, @broadcast}, 0x14) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00227301000080"], 0x0}, 0x0) 05:50:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000885, &(0x7f0000000200)={0xa, 0x4, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3af8f7cb}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) connect$rose(r3, &(0x7f00000001c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x2, [@bcast, @null, @bcast, @bcast, @default, @default]}, 0x40) sendfile(r1, r2, 0x0, 0x100000080000000) r5 = accept(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x80) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r5, 0x800443d2, &(0x7f0000000180)={0x8, &(0x7f00000000c0)=[{@none}, {@fixed}, {}, {}, {@none}, {@none}, {@none}, {@fixed}]}) 05:50:11 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x400448c9, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e24, @remote}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r4, 0x0, 0x100000080000000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0xb9e, 0x4) 05:50:11 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0xa0, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x19, 0x10, "ba0d5767c36437f2dd6f1d2a444e1517b41d8879b8de61aeb44f45e568770490b94e2be68fb141059261835b30b628bf298e8e615c21f2abf81fea10f0fba534129c81179b2a346bb46852b18c5dd2dcdb43faa7491edb1f2ea6a6f58187b4a3201215502c1ed2d0851802c3cd68a9180caad906eba9229768b5320b3ff4"}, {0x0, 0x1, "40401fa490e6"}, {0x19, 0x1, "a36b4f44904a"}]}}}}}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '~\x7f\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000840}, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r2, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20044800}, 0x48801) 05:50:11 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@v1={0x2, "db69798a201cc0c1ce4b32bd3380d9"}, 0x10, 0x3) socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x40) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0xd, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) getpgid(0x0) syz_mount_image$ext4(0x0, 0x0, 0xf802, 0x600, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 05:50:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0x2, 0x0, 0x10001, 0xdc9}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f00000000c0)={0xffffffff, r2}) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0xf0ffffff, &(0x7f0000000040)=[{&(0x7f00000001c0)="48000000140081d6212bbbe63e8e2a000a1100b9eb1b87811b59d072db3284576bee20a20f7b33d78fc0adbd7c493872f750371e0800562ae74703c48f6db82a02000000461eb886", 0x48}], 0x1}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) setgid(r4) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) setgid(r5) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000280)='./file0\x00', 0x1, 0x6, &(0x7f0000000740)=[{&(0x7f0000000a00)="4fa9ff000000141c3df820fc1a2e4d22d139a6dd29245edf91cf9b07ebb3098bfb943fccdf55752f6df18ffd40197594d15b63be3a0e5f908dec3e34c5e3b3b39cf983db15fdc1084ab067fd93dac5c0dc0a2c30354c33bf8fe010bceff877d5b5d20fc3cc8576f6cf00b51a1c0708403e76e05e39006c28aaf794f6ca317ae871553346fa825db11b3c8a796570d8d41e6ceff13f147348913e540863c2e79373150cdcfe8927d24e704b30ac9ba96049dff775282add5685433405af8bb2eb03d0a29d23248a2dc61d6328cea2f9", 0xcf, 0x100000001}, {&(0x7f0000000300)="c1080058605349c8154fa48fb3eebf73dd45e9aa425a2674f9882763aa5e97022680451dbb6ce719caca43b71bf1003309b1acd5d8f66ca844db45397b3c4a2c1430de0543afabeea94a7ed5fc95b4558a4491a8b1c3294e8667fbb817c2630a97763e0e424d7267bbcd4be52b3fec6a12814fb2b6cd1f8abfcdd34619d9b20f5579fedaf0dd5e26ff68242a79fb48c3d2581d6c5da40b07d17939ef3ea758938213e3027495c53239cc8243610eac958da93ef7249dd51a5fe9934fba87d54fa53f5c13c8e7fbdeb3d62a64b160879943", 0xd1, 0x679}, {&(0x7f0000000800)="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", 0x142, 0xfffffffffffffffa}, {&(0x7f0000000500)="dcb49daedb5f8ea08e6a7def27937733b2b0edd2344745377c6a770d740e1b2cc0bb97ccb59f3c0ff519e1c8e7b7a8f28d04f219e9f9e0c2bf5bc8a8c0fc0a6f7960ea657d754084d36608aa98e37f6ae163b5c755fee89d763afcec61e189b5a94ac7e51d15acf1ec8e21c33c6dd115f94377e6fcfc6fcbd7b14ba267a60672610004048d1a620176142393ade60935010fcc28ca50b2ba92dc101cadcd654d87fb28192ef85efe3c7592", 0xab, 0x8d5}, {&(0x7f00000005c0)="f1103fcb46f1fa2375f3a39ab3d0adcc06adb3ed3effe4e9f9f517b2857523daf1a09aada92537edfd6eff477f8c01355b903892cf3a2178e00fbd7f5d679b90480976fa5b2ea7b765d8706a24636752f5eda00e9e96eaeac86f0f221bcb25d8fd6080347cfafe327584c0a0cc667159088154482b48ac1230a94640915e8dce682c5a5edd343392eefc28d14bf8ad15da42be2855f48ba757a75b97266e20dae884a8", 0xa3}, {&(0x7f0000000680)="5e23dbf6577fa3c7f518e6f39d875ccac04a314a0ff4902aacead12d85608b13cf5d93177001bebc5453484520c8aa43b2fc77cc13201f4a6b4a97588212bbf0eafa8969cdc5b991a870de7b930f10dfd7e621c67056c9957bb993c30be373071748da51f095ced1d92d79d3df0b1c7608144af17edf98180f9a04ffdaaf81905abd01a682d8c7fc69aafd2c0fdea142ace9251d1d173dd3a91914d8e56ddc12094b360f5878c662a3911c8837f3172447089cb31fe8f0b24e", 0xb9, 0x9}], 0x0, &(0x7f0000000b00)=ANY=[]) setgid(r6) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) setgid(r9) getgroups(0x4, &(0x7f0000000100)=[r4, r5, r6, r9]) 05:50:11 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x12}) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(sha256-ni,chacha20-simd)\x00'}, 0x58) epoll_wait(r0, &(0x7f0000000080)=[{}, {}], 0x2, 0x6b89) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 05:50:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000000012040000000000000096f8000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 233.324638][ T413] tipc: TX() has been purged, node left! 05:50:11 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000140)="8c6d58") r2 = syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000180)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x6b, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0xff, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x9, 0x1, 0x1}}]}}}]}}]}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000100)={{0x1, @addr=0x7}, 0x8, 0x7, 0x3}) syz_usb_disconnect(r2) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xab, 0x5c, 0x9d, 0x0, 0xc72, 0x11, 0xa045, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3d, 0x38, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$uac1(r5, &(0x7f00000000c0)={0x14, &(0x7f0000000000)={0x0, 0x0, 0x18, {0x18, 0x0, "b03b782df19564bb093301462e85998a3cb86641db7e"}}, 0x0}, 0x0) 05:50:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000380)={@random="4151855b7cba", @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eaa836", 0x10, 0x2f, 0x0, @local, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x88be}, {}, {0x0, 0x0, 0x0, 0x0, 0x11}}}}}}}, 0x0) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x7fffffff}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000004180)={0x0, @remote, @loopback}, &(0x7f00000041c0)=0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r5, r6, 0x0, 0x100000080000000) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000004200)={'batadv_slave_1\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r9, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x7fffffff}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000004380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000004340)={&(0x7f0000004240)={0xe8, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xce}]}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r10}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4000010}, 0x94) 05:50:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x131) close(r0) r1 = open(0x0, 0x0, 0x1) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1a, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/4, 0x4) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000140)={0x84, ""/132}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x100000080000000) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ppoll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x2688}, {0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0xb0}, {r1, 0x9404}, {r3, 0xa0}, {r0, 0x8000}], 0x6, &(0x7f00000005c0)={r4, r5+60000000}, &(0x7f0000000600), 0x8) [ 233.533856][ T8120] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 233.793730][ T8120] usb 5-1: Using ep0 maxpacket: 8 [ 233.934199][ T8120] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 233.961558][ T8120] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.990636][ T8120] usb 5-1: New USB device found, idVendor=046d, idProduct=c70e, bcdDevice= 0.40 [ 234.019809][ T8120] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.041247][ T8120] usb 5-1: config 0 descriptor?? 05:50:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xd0}}, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) [ 234.187439][ T8790] binder: 8789:8790 ioctl c0306201 0 returned -14 [ 234.221667][ T8790] binder: 8789:8790 ioctl c0306201 0 returned -14 [ 234.240218][ T8790] binder: 8789:8790 ioctl c0306201 0 returned -14 [ 234.273621][ T7619] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 234.553537][ T7619] usb 2-1: device descriptor read/64, error 18 [ 234.570889][ T8120] logitech-djreceiver 0003:046D:C70E.0001: hidraw0: USB HID v0.00 Device [HID 046d:c70e] on usb-dummy_hcd.4-1/input0 [ 234.769868][ T8120] usb 5-1: USB disconnect, device number 2 [ 234.943604][ T7619] usb 2-1: device descriptor read/64, error 18 [ 235.216382][ T7619] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 235.493452][ T7619] usb 2-1: device descriptor read/64, error 18 [ 235.553441][ T8120] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 235.813335][ T8120] usb 5-1: Using ep0 maxpacket: 8 [ 235.883374][ T7619] usb 2-1: device descriptor read/64, error 18 [ 235.933645][ T8120] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.944589][ T8120] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.954780][ T8120] usb 5-1: New USB device found, idVendor=046d, idProduct=c70e, bcdDevice= 0.40 [ 235.964729][ T8120] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.974898][ T8120] usb 5-1: config 0 descriptor?? [ 236.005691][ T7619] usb usb2-port1: attempt power cycle 05:50:14 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e5000807ff00001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) tee(r4, r0, 0x2, 0x3) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00']) r5 = fcntl$getown(r2, 0x9) kcmp(0xffffffffffffffff, r5, 0x2, r0, r1) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0xcc000, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r6, 0x1, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x393, 0x0) 05:50:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7, 0x4}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) r4 = accept4$netrom(r3, &(0x7f0000000080)={{0x3, @null}, [@bcast, @netrom, @bcast, @default, @null, @remote, @null, @rose]}, &(0x7f0000000140)=0x48, 0x80000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000180)={0x1, 'ip6gre0\x00', {}, 0x85}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000340)=0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r5, r6, 0x0, 0x100000080000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000240)="0fc75a64f336e000baf80c66b8da33e88366efbafc0ced66b9800000c00f326635008000000f300f01c20f20d86635080000000f22d80f21f23665660f38803e9b000f18cfb800008ec0", 0x4a}], 0x1, 0x8, &(0x7f0000000300)=[@vmwrite={0x8, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x45b1}, @vmwrite={0x8, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}], 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000440)={0x0, 0x5, 0x32, "367a6da2226579a617a8aa037aaf6aedd08a10d6406570016475a92ba8a61edda321c35b4bab4b33c461e4fbd329d3473e00fb429dfa98a142ab76b2", 0x24, "96ba1e1f9b04fd118819e8b3c568cd2206ec034f33a5ddff9c41f574f8160bc964c5f4419c7a831361974ed4a57b01a08a43e3ae9a4a448b4b26c4e8", 0x30}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:50:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, &(0x7f0000000280)) 05:50:14 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x131) close(r0) r1 = open(0x0, 0x0, 0x1) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="00fb1a0291db6780d5a3e661362659d8edf50208707faeeb6f61c2757de599ce787102642afc5f5d6abd69ebb16c9b822ef2ab11a0819d8b5cfca2823171376473819a1b968e9f91c562a05495ce4d827acd7647682df3574d119179eacd698f29bceefd505a415313e7154c1759a93bad68cf143ef5be72f7b242210baa654f2734948c31be3260feb26f4c7aa79fd77830279157f28cabf8e389b0ba2a8bbdc382d507b49b3dd5a868d162d479cc16c5a9f04a08e72e3eb253fe5ab545411401347fb9770d2b9b7c5b24349aed28380cf1f7823ff807b850bdf98888199b679f49f3dc1758d1bef1b129669986bf196e1553a9045a533edbe6f5c94bae4c8bdc82f0d52a405d24"], 0x1a, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/4, 0x4) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000140)={0x84, ""/132}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x100000080000000) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ppoll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x2688}, {0xffffffffffffffff, 0x1000}, {0xffffffffffffffff, 0xb0}, {r1, 0x9404}, {r3, 0xa0}, {r0, 0x8000}], 0x6, &(0x7f00000005c0)={r4, r5+60000000}, &(0x7f0000000600), 0x8) 05:50:14 executing program 2: r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f0000000100)={0x7fff, 0x8, 0x8000, 0x0, 0x7, 0xfff, 0xff}) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB='#1\n'], 0x191) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r4, r5, 0x0, 0x100000080000000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r5, 0x0) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 236.268055][ T8831] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 236.343496][ T8120] usbhid 5-1:0.0: can't add hid device: -71 [ 236.350300][ T8120] usbhid: probe of 5-1:0.0 failed with error -71 [ 236.448405][ T8120] usb 5-1: USB disconnect, device number 3 05:50:15 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001032100000921000000010100090581030800e7011fd59895d92705564cb98722ba19b6b824f7661406319e0d3092a63d6c0b3b8e5512f9634554c27d823c647f3f8ee5551eaf5dbf16aa818b150345ef12e094cd0c1864a0822ee7b6804e0db3a14c2c68d1722b58d808648613d9d8bed74eec5775c7a88b0fea58d6bd9ec4080a"], 0x0) syz_usb_ep_write(r0, 0x0, 0x75, &(0x7f0000000680)="893c8aa1eeea37ba87e9e889c6764ec115fac98cac7235000000000000000014961f00000081fe6b837969bff35b491f861e62488aeed26a1f8d96d90131c1e3f412e035c9774f60c284b09271931b832c650ea26b35010000804a926c9fee8ecb6c2bc9f3ff42072cf4dfbed75292dfb10b357985") syz_usb_control_io(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x5, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) 05:50:15 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) accept$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000080)=0x6e) 05:50:15 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, 0x0) socket(0x10, 0x3, 0x10000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, @l2={0x1f, 0x0, @any, 0x3ff, 0x2}, @sco={0x1f, @none}, @l2={0x1f, 0x8, @fixed, 0x0, 0x2}, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9d, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) 05:50:15 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e5000807ff00001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) tee(r4, r0, 0x2, 0x3) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00']) r5 = fcntl$getown(r2, 0x9) kcmp(0xffffffffffffffff, r5, 0x2, r0, r1) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0xcc000, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r6, 0x1, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x393, 0x0) [ 236.831515][ T8866] ISOFS: Unable to identify CD-ROM format. [ 236.873295][ T2580] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 237.012771][ T8866] ISOFS: Unable to identify CD-ROM format. 05:50:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x100000080000000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000400)={0x2, 0x6, 0x0, 'queue1\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x220000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xf55f8248e066b20}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x150, r5, 0x300, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x98, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x76}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3a96cb29}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x279e}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4009851}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1fe, 0x0, 0x6000, 0x1000, &(0x7f0000001000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_CONTROL(r6, 0x40086414, &(0x7f0000000080)={0x0, 0xffff0000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:50:15 executing program 5: io_setup(0x5f, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@mcast1}, &(0x7f0000000240)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1c041) socket$netlink(0x10, 0x3, 0xb) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x7f}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 237.233441][ T2580] usb 1-1: config 0 has an invalid descriptor of length 231, skipping remainder of the config [ 237.268201][ T2580] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 237.368000][ T2580] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 05:50:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x100000080000000) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f00000000c0)=0x5, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x2, 0x2}, 0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='ns\x00') getpid() ftruncate(r4, 0x200004) accept4$vsock_stream(r4, &(0x7f0000000040), 0x10, 0x80000) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 237.415148][ T2580] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.466959][ T2580] usb 1-1: config 0 descriptor?? [ 237.524421][ T2580] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 05:50:16 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000100)=0x3ff, &(0x7f0000000180)=0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfdfb, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x415, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x441}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x5, 0xfffffffe}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') ioctl$SIOCRSSL2CALL(r3, 0x89e2, &(0x7f00000000c0)=@bcast) sendfile(r3, r4, 0x0, 0x100000080000000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000040)={0x8}, 0x1) 05:50:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x100000080000000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000400)={0x2, 0x6, 0x0, 'queue1\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x220000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xf55f8248e066b20}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x150, r5, 0x300, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x98, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x76}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3a96cb29}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x279e}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4009851}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1fe, 0x0, 0x6000, 0x1000, &(0x7f0000001000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_CONTROL(r6, 0x40086414, &(0x7f0000000080)={0x0, 0xffff0000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 237.750736][ T8909] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551614) [ 237.802349][ T8909] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 237.852067][ T8909] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551614) [ 237.871832][ T8909] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 05:50:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000066200000000028001280095402007673746800000000180002801420010000d9384337b6ad42d965896ffe585b9587fef6df828fcd30cbdf64c6", @ANYRES32=0x0, @ANYBLOB="00000000000000000a000100aaaaaaaaaa000000"], 0x54}}, 0x0) 05:50:16 executing program 5: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = socket$kcm(0x10, 0x2, 0x10) socket$unix(0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x80000001, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req={0x2, 0x2, 0x5, 0x6}, 0x10) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x97ffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a802a8c63940d0424fc6004000e000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) [ 238.104595][ T8926] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 238.146176][ T8926] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 238.232350][ T8929] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 05:50:17 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x115100, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x44, 0x3, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}}, 0x40000) r1 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000002c0)) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="373104d31ac7119237f2935f4dd620644a7721da9585a23f266ca349b849171093448445f04eb3bd981cac", 0x2b, 0x7}], 0x18060, &(0x7f0000000140)=ANY=[@ANYBLOB='lazytime,fsname=!:^J**$^\'*,fsname=ext4\x00,obj_user=-,\x00']) [ 239.384058][ T0] NOHZ: local_softirq_pending 08 05:50:18 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78ebabc56f554ff14196fa347774c415acdeb046e"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) 05:50:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f0000000000)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x48}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x3c}, 0x1, 0x81000000}, 0x0) 05:50:18 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$invalidate(0x15, r1) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffff, 0x80600) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x0, 0x2, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43cd5bcf5bf34f86, @perf_bp, 0x0, 0x8, 0x101, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:50:18 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = add_key(&(0x7f0000000280)='.dead\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="52504713aa329f49c253a4a0712d77c1e51505630365522e712ee2ebc16249ee0f7411868b4d8f9ce8e28de5ec66e57ae71c2e6e08d33a4aaa48ab1db4496635093e6df0aa8098abf3020bff9092e1f0aa6d429b8d511613df3d17a5e0d105300f26", 0x62, 0xfffffffffffffffb) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r4, r5, 0x0, 0x100000080000000) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000380)={{0x2000, 0x1000, 0x0, 0x2, 0x20, 0x4, 0x1, 0xeb, 0x5, 0x1, 0x6, 0x4}, {0x2002, 0x2, 0x1e, 0x4, 0x6, 0x3f, 0x6, 0x9, 0x3, 0x7, 0x20, 0x1}, {0x7005, 0x10000, 0x10, 0x3, 0x7, 0x81, 0x9, 0x80, 0xec, 0x5, 0x3, 0x5}, {0x0, 0xd000, 0xe, 0x3f, 0x8, 0x7f, 0x1f, 0x0, 0xe1, 0x6, 0x0, 0x40}, {0x2000, 0x2, 0x3, 0x9, 0x2, 0x81, 0x7, 0x5, 0x9, 0x7f, 0x9, 0xf8}, {0x4000, 0x10000, 0x0, 0x0, 0xff, 0x81, 0xb3, 0x81, 0x1, 0x7, 0x9, 0x7}, {0x2000, 0x6000, 0xe, 0x2, 0x6, 0xff, 0x7, 0x3, 0x6, 0x5, 0x7, 0x20}, {0x2000, 0x5000, 0x2b, 0x0, 0x3, 0x6, 0x20, 0x2, 0x81, 0x8, 0x80, 0x7}, {}, {0x1000, 0x8c}, 0x40000000, 0x0, 0x10000, 0x8, 0x3, 0x0, 0x0, [0x1, 0x7, 0x6, 0x3f]}) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)='./file0\x00', 0x7fffffff, 0x2, &(0x7f0000000200)=[{&(0x7f0000000100)="681885b2dd4683157e80eb4235c40f74874ed2d5966a59b06b4e5bd59439c5f9f14cb7d2a62b5ce0ab99684d005354608f04fe93db728265695d72bd926854439144bc4de765863b250d62b8a318afc8bf7b2a71f28edc903f59", 0x5a, 0xc}, {&(0x7f00000001c0)="b5e9f4eb6720956d4e5a777d84f7bf8b8ac15b8fe05ed608bfb4f428b6a2e244a55e403f9aca4d69e7e53043c9e7b28a598b73438a8823", 0x37, 0xfffffffffffffffb}], 0x18414, &(0x7f0000000240)='!\x00') 05:50:18 executing program 5: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000007c0)={0xf000000, 0x3, 0xfffffffe, 0xffffffffffffffff, 0x0, &(0x7f0000000780)={0x980922, 0x4, [], @value64=0x7}}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES32], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff, r3}, 0xffffffcf) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r5, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r6, r7, 0x0, 0x100000080000000) ioctl$EVIOCSABS2F(r6, 0x401845ef, &(0x7f0000000840)={0x401, 0x90000, 0x1, 0x6, 0x5, 0x7}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001000)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x2, 0x3, 0x3, 0x9, 0x2, 0x6, 0x8, 0xa8, 0x40, 0xd2, 0x7, 0x7ff, 0x38, 0x2, 0x100, 0x7, 0x800}, [{0x3, 0x3ff, 0x7ff, 0x81, 0x3, 0x0, 0x3, 0x2500}], "6efa6d0ed84c78d353f59b0beace974ab10c19739da269b51df7960734789256c088df23", [[], [], [], [], []]}, 0x59c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(0xffffffffffffffff, r8, 0x0, 0x100000080000000) ioctl$ASHMEM_GET_SIZE(r8, 0x7704, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r5, r4}) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) 05:50:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) r2 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) r3 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x4, 0xfffffffc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000019007dc400005209000000000a"], 0x30}}, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) [ 239.598371][ T8063] usb 1-1: USB disconnect, device number 2 [ 239.685558][ T8969] encrypted_key: insufficient parameters specified 05:50:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtaction={0x48, 0x31, 0x3ed, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbedit={0x30, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) sendmmsg(r1, &(0x7f00000038c0), 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtaction={0x48, 0x31, 0x3ed, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbedit={0x30, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x81, 0x0, 0x81, 0x1ff, 0x2, 0x3e, 0x20, 0x3cf, 0x40, 0x23c, 0x9, 0xffff, 0x38, 0x1, 0x1000, 0x40, 0x3}, [{0x6, 0xaa, 0x4, 0xffff, 0x400, 0x7, 0x5, 0x4}], "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", [[], [], [], []]}, 0x1478) [ 239.736648][ T8975] device bridge_slave_0 left promiscuous mode [ 239.752047][ T8975] bridge0: port 1(bridge_slave_0) entered disabled state 05:50:18 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) bind$qrtr(r3, &(0x7f0000000080)={0x2a, 0x2, 0x7ffe}, 0xc) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000015c0)={0x0, 0x0, 0x4, "d8f685ac"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000840)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4, {0x0, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 239.875795][ T8978] encrypted_key: insufficient parameters specified 05:50:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002}, [@FRA_GENERIC_POLICY=@FRA_GOTO={0x8}]}, 0x24}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) r3 = accept(r1, &(0x7f00000000c0), &(0x7f0000000040)=0x80) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r7, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x7fffffff}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000001c0)={'batadv0\x00', r8}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r4, 0x100, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x4}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6gretap0\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'wg0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x58}}, 0x8800) 05:50:18 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x207, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/205, 0xcd}, {&(0x7f0000000280)=""/140, 0x8c}], 0x2, 0xfffffffffffffffc) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) clock_gettime(0x0, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x100, 0x1800}, {0x4, 0x101}, {}], 0x3, &(0x7f00000003c0)) sendmsg(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) 05:50:18 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0xc6802, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f00000001c0)={0x430, 0x3f3, 0x400, 0x70bd2c, 0x25dfdbfe, {0x4, 0x2, 0xe, [0x1, 0x4, 0x5, 0xfffffff9, 0x0, 0x4, 0x8, 0x1, 0x1, 0x1000000, 0xfffffffb, 0x4, 0x3e, 0x10000, 0x81, 0x8, 0x0, 0x9, 0x4, 0x7, 0x2, 0x5, 0xba39, 0x40, 0x7ff, 0x5, 0x7f, 0x3, 0x6c, 0x3, 0x3, 0x7fffffff, 0x8001, 0x8, 0x3, 0x0, 0xffffff81, 0x1ff, 0x0, 0x34c, 0x80000001, 0x6, 0xfffffff7, 0x2, 0x3, 0x400, 0xf4e, 0xfffffffd, 0x4, 0x4, 0x5, 0x6, 0x0, 0x5, 0x7, 0x1, 0x40, 0x9, 0x8, 0x2, 0x7ff, 0x3, 0x7, 0x10000], [0x3, 0x5, 0x9, 0x5, 0x7, 0x101, 0xe96, 0x81, 0x3, 0x100, 0x7fff, 0x0, 0x401, 0xffffffff, 0x2c, 0xffffffff, 0x9, 0x0, 0x7, 0x1, 0x800, 0x7, 0x1000, 0x9, 0x5, 0xcc, 0x8, 0x1ff, 0xffff, 0x6, 0xfffffff9, 0x7, 0xffff, 0x9, 0x2, 0x0, 0x6, 0x3, 0x0, 0x3c2, 0x101, 0x4, 0xfffffffa, 0x0, 0x10001, 0x2, 0x7, 0x2, 0x8d, 0x0, 0x4, 0x1000, 0x7, 0x4, 0x8, 0x5, 0x81, 0x7, 0xc9, 0x35, 0x9, 0x4, 0x9, 0xff], [0x2, 0x0, 0x1, 0x7, 0x0, 0x3, 0x2, 0x7, 0x10001, 0x7, 0x20, 0x6, 0x10000, 0x9620, 0x22f, 0x6, 0xffffffc0, 0x6b3e, 0xffffffff, 0x3, 0x1, 0x1, 0x6, 0x1, 0x2, 0x5, 0x7a5, 0x81, 0x0, 0x8001, 0x6, 0x5862, 0x1, 0x6, 0x2, 0x7f, 0x4, 0x1, 0x40, 0x0, 0xffff7fff, 0x4000, 0x1000, 0x8fdc, 0xfffffff9, 0x0, 0xfff, 0x20, 0x1, 0x9, 0x7f, 0x2, 0x4, 0xc3, 0xbaf1, 0x2, 0x81, 0x1f, 0x808000, 0x3, 0xf7, 0x7fff, 0x7fffffff, 0x7], [0x3, 0x0, 0x5, 0x4, 0x7, 0xd231, 0x1, 0x6, 0xffffbd60, 0x59d1ecd6, 0xffff, 0x2, 0x101, 0x2, 0x2, 0x9, 0xffffffff, 0x6, 0x7, 0x100020, 0x4, 0x9, 0x9, 0x9, 0x3ff00000, 0x7, 0x0, 0x7, 0x9, 0x3f, 0x5b30, 0x4, 0x6, 0x5, 0x4, 0x4, 0x2, 0x1, 0x7, 0x7, 0x9, 0xcd3, 0xfffffffc, 0x74d702fe, 0xffffffff, 0x0, 0x60, 0x1, 0x4e05, 0x9, 0x7, 0x1, 0x8, 0x1, 0x5, 0x8, 0x239, 0x0, 0x7fffffff, 0x1, 0x800, 0x0, 0x3, 0x10000], 0xd, ['\xf3/d\xc8+v\x00', '-&\x00', ',}\x00']}, ["", "", "", "", "", "", ""]}, 0x430}, 0x1, 0x0, 0x0, 0x40400d4}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001780)=ANY=[@ANYBLOB="4000000010003b0e000000ecfffffff99dbe4f3a2724977e729d08be6b2915", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r2], 0x40}}, 0x0) dup3(r1, r2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000080000000) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={&(0x7f0000000680)="aacbbc8c751e1a5b3bf83a3f439994ec4bdd2080746ed8f9a65d1ed2e2ea0fa5cf4a668550371ff4", &(0x7f00000006c0)=""/43, &(0x7f0000000700)="4efde0a68c2dd7f32cedbb60b336bc07ef1c624e041147533dd06f26ae5a9d258a2c76451d465fc7720dbeeeb7f2292cd26ca8dc56a94ec8c2e862df4f", &(0x7f0000000740)="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", 0x2, 0xffffffffffffffff, 0x4}, 0x38) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r4, r5, 0x0, 0x100000080000000) ioctl$PPPIOCDISCONN(r5, 0x7439) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r6, 0x0, 0x100000080000000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r7, r8, 0x0, 0x100000080000000) r9 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xc}, 0x10) fcntl$dupfd(r6, 0x406, r9) 05:50:18 executing program 5: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000007c0)={0xf000000, 0x3, 0xfffffffe, 0xffffffffffffffff, 0x0, &(0x7f0000000780)={0x980922, 0x4, [], @value64=0x7}}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES32], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff, r3}, 0xffffffcf) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r5, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r6, r7, 0x0, 0x100000080000000) ioctl$EVIOCSABS2F(r6, 0x401845ef, &(0x7f0000000840)={0x401, 0x90000, 0x1, 0x6, 0x5, 0x7}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001000)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x2, 0x3, 0x3, 0x9, 0x2, 0x6, 0x8, 0xa8, 0x40, 0xd2, 0x7, 0x7ff, 0x38, 0x2, 0x100, 0x7, 0x800}, [{0x3, 0x3ff, 0x7ff, 0x81, 0x3, 0x0, 0x3, 0x2500}], "6efa6d0ed84c78d353f59b0beace974ab10c19739da269b51df7960734789256c088df23", [[], [], [], [], []]}, 0x59c) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(0xffffffffffffffff, r8, 0x0, 0x100000080000000) ioctl$ASHMEM_GET_SIZE(r8, 0x7704, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r5, r4}) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) [ 240.079343][ T8999] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 05:50:18 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x207, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/205, 0xcd}, {&(0x7f0000000280)=""/140, 0x8c}], 0x2, 0xfffffffffffffffc) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) clock_gettime(0x0, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x100, 0x1800}, {0x4, 0x101}, {}], 0x3, &(0x7f00000003c0)) sendmsg(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) 05:50:18 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) r2 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000180)={0xa00000, 0xff, 0x46c1, r2, 0x0, &(0x7f0000000140)={0x9a0921, 0x1, [], @string=&(0x7f0000000100)=0x7}}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001440)={{{@in6=@ipv4={[], [], @remote}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001540)=0xe8) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r7, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0x4, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xd}, {}, {0xfff2, 0xffe0}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x72f62af3d564e72}}]}}, @TCA_RATE={0x6, 0x5, {0x9, 0x6}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000001780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001740)={&(0x7f0000001580)={0x190, r4, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_OURS={0x13c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x130, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@\'\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/\\&}/\'\'@)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd42}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1200}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '}$}%{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '+@-):-+@%\\$(/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ')-$]-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xda8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffe1}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6f830503}]}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x1000000}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}]}, 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r9 = socket$inet6(0xa, 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000080000000) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240)=0x5, 0x4) ioctl$FS_IOC_FIEMAP(r9, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) bind(r9, &(0x7f0000000280)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x80) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x0) 05:50:18 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x207, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/205, 0xcd}, {&(0x7f0000000280)=""/140, 0x8c}], 0x2, 0xfffffffffffffffc) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) clock_gettime(0x0, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x100, 0x1800}, {0x4, 0x101}, {}], 0x3, &(0x7f00000003c0)) sendmsg(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) [ 240.183909][ T9004] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 240.273003][ T7619] usb 5-1: new high-speed USB device number 4 using dummy_hcd 05:50:18 executing program 2: unshare(0x40000200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r4, r5, 0x0, 0x100000080000000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r6, r7, 0x0, 0x100000080000000) ioctl$LOOP_SET_FD(r4, 0x4c00, r7) add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) 05:50:18 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=r1, @ANYBLOB=',default_permissions,allow_other,func=MMAP', @ANYRESDEC=0x0, @ANYBLOB=',subj_type=cgroup.procs\x00']) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f00000001c0), 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) connect$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) shmctl$SHM_UNLOCK(0x0, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000080000000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000100)=0x7, 0x4) 05:50:18 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x207, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/205, 0xcd}, {&(0x7f0000000280)=""/140, 0x8c}], 0x2, 0xfffffffffffffffc) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) clock_gettime(0x0, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x100, 0x1800}, {0x4, 0x101}, {}], 0x3, &(0x7f00000003c0)) sendmsg(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) [ 240.515690][ T9022] IPVS: ftp: loaded support on port[0] = 21 [ 240.522836][ T7619] usb 5-1: Using ep0 maxpacket: 16 05:50:19 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local, 0x9b}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)='#', 0x1}], 0x1, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x78}}], 0x20, 0x4400}, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000140)=0xcb) fremovexattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00') [ 240.583048][ T2580] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 240.643386][ T7619] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 240.703676][ T7619] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 240.733854][ T7619] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.778813][ T9027] IPVS: ftp: loaded support on port[0] = 21 [ 240.852711][ T2580] usb 2-1: device descriptor read/64, error 18 [ 240.883869][ T7619] usb 5-1: config 0 descriptor?? [ 240.934063][ T7619] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 241.089521][ T9023] IPVS: ftp: loaded support on port[0] = 21 [ 241.167589][ T23] usb 5-1: USB disconnect, device number 4 [ 241.288999][ T9022] encrypted_key: insufficient parameters specified [ 241.482878][ T9022] IPVS: ftp: loaded support on port[0] = 21 [ 241.531698][ T9112] encrypted_key: insufficient parameters specified [ 241.552610][ T2580] usb 2-1: device descriptor read/64, error 18 [ 241.574380][ T2757] tipc: TX() has been purged, node left! [ 241.607160][ T2757] tipc: TX() has been purged, node left! [ 241.762559][ T23] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 241.822727][ T2580] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 242.022576][ T23] usb 5-1: Using ep0 maxpacket: 32 [ 242.092501][ T2580] usb 2-1: device descriptor read/64, error 18 [ 242.153224][ T23] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 242.164177][ T23] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 242.175620][ T23] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 242.184981][ T23] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.198225][ T23] usb 5-1: config 0 descriptor?? [ 242.257667][ T23] hub 5-1:0.0: USB hub found [ 242.482485][ T2580] usb 2-1: device descriptor read/64, error 18 [ 242.482553][ T23] hub 5-1:0.0: 1 port detected [ 242.603630][ T2580] usb usb2-port1: attempt power cycle [ 243.433226][ T2862] hub 5-1:0.0: activate --> -90 [ 243.642341][ T2757] tipc: TX() has been purged, node left! [ 243.957554][ T8120] usb 5-1: USB disconnect, device number 5 [ 243.972547][ T2862] hub 5-1:0.0: hub_ext_port_status failed (err = -71) [ 243.979572][ T2862] usb 5-1-port1: connect-debounce failed [ 244.752234][ T2862] usb 5-1: new high-speed USB device number 6 using dummy_hcd 05:50:23 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65312c6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65302c78696e6f3d6f6e2c002ac8996c8023c1d2c0b1d7671ba99b2a80816f7d9ba2dc31f175243038bee61f8682136970d41a846c477d13d00c462049af9bcf4f688501a2e6be1239050cce3d728b2732d8fa4b37078f513a3cf9ff95519e8e81891a2fc4cb19e15fb22fb2e300e7654b31db67409c9206e0fee38d0fb2c355f9bf6058aa7cf56393c027d67fdf6171e88f2e70a328deaa5a1661261a410bb3ec6c1b250218ea984f4684b8b294ee4d1799ccb9c12342aec16b044a0c3e2af392"]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0xda500) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 05:50:23 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x14b842, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000005) 05:50:23 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000640)={0x468, 0x3f4, 0x200, 0x70bd27, 0x25dfdbfb, {0x0, 0x2, 0x39, [0x9, 0x0, 0x5, 0x23d9, 0x8, 0x5, 0xffff, 0xdb5, 0xfffffffc, 0xfffffffd, 0x8001, 0x80, 0x1, 0x0, 0x8001, 0x4, 0x7, 0x3, 0x2, 0x3f, 0xf2, 0x0, 0x8001, 0x4, 0xff, 0x101, 0x7, 0x4, 0x6, 0x2, 0x4, 0x7, 0xffff7fff, 0x0, 0x6da3d129, 0x3ff, 0x10000, 0xffffffff, 0xff, 0x3, 0x1ff, 0x3aab, 0xff, 0x1, 0x90da, 0x60, 0x0, 0x8000, 0x4, 0x23b7, 0x2a6, 0x7ff, 0x2, 0x6, 0x5, 0x8, 0x1f, 0x9, 0x3, 0xffff, 0x9, 0x80000000, 0x4, 0x81], [0x3ff, 0x7, 0x40, 0xa1, 0x40, 0x73, 0x9, 0x89, 0x400, 0x80000000, 0x1, 0x7, 0x3, 0x0, 0x7, 0x66, 0x2, 0x6, 0x8, 0x7, 0xfffffff9, 0x2, 0x80, 0x7fff, 0x1, 0x2, 0x5e0, 0x4, 0x100, 0x1, 0x5, 0xfff, 0x7, 0x7fffffff, 0x1, 0x1, 0x1, 0x6, 0x0, 0xffff, 0x0, 0x8, 0x4, 0xfff, 0x0, 0x3, 0x8d, 0x2, 0x10001, 0x3, 0x2, 0x8000, 0x2, 0xffffff00, 0x1, 0x80, 0xbb2c, 0x2, 0x3a90, 0x3ff, 0x6, 0x7, 0x5, 0x1], [0x61f, 0x9, 0x8, 0x1, 0x8, 0xffffffff, 0x2, 0x7f, 0x4, 0x8000, 0x9, 0x7, 0x401, 0x81, 0x7, 0x2, 0xfffffffe, 0x80, 0x6, 0x2ca, 0x1, 0x6, 0x0, 0x8001, 0x3f, 0x8, 0x7, 0x3, 0x3eed, 0x2, 0x94c, 0x5, 0x3, 0x4, 0x400, 0x1, 0x0, 0x5, 0x9, 0x9f0, 0x80, 0xfff, 0x4a, 0xa7a8, 0x8dde, 0x4e, 0x0, 0x8810, 0x8001, 0x2, 0xfffffff7, 0x58f, 0x0, 0xdf8a, 0x10001, 0x101, 0x4, 0x7fff, 0x40, 0x10000, 0xbd1, 0x9c, 0xa08ab696], [0x51, 0x8, 0x9, 0x1000, 0x5, 0x2, 0x8, 0x2, 0x3f, 0x69f3, 0xd, 0x1000, 0x9, 0x91, 0x2, 0x4, 0x2, 0x36, 0x81, 0x2, 0x8, 0x9, 0x5, 0x8, 0x4, 0x3, 0x9, 0x80000001, 0x216, 0x0, 0x1, 0x81, 0x8, 0x80, 0x200, 0x1f, 0x8, 0xffffaec2, 0x459, 0x6, 0x6, 0xfffffffe, 0x0, 0x81, 0x1ff, 0x7ac, 0x1, 0x158a, 0xffffffff, 0xf5, 0x4caf, 0x5c7, 0x7f, 0xe0e9, 0x1, 0xf9, 0x1, 0x8, 0x8001, 0x8, 0xfffff800, 0x9, 0x6, 0x20], 0x47, ['smaps\x00', 'smaps\x00', '+../\x00', '$--\'.@\xba\\>\\/\x00', '\x00', 'smaps\x00', 'smaps\x00', '[#&)}+\\\x00', ')]^+#)5/#!(#&]($+-%+\x00']}, ["", "", "", "", "", ""]}, 0x468}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) r4 = fcntl$getown(r2, 0x9) ptrace$peeksig(0x4209, r4, &(0x7f0000000000)={0x5, 0x0, 0x3}, &(0x7f0000000300)=[{}, {}, {}]) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x10020, 0x0) pipe(&(0x7f0000000200)) write(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002bbd700000e3ff000000000000000000000000000c00040006000000000000fe553700010000000000000068a3e024f03f8afd0a88983ae4cac8c481521f2a6bcaafa36befeba867b5ff20"], 0x28}, 0x1, 0x0, 0x0, 0x20004000}, 0x40) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:50:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000eda6aa00000000000065d4d3a297199dc6067aa3523f67dc73466b11ba"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r6, r7, 0x0, 0x100000080000000) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@remote, 0x0, r5}) 05:50:23 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r2, @ANYBLOB="0000010000000000000012800c0001001400028008000100040000000600024e61d59f006bdf8732dcaa4246ace715502b144fa666fdc5ad2fe50e3a0a509a8225fdec461f957df8eff38519b714c50ad6b558aec402e0384a20ca9cfe6008531e14af9ad088b93344bddaae2aa90e0710"], 0x44}}, 0x0) 05:50:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) [ 245.012152][ T2862] usb 5-1: Using ep0 maxpacket: 16 [ 245.072511][ T2862] usb 5-1: device descriptor read/all, error -71 [ 245.085519][ T9167] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 245.098608][ T9168] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 245.130550][ T9165] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 05:50:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0xc0c0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 245.245044][ T9170] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 245.608285][ T9167] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 245.611285][ T9170] overlayfs: filesystem on './file1' not supported as upperdir 05:50:24 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000100)=0x80000001, 0x4) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x40000, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="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"]) 05:50:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f0400000000000001fcff5f0300000000000000800000000000000118013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="002696aba6ffffff0000000007000100667100000c00020008000b0000000000"], 0x38}}, 0x0) 05:50:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000640)={r4, 0x9f, "44b3247846bb3d3cec96520ac1db26bdf92b550b7e991002dd5c04cc35f8f46b8f743425ac3f47e76e48f4601fa2fa69d41bb1f4b03d3dafa39b4a310c53a3c3540295124b583a4865fc4ad35775614076cbb4dcb0a3e65fa904c654f6cf2d43274a690aa96a4a30ed91ca941feb2f421d09a7618e2a702e61bb9509c2a13550962c46f829c15908c18bff5023d62048cb6c95e4c85a3eb74e39a7610f10cc"}, &(0x7f00000002c0)=0xa7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x0, 0x10}, 0xc) r6 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f00000001c0)={r5, 0x3, 0x8, [0x1c81, 0x8001, 0xff, 0x3036, 0xf1e8, 0x2, 0xfff, 0x100]}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000300)={r7, @in6={{0xa, 0x4e21, 0x3, @mcast1, 0x400}}}, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYRESHEX], &(0x7f00000000c0)=0xe) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) 05:50:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x100, 0x204200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x12000, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000000c0)={r1}) r3 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000140)={0x8001, 0x6, 0xc, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000002c0)={r4}) r5 = dup2(r3, r2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r6, r7, 0x0, 0x100000080000000) io_uring_register$IORING_REGISTER_FILES_UPDATE(r6, 0x6, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[r0, r5, r5]}, 0x3) [ 246.330864][ T9165] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 246.331597][ T29] audit: type=1800 audit(1593409824.793:11): pid=9185 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="hugetlb.2MB.usage_in_bytes" dev="sda1" ino=15875 res=0 05:50:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x7f, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000380)='>', 0x1, 0x0) keyctl$get_persistent(0x16, 0x0, r2) keyctl$invalidate(0x15, r2) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 05:50:24 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) getpgrp(0x0) open(0x0, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffeffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@remote, @in=@multicast1, 0x0, 0xffff, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x33}, 0x2, @in=@remote, 0x0, 0x0, 0x0, 0x6, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x40000) 05:50:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="a8"]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x80010, r1, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x2060, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @empty, 'ip6tnl0\x00'}}, 0x80) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x5) dup3(r3, r2, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r5, r6, 0x0, 0x100000080000000) signalfd4(r6, &(0x7f0000000040)={[0x2400000]}, 0x8, 0x80000) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x36, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x40000}]) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000280)=0x4, 0x4) 05:50:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000640)={r4, 0x9f, "44b3247846bb3d3cec96520ac1db26bdf92b550b7e991002dd5c04cc35f8f46b8f743425ac3f47e76e48f4601fa2fa69d41bb1f4b03d3dafa39b4a310c53a3c3540295124b583a4865fc4ad35775614076cbb4dcb0a3e65fa904c654f6cf2d43274a690aa96a4a30ed91ca941feb2f421d09a7618e2a702e61bb9509c2a13550962c46f829c15908c18bff5023d62048cb6c95e4c85a3eb74e39a7610f10cc"}, &(0x7f00000002c0)=0xa7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x0, 0x10}, 0xc) r6 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f00000001c0)={r5, 0x3, 0x8, [0x1c81, 0x8001, 0xff, 0x3036, 0xf1e8, 0x2, 0xfff, 0x100]}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000300)={r7, @in6={{0xa, 0x4e21, 0x3, @mcast1, 0x400}}}, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYRESHEX], &(0x7f00000000c0)=0xe) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) [ 246.487144][ T29] audit: type=1800 audit(1593409824.873:12): pid=9215 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15878 res=0 [ 246.595271][ T9228] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:50:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000640)={r4, 0x9f, "44b3247846bb3d3cec96520ac1db26bdf92b550b7e991002dd5c04cc35f8f46b8f743425ac3f47e76e48f4601fa2fa69d41bb1f4b03d3dafa39b4a310c53a3c3540295124b583a4865fc4ad35775614076cbb4dcb0a3e65fa904c654f6cf2d43274a690aa96a4a30ed91ca941feb2f421d09a7618e2a702e61bb9509c2a13550962c46f829c15908c18bff5023d62048cb6c95e4c85a3eb74e39a7610f10cc"}, &(0x7f00000002c0)=0xa7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r4, 0x0, 0x10}, 0xc) r6 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f00000001c0)={r5, 0x3, 0x8, [0x1c81, 0x8001, 0xff, 0x3036, 0xf1e8, 0x2, 0xfff, 0x100]}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000300)={r7, @in6={{0xa, 0x4e21, 0x3, @mcast1, 0x400}}}, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYRESHEX], &(0x7f00000000c0)=0xe) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) [ 246.646415][ T29] audit: type=1804 audit(1593409825.113:13): pid=9230 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir123840769/syzkaller.qTjklb/23/bus" dev="sda1" ino=15882 res=1 05:50:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x40000) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000000)) [ 246.773311][ T2757] tipc: TX() has been purged, node left! 05:50:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 247.057165][ T9241] IPVS: ftp: loaded support on port[0] = 21 05:50:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @empty, 0x5}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x10, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="1031ca9c"], 0x8) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40100, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, &(0x7f00000000c0)=0x8) r2 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) fstat(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) setresuid(0xffffffffffffffff, r3, r5) 05:50:25 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340), 0x0, 0x4000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x300200, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000180)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000040)='attr\x00') sendfile(r3, r5, 0x0, 0x100000080000000) fcntl$setstatus(r5, 0x4, 0x4800) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000200)=""/35, 0x23) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x60201, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r6, &(0x7f0000000280), 0x2) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) [ 247.445966][ T29] audit: type=1804 audit(1593409825.913:14): pid=9237 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir123840769/syzkaller.qTjklb/23/bus" dev="sda1" ino=15882 res=1 05:50:25 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000001240), &(0x7f0000001280)=0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="d2"]) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)) setitimer(0x0, &(0x7f00000001c0)={{r3, r4/1000+10000}}, &(0x7f0000001200)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r6, r5, 0x0, 0x100000001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) syz_genetlink_get_family_id$tipc2(0x0) preadv(r7, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x5, 0x0) 05:50:26 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x800}}, 0x10) r1 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) flistxattr(r1, &(0x7f00000001c0)=""/92, 0x5c) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmod00000000000000000060000,user_id=\x00\x00', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB=',default_permissions,allow_other,func=MMAP', @ANYRESDEC=0x0]) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) read$eventfd(r2, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) connect$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) shmctl$SHM_UNLOCK(0x0, 0xc) [ 247.598206][ T29] audit: type=1804 audit(1593409825.933:15): pid=9254 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir123840769/syzkaller.qTjklb/23/bus" dev="sda1" ino=15882 res=1 05:50:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000280)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r4, r5, 0x0, 0x100000080000000) ioctl$TIOCL_UNBLANKSCREEN(r4, 0x541c, &(0x7f00000000c0)) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='|\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="0000000000000000f2ff00000a00010062617369630000004c0002004800040008000500ffffff7f3c000100"/100], 0x7c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r8, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x7c, 0x2c, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x7fffffff}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x1, 0x0, {0x0, 0x0, 0x1}}}]}]}}]}, 0x7c}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="8c100000", @ANYRES16=0x0, @ANYBLOB="000627bd7000fcdbdf251300000008001400", @ANYRES32=r6, @ANYBLOB="2c008100050001000200000005000200b00000000500020009000000050002000400000005000100cf0000000500e4000100000006001200000000000c0099000010000001000000050029000a0000000410ac005e239d62e64c7d27e20db67bffd59680d95c1e32fb4d056f02bb80ba2ae8e6c6c16e95a96355aa120315e57be5da2ea57d4c455e80bc6269f4e6f3fa2a5cb94630fbd6471f2750e124bda542b3a7baa74f38d1c716d08d8c3465cd7029999bbc3a85eb298f94ec7570e1d18dd208cb5aa404017e4a6649d67f01c727c9c8168474e05a226fef5b65213d8129ebdf937272f983eb5e7ffac8a72f9937519b8e98dd7a74fb56f9bab182d4009caaee6dd278bec2c81e1d3460f2bbebdd85a8dcb77325df01a9e2d85b96f2a6a62fca0a282e3623750563449f12e54358a02f0b5052132122eb2198db06ec7660bcfc678d2843976b936985b70d7e0c821b253bd32cfdebf7a8479784f36b98b52b25847cb9147f32a82fea896e3cd94ead42357b5dd6e4839f32eeb730d24151fa6e51791f198a4d8662edeaedd1db4672ab15ea9708c71a4257a040fdf6ac78b37fb91045ccad08037f0b9bdd2adb1da87c162ddd60c590d3dff0f51539bb2b47a2c4f193511158f5cbb9f2f737bf0b82ff36e47e90e940c6a3802b5809479b5cd2b4464a52d675698550f4734af29db54f9b9da0ae13a3779574edbcb1ab5914c2bfeb775f80548f2ee3471550842d3e57660c3f81bfd6a02560689336f95abc6b0e92c3d539bfe81c6c7c7a6d1b2ee223790b3f6586ee2a1c0e348e53ae944028e9b5b9105a33949440d73f9fc47247d69422a859b797960f4e61062f40734a448d43c56c28d80c3d49d61f371bd52ed4bccae3b9587514f4475043f8e6835ceb19e14a690e025fc6dda3b818d3eed4c2272ca5a58ff8feb8891b29075e32ed5b6593cdf8e99c37863cc000d97cf8e14dc51833e22e935581a6eea893a5daf23ffdf08afb92c1ded84ff3b195f4e6132d68855f28fa74aea0ddbd07dcb3a5e6b1a4b430c3ee6afd290c74114c0472f81619e4412099f59cba6674b1188da54570f6ead671752a730522a9538921d4f3af7efa7062880fe97ca45428e6de563509b20a1140000a3de9fcdf6a5a5ec322d2ef82721df8a9ae43818db9fb96060d7595eb05c351e46e25e4b663288bff30cfc1c6302e0bb12d4f45c2ab403c6e61b5a80ce06b21d5b4cb70411cf20cc61b26fb0169a46dd2bae499dfc9c5dd4b9f38fcea01072e5ed859935936875087b3673b6cf56b8bf923f8a2e48f2e7890ea3c4f506f3d102262836f969936897a58292e9290b9ef92e3ce0b302c998ea71d66ca7e2cb215d6c33f0a152b81e2531d28bb5ac66e7e31f3cc9080c6f3e7ee5465a7889eea7680d79c8acb8fe3232550fc9c3bbcf7dd31c19e69096bbec5b7f1b1265eb0ef299d75a755449f8c3536225c9ed44a9c02490a64fa37e20fb46877b7a1124b82bb7edaa26e9b8ce7f261556cee309bfa81c6adbd1555e8b2f6bb95d6183ad54892612eff38f5d8ac994c55a91335991866c97ae212a0670f819fc2efba3825b0839bdf10965a132f6d7bc6c7c1e88ea041c2fa14330378164dc83129b9bfd6a26455ee2660134de4f3c06e18433b4f88f5587ae68d22ace51b90b09c1cf57c4f9f208d63cfe28454a1bf677e5ef8aa26d4a632b1e476c6daa9d3bee66df3feb991fbd02ca52a68476ebc7bda30ad3885272aca0a904d0d12053e3e360905c3d470def8d170499899e1bbb07c914c2d2de3743960b7b4d2ee161080b68f6934a69314b8fd5f6ae3e7b6a605b6ca5a41df837e1e1c96fed8456728751f4c29cfdc5de1225957accdd6f5c796df3d013a46f7691eb86076783f8dd912fa211ef48a657ff0ba3227a1ed24eed1aebb5a5b6e3e2f1c9474e90d6552dfbd4c93e9a70f43dace9c8b662989e4744f41e92b9baec06c178465be41f186a38578d2d2298eaa7eacf7f49e5ed7d96f9a21ac2cdcce4b139970b41a0fe4ea0136030448ffa06c647d5e9df14a38e44b6071634c248801cc70d2267a22c0c202740f8b3f63ccfb8871a2f30169d2a1c4fabae7d6986c8b4ce0690c6ef045920ef477c432b567e300835e63c7d55e99b9a57aa3ff714fce94d69ab5ff77102accf700cc008a3d5045f7a9f651ea5c686f39af482022233977e3c42e8b03718fd40dcf35f60d56b546be2831c180ba988450307a13984e0e51aeb3d91d9fb4c54a2c3ecb67dbebb1c6ce05a984ef599b64ded5ae35de16d2bc261e59c49de566a415a0f80d6c49840cb3d772d91376439b753b5c21de86aa584d3ec9d46e75def25b2cf05335ad562c9a0e861ff1a63453dc1073a96ecdab55583bc24cdd5054926f46b35b81746f307a12d1658cc6a83040aa4a399e61656ae74690fe0401ccd7a73b1aaa88fda723e0dd062d3aa9903b89c936f81ae0a48ef69da5a66b17b69bd2eeb379bd79fcc17a73407c5952e406012638b314baaac05de6108110acf0ef4955c26f1f4e10705bf8a57c3a5418d0914b56f877275ee483f6db1fbd2c932f2655a6a246dab41f09a489ef96d3712d0bae3e7d6e7b348080504e763fd386f9d6bb5a363ee8092d06221efc71b7817076c6bd8b9509ce25002ebc5d56dd70ace59465186985aae774247dc3a7859b0da9cc6a524f4bcc032ad06d71b158de6c11948886f0bbe38b7aa69575a1456aa6893a69f28e7ba5c04b536ffc9830340d65d631919df8332a45126ee9edca7443631e010db7f0b39f4c0f87bb73f11988ee8c3e33e1ada4403884d2f7288de54127e825454537bd133b6442c56f2b2f34c0019c0921a98a233bed91430442f12636f39adf568bc50f5beb275b8b3d3de53c042b81b3b5270f3ebc8302cc48913c4fbbb90f93a74fdce02e1e1f9ffa161b45a0d7955b4322e75525e9dd888fcd5829e03c7d3bb26500ff72b0f7dfdc667f2283737032d55f3504dfb4154b9d6d3f9e505e59a78db69e03a1d81e7482e14e687793be15d25a131ca9250e47b245dfe694dc863a8dbe21ca385208c61814701b7901605fa50112c152012ef16cf062bc420f9c1e3fc935392d7fb315560ab5d2c7a245dd3f4274c5f4d75e56339512e3140b10a76fb459499ed60bce546e8ae35c2c6d573cfc6776bee89a32b78d8ec44bad1dba8c06f17e0158406c077f406e183b5af39c645822c284346ba37f0b4434ab0ad7cdfee25ffd396e9459d5606cea4f1c54c6bb3f222d51b421346e7d90863ec9e2191f0e55cfbb8803982038786966410c3bcb30b9e75c59c93036a0e57c99f27500d11984fbcb55f43f2ba047dd5af9f63874e07440ef0a49c3e267a65a36882add95bd1b1461c4c23c8cb79560c07ea8b8fe1296a91e12728d537299be6f0be673b6dd0af8c9e23adbe26c348c372360efacc7c55327e8db3845201f59f66fdc9426826310c941027865c71e16784d84286cd057572af16a97c7807b9052374fac6443a282512d3cc7df7ba7482c75955156297dc6627e906a6118564daf7bb9243f2637e32f9af310239e234cd19ed89d1880981477fa85d7ad087bd80ac9d6995cafab91bf1c65a0b1e4e276c548030af744f5cde62738099c387f6ef7070c0765084eaae8c4a63bbc5d0acfba1f768759589228c6e415e8da47209dafac79ca4f0795fcaccc84f964f7a28186bb9b00230d06163ed098e6656194e1bdb085bc48d0cb9c9b7a4887a91f6cd2dbe93d51ecd4799f172d0d5379dc734e705326f895df41b5c9be0d89a899137154cb4e095a0c03f4d5517207340c4d700a73d6c5f0ac3a764b07c441b868a392c929453cc92a61182514de6fb804177d7020db3bc6707130759e744be530f70f4f670aaac081ecc89099e082a6c51084ce670253732162d0cf2996a5da7c9258ae0e20ba3700c7e8d39d06e473dfe032e9f0dea2d251ae17c88d51908c80cf1d1de808190d22a482f01550fbb294f8ee866db8b86440e3ccd8b47ba7937f95abdc4f43086edbc737441b7b33c981a8b8ed74ac7c79d85aeb6832eb952948605cf8a249dd2271c91a3018700405a92b4d8c5d8899e3830a4084d3296d47d14be3fd117641fb6bfd1c50bdafb6043aa5aa9bbe025d6042a335281ac62d8bf146d9907c8ff2284ec69d0e92ee44298d15ac63cacc1f22df07cf49ca919ea77beaa76a00ab4ba564ec298095cba7a95fc2d91af406dbf9e53fc3dce7516b264d65d7fc18d8d94d5c199043e82bc7bd7fee671a35dbc088ca79b5abcb74c3eeda5248a72e56af1b39758ab8ab61dcc5f9d689c88ba3473c9a10437a15996bab92f6597f6d184a722aa9d80932241811081022556d946d5cb0a4f6b02cdd307659dc25631bbf0fe2e207454a691fddc0eacd44269573822fa6bff6d1382c9ed2ecce7a57c512c4fd11ecd1e6ee09999ea4206b25ce3ba58dce03883696b821e8e71ff1968f687fddd850f068bdddc5a6c64043eb0919db494a15e6e1f6f86c140e0a60ca11455cb5f36a69193e03a075ac8ef5860a47def9be4b726a938b533bcb0e9b67fecbf02d29f5469fe1b1f6003b5da757efbdf41b710187a3c81c74c615319dc35846f3af738556f0e93bca48999cd52b22116db88f12e24e5071d360d0f04333693e35cd8bbe4f071ed2a9cf3c4b5dbb7ef4475b55afc0917ded1944688ca0b20dc86d719eb236585884526fc30f67795aa8debae45b1f777d7e0948081760895f1855ee4878358f91ae83f687ddab8c666f333044b2d66ee00ff95a52427c534750aa82a9ded118d71d9f7eb31eb76a3568e515ac29b55f377f95196ec13e532ee749c73250f39e86916bb6e1d5a65f4e48ccc0c1a429a5e46570453b711c932e1288b610815a015d2ac1edbcc7f7d4768ebe340fded39c04d32ce9d5088698cfe76950c3d87c8ada9790fd67199bf9ef98ae73376a7a19c94ef8c84c1f5ab8ce30b85f188d5144537f20af6bbfcc5cc6b6a63552a8ad71b617c6bb8e732d52ba143abc7e2d20743c949a60767d530eff896114d45b081a98bc7a24bae4b55e67c99aac477f30555c2496790742a794b9e8c253b0618f1da9c4aba0d59a0b805233f63bd4759e07a2453c8837703295651fa01f68fd240004549d5d49cf85d9e3168b6ca6ce6b81cfbdd4f330db0a08f68e8d4593ec59e6b243c831750d9d248280da0fbf8532e78350909d299016ace89c43f96c2801207cb708c5930738c21f5e2aafc806ef92c4c1255b137f98b206b0422e760753922dfcfdadbb361ebde73a8ccf21e1c4c2a69e72d00a402e55d4747537534c0f1242fc80771c58af2b616f7687c328d237f68ef4bf08900a64d2a97a0374fe6f483cbf932fb9cb8adea1236b999fbcc2eb74578c734a83f93799990ef808f197b40090d0666f12e452daefb68a0a1bfae9cc8ebcb681613ba41b5be40badcf23f972d1eaabaaa50600dbac9735d807527959730c453caac62e91c0ec854db6c3ef7976a60d797ba39bd49aed2cdeb80542d3ad24d9a8a68b03ce2b72e01c6760e96ee9023d80d08e18d064002bf7c944b16b04b38c41dc86f7cd613bbf6adffcb0668d9998b58a1a76c43d8a8c71a1b792ceffad8fa23e939f318f6f619e74d0a1be1b779e90d3e002b133eb0d47202bafcd7ab1cb72a15325cc5038f8d640fc413bb7e09248945d3c1d3ca78846eb96a3aeb2614cc3b8fe732e30372ceccdb69d67d42f31252339775a608a85ceffcc73feac50f6b0a0006c60577b787359c7bfa040627cd01cc81f03e9d2d1847b714c918d377f0b0bd4ea8862edf48434c438c45608d6dc1a0ad5d3bafc99ff1376799280566b7701cdb681e2eade86780890202f9bb86afc8143cb7d6bb26e2b008313d71c8acc8aa2243606001201001000000c00430000800000ff070000080014", @ANYRES32=r9, @ANYBLOB], 0x108c}, 0x1, 0x0, 0x0, 0x40}, 0x4040014) [ 247.779486][ T29] audit: type=1804 audit(1593409826.223:16): pid=9271 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir088665726/syzkaller.O7HJ4x/23/cgroup.controllers" dev="sda1" ino=15864 res=1 [ 247.851067][ T9267] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 05:50:26 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41c05}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) dup(0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) preadv(r1, &(0x7f0000001a00)=[{&(0x7f0000000140)=""/138, 0x8a}, {0x0}, {0x0}], 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r2 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000280)={0x9, {{0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x708}}}, 0x88) [ 247.889725][ T29] audit: type=1804 audit(1593409826.283:17): pid=9271 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir088665726/syzkaller.O7HJ4x/23/memory.events" dev="sda1" ino=15858 res=1 [ 247.921251][ T9259] sctp: [Deprecated]: syz-executor.1 (pid 9259) Use of struct sctp_assoc_value in delayed_ack socket option. [ 247.921251][ T9259] Use struct sctp_sack_info instead [ 247.925281][ T9267] File: /root/syzkaller-testdir088665726/syzkaller.O7HJ4x/23/cgroup.controllers PID: 9267 Comm: syz-executor.4 05:50:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="a8"]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x80010, r1, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x2060, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @empty, 'ip6tnl0\x00'}}, 0x80) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x5) dup3(r3, r2, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r5, r6, 0x0, 0x100000080000000) signalfd4(r6, &(0x7f0000000040)={[0x2400000]}, 0x8, 0x80000) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x36, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x40000}]) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000280)=0x4, 0x4) [ 248.040350][ T29] audit: type=1800 audit(1593409826.283:18): pid=9271 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=15858 res=0 05:50:26 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0x5646, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x17) sendfile(r1, r2, 0x0, 0x100000080000000) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000000)={0x7f, 0x4, 0x10000}) 05:50:26 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41c05}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc0254a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0x10c7}], 0x1) dup(0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) preadv(r1, &(0x7f0000001a00)=[{&(0x7f0000000140)=""/138, 0x8a}, {0x0}, {0x0}], 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r2 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000280)={0x9, {{0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x708}}}, 0x88) 05:50:26 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r4, 0x208200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./bus\x00', 0x9e6a, 0xb, &(0x7f0000001980)=[{&(0x7f0000000140)="9610dfa357a77668b906bed85ddf7f8fc1f1d47cb8a06d7963f02ecdf58e28e8168331d2fb781c176c1beb13d3bbd8cc44e6dd9dd20f1f8a2cabb61b6a8591fe33d31f8edcd076683a6c1a50b3e7687dc0760951d966b5ff5ae34f351e86f9faa4714aa2d652f6b5b491c3515d2a15aeaf5fd23852629327191c1b4cb3181edfaee3bfa90682fd687393405dbd4619ba60ae19015884d53e95b7cfbdbb3c86e9d3c7612f95556029d6189630b3e6bc6b074e6b64338927466e9187f7938d705a7005e2e472db91c9567aaf0dc8", 0xcd, 0x5f}, {&(0x7f0000000300)="f8a6936c14b73c6f0dfc57dc90f59a626829d00c5af94bae6765823bbcca996399bf7941b83d1be65ec29e833249928976549a5c7c4c5c2ad97709da03595ff2b2bd058f1e82a859086a3f57f6fd67060484054a3e4908a540d4a868644ca78112467f1887ceca0ae128e7cca1d795cc4346e8e0d99e973fd58dfad129db0412b6552cd31961832d75", 0x89, 0x5}, {&(0x7f00000003c0)="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", 0x1000, 0x8001}, {&(0x7f00000013c0)="a12b3d3f01eae5b1f3357a7bc1c723336eed87bc976eedd19e97b3e6c71bfcf7682c6ba72d1619df8062d9de948599df9fbf707a3c898a300583703857fbc73dc50e93858efcc84e4191e02940294d773a8d3d95283cbca922bae91c9db964607b8bd60c0e66b46d987dc1a801ff4d145e3e89d7b7f53b710d5921a8825aa26bc34535d060e2045d71e27e848d11c92b7841ff72303757d7b36cdab84b7c411cb2fb21a4bc64", 0xa6, 0xff}, {&(0x7f0000001480)="c0795c624c4ff79391e0d339401aef7210c586341fdc36f890706c547a114e2ba570e59a928bea5019fbadb09ab5a2ac53f5053f0a9f5c2410ff5a70be6122eb5a05d7147234455c7f54e590f0601bfd81259a79ee3d5e1f84ee83e2c597e1275ebcaf6a47c063f2ac6dcc2f4d64aa3eb928830494d4954eb6dce5765a685d50262b48bba198d9fc0379e27beca1be96ae9a7b31453c543418f7b3faa0bda6b88c4c4e673cff7097f0cdbc1611b7c9fb80683374c785ccc0afaf18c16ebbecf93fa26671432b60e0e33186", 0xcb, 0x81}, {&(0x7f0000000240)="783449b6d4c60cf7183539c9643672b8ea4644864a36989c315134cdb6b5bfc34aa3628d4176a52a80e6", 0x2a, 0x100000000}, {&(0x7f0000001640)="aa1e976c41c794cce019ea48a969f7eeee7467c8cc1913857d66588b1614783de3562b4c93e4a7330b8964d2180e0f5373ddb72e3d101a564761a39191159ddd8412703a7b9918c70933a2d793ca6d7d5ee7df5de97fce7ee9968196fbaba5fe86dfacc984eb50ff14fa9ce7b298908e5bc1dbb213ec983743a28f558a4c59b7", 0x80, 0x6}, {&(0x7f00000016c0)="264738d7d9dbfd696df0ef0c36739d5e4662ff8889b7e3626b0d0e9f5a454061450a64a7294cb5b4677f936602be7abb5737444f14fd768e72c9f846e70e93c7dc17c2dd5b9fac0844f354ec86600cb0fb60c2c8394bf4acb8a42233981e3687011d38dc057a8c7ecc075536643af5c66d97aca09d8c614c0fad703938b5f326210d41233937637d9a80", 0x8a, 0xffffffffffffffff}, {&(0x7f0000001780)="99646689c51bf2109231cbd54d09afa25e43c957d68ed4a02fa522df25c57a6d4ca3544429d4968793b9ee27cd8186abc172f1bd36858378179d5a8a9594c677a3e94583e6c073bc68863c82f97e28eea8f7a48256b17d12f913f2260340358f045ab7e434bd2a074aff39d298da1c19083a717de9090922d04ecc19918e5755949d82179426ec7285c3a284297a43bcbd68e5dadd0faa27afa6795648ba44c1f70566c0fb50", 0xa6}, {&(0x7f0000001840)="716f52d701f5cc89c3ddda05f8b67eff6084f22879a7561f143bb9badab9460fbbc9bdce7db4338b961329e84e947901670e14c1ecb31b219b98f78089801a0ebcd365b0e1d966f098bfc798b67ebe0029bfbe3f925707ed193d5ecabfb25c0690212b2680f797b693311842fcf9bb59a99a8ba88bbce9e5540c530f2e29dcf39bc898b03699dc0ea1736edd444fa3655b3e1cd32faaf616b72fa10f84df221f6175df61ec92ae7ad5aee724305256957efc8e47340eb9fa9495d33e45a7d7cd374cbff4d772c6f4873108be783c4aecee217dbc9acb", 0xd6, 0x85d}, {&(0x7f0000001940)="58988af76c304d851184d351e2ad2152a864d93e53649180dc9589d4792a65a747ce3e5ddeb8fe5089abf17377e4a7cf0d", 0x31, 0xbb2}], 0x3000000, &(0x7f0000000280)=ANY=[@ANYBLOB='dxts,dots,dots,\x00']) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 248.285149][ T9259] sctp: [Deprecated]: syz-executor.1 (pid 9259) Use of struct sctp_assoc_value in delayed_ack socket option. [ 248.285149][ T9259] Use struct sctp_sack_info instead [ 248.289664][ T9306] Sensor A: ================= START STATUS ================= [ 248.338384][ T29] audit: type=1804 audit(1593409826.803:19): pid=9308 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir123840769/syzkaller.qTjklb/24/bus" dev="sda1" ino=15890 res=1 [ 248.415130][ T9306] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar 05:50:26 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41c05}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) dup(0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) preadv(r1, &(0x7f0000001a00)=[{&(0x7f0000000140)=""/138, 0x8a}, {0x0}, {0x0}], 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r2 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000280)={0x9, {{0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x708}}}, 0x88) [ 248.492676][ T9306] v4l2-ctrls: Sensor A: Vertical Flip: false [ 248.509193][ T9314] FAT-fs (loop4): Unrecognized mount option "dxts" or missing value [ 248.527538][ T9306] v4l2-ctrls: Sensor A: Horizontal Flip: false 05:50:27 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0xa1) fallocate(r2, 0x100000003, 0x0, 0x28120001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x1ff, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000005c0)={[0x0, 0x0, 0x101, 0x200000, 0x0, 0x0, 0xc60, 0xcf7], 0x0, 0x201}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4, @perf_bp={0x0, 0xd}, 0x3924, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r4, r5, 0x0, 0x100000080000000) ioctl$KVM_GET_CPUID2(r5, 0xc008ae91, &(0x7f00000003c0)=ANY=[@ANYBLOB="08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000069333e7127ca1ae8904a7e57caeaa00000000000a00"/328]) [ 248.546792][ T9306] v4l2-ctrls: Sensor A: Brightness: 128 [ 248.562163][ T9306] v4l2-ctrls: Sensor A: Contrast: 128 [ 248.570939][ T9306] v4l2-ctrls: Sensor A: Hue: 0 [ 248.580425][ T9306] v4l2-ctrls: Sensor A: Saturation: 128 [ 248.586867][ T9306] Sensor A: ================== END STATUS ================== [ 248.601714][ T9311] Sensor A: ================= START STATUS ================= [ 248.641441][ T9311] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 248.702999][ T9311] v4l2-ctrls: Sensor A: Vertical Flip: false [ 248.748918][ T9311] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 248.788367][ T9311] v4l2-ctrls: Sensor A: Brightness: 128 05:50:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41c05}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) dup(0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) preadv(r1, &(0x7f0000001a00)=[{&(0x7f0000000140)=""/138, 0x8a}, {0x0}, {0x0}], 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r2 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000280)={0x9, {{0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x708}}}, 0x88) [ 248.826315][ T9311] v4l2-ctrls: Sensor A: Contrast: 128 [ 248.864242][ T9311] v4l2-ctrls: Sensor A: Hue: 0 05:50:27 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3, 0x1) pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '9p\x00'}}]}}) [ 248.904249][ T9311] v4l2-ctrls: Sensor A: Saturation: 128 [ 248.936194][ T9311] Sensor A: ================== END STATUS ================== 05:50:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000001300)=""/144, 0x90) 05:50:29 executing program 1: pipe(&(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xac, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x7c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x6c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xac}, 0x1, 0x0, 0x0, 0x80}, 0x0) 05:50:29 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'ip6gre0\x00', {0x7}, 0x2e0}) r1 = socket$inet6(0xa, 0x3, 0x5) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8, 0x5}]}}}]}, 0x40}}, 0x0) 05:50:29 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r4, 0x208200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./bus\x00', 0x9e6a, 0xb, &(0x7f0000001980)=[{&(0x7f0000000140)="9610dfa357a77668b906bed85ddf7f8fc1f1d47cb8a06d7963f02ecdf58e28e8168331d2fb781c176c1beb13d3bbd8cc44e6dd9dd20f1f8a2cabb61b6a8591fe33d31f8edcd076683a6c1a50b3e7687dc0760951d966b5ff5ae34f351e86f9faa4714aa2d652f6b5b491c3515d2a15aeaf5fd23852629327191c1b4cb3181edfaee3bfa90682fd687393405dbd4619ba60ae19015884d53e95b7cfbdbb3c86e9d3c7612f95556029d6189630b3e6bc6b074e6b64338927466e9187f7938d705a7005e2e472db91c9567aaf0dc8", 0xcd, 0x5f}, {&(0x7f0000000300)="f8a6936c14b73c6f0dfc57dc90f59a626829d00c5af94bae6765823bbcca996399bf7941b83d1be65ec29e833249928976549a5c7c4c5c2ad97709da03595ff2b2bd058f1e82a859086a3f57f6fd67060484054a3e4908a540d4a868644ca78112467f1887ceca0ae128e7cca1d795cc4346e8e0d99e973fd58dfad129db0412b6552cd31961832d75", 0x89, 0x5}, {&(0x7f00000003c0)="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", 0x1000, 0x8001}, {&(0x7f00000013c0)="a12b3d3f01eae5b1f3357a7bc1c723336eed87bc976eedd19e97b3e6c71bfcf7682c6ba72d1619df8062d9de948599df9fbf707a3c898a300583703857fbc73dc50e93858efcc84e4191e02940294d773a8d3d95283cbca922bae91c9db964607b8bd60c0e66b46d987dc1a801ff4d145e3e89d7b7f53b710d5921a8825aa26bc34535d060e2045d71e27e848d11c92b7841ff72303757d7b36cdab84b7c411cb2fb21a4bc64", 0xa6, 0xff}, {&(0x7f0000001480)="c0795c624c4ff79391e0d339401aef7210c586341fdc36f890706c547a114e2ba570e59a928bea5019fbadb09ab5a2ac53f5053f0a9f5c2410ff5a70be6122eb5a05d7147234455c7f54e590f0601bfd81259a79ee3d5e1f84ee83e2c597e1275ebcaf6a47c063f2ac6dcc2f4d64aa3eb928830494d4954eb6dce5765a685d50262b48bba198d9fc0379e27beca1be96ae9a7b31453c543418f7b3faa0bda6b88c4c4e673cff7097f0cdbc1611b7c9fb80683374c785ccc0afaf18c16ebbecf93fa26671432b60e0e33186", 0xcb, 0x81}, {&(0x7f0000000240)="783449b6d4c60cf7183539c9643672b8ea4644864a36989c315134cdb6b5bfc34aa3628d4176a52a80e6", 0x2a, 0x100000000}, {&(0x7f0000001640)="aa1e976c41c794cce019ea48a969f7eeee7467c8cc1913857d66588b1614783de3562b4c93e4a7330b8964d2180e0f5373ddb72e3d101a564761a39191159ddd8412703a7b9918c70933a2d793ca6d7d5ee7df5de97fce7ee9968196fbaba5fe86dfacc984eb50ff14fa9ce7b298908e5bc1dbb213ec983743a28f558a4c59b7", 0x80, 0x6}, {&(0x7f00000016c0)="264738d7d9dbfd696df0ef0c36739d5e4662ff8889b7e3626b0d0e9f5a454061450a64a7294cb5b4677f936602be7abb5737444f14fd768e72c9f846e70e93c7dc17c2dd5b9fac0844f354ec86600cb0fb60c2c8394bf4acb8a42233981e3687011d38dc057a8c7ecc075536643af5c66d97aca09d8c614c0fad703938b5f326210d41233937637d9a80", 0x8a, 0xffffffffffffffff}, {&(0x7f0000001780)="99646689c51bf2109231cbd54d09afa25e43c957d68ed4a02fa522df25c57a6d4ca3544429d4968793b9ee27cd8186abc172f1bd36858378179d5a8a9594c677a3e94583e6c073bc68863c82f97e28eea8f7a48256b17d12f913f2260340358f045ab7e434bd2a074aff39d298da1c19083a717de9090922d04ecc19918e5755949d82179426ec7285c3a284297a43bcbd68e5dadd0faa27afa6795648ba44c1f70566c0fb50", 0xa6}, {&(0x7f0000001840)="716f52d701f5cc89c3ddda05f8b67eff6084f22879a7561f143bb9badab9460fbbc9bdce7db4338b961329e84e947901670e14c1ecb31b219b98f78089801a0ebcd365b0e1d966f098bfc798b67ebe0029bfbe3f925707ed193d5ecabfb25c0690212b2680f797b693311842fcf9bb59a99a8ba88bbce9e5540c530f2e29dcf39bc898b03699dc0ea1736edd444fa3655b3e1cd32faaf616b72fa10f84df221f6175df61ec92ae7ad5aee724305256957efc8e47340eb9fa9495d33e45a7d7cd374cbff4d772c6f4873108be783c4aecee217dbc9acb", 0xd6, 0x85d}, {&(0x7f0000001940)="58988af76c304d851184d351e2ad2152a864d93e53649180dc9589d4792a65a747ce3e5ddeb8fe5089abf17377e4a7cf0d", 0x31, 0xbb2}], 0x3000000, &(0x7f0000000280)=ANY=[@ANYBLOB='dxts,dots,dots,\x00']) sendfile(r0, r3, 0x0, 0x8000fffffffe) 05:50:29 executing program 2: r0 = socket(0x10, 0x80002, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @mcast2}]}}}]}, 0x48}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x404000, 0x0) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:50:29 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x2}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000440)=@lang_id={0x4}}, {0x3a, &(0x7f0000000480)=@string={0x3a, 0x3, "47d7c99876b826770f97ac32518d17c35f2cce0d6ddd10518015e1ebcfe88ecab73942d6bae5e7518d7f73b976d7969c11112092f2d9e442"}}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') lstat(&(0x7f0000003780)='./file0\x00', &(0x7f00000037c0)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) setgid(r6) r7 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000003840)='/dev/zero\x00', 0x100, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) setgid(r11) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003b00)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="6476987b46a2b88befed5cea3b1b1972af44aa822e921ccaaedc480196a9c6acd1b5c8060398d2bb1066a80a768469b0ad5060c9d82f975af9c3d39cd474ea4d79213b2d467ce0dc9cf64a8e6e050534297acf21dcd3def60fa18154d95b64b638e92c8998b6cc87f4ddc49472883d0c0a4f30f281897d2d5a085890c6b4b4d24390cb1d4f238a047f06925ab67a77db275fb810515cd9cb09701346346a84a149556517301c8c64e456d7df8f73f894a987682a28c7407d99b01ad1f4cde03c249eac7424e14b0ce93ea943633c4c210bc7203081bef3216549ce0fdadae31db1bd50ae5c825620db1eccc9ee7f8c590166307bfc1bf4", 0xf7}], 0x1, &(0x7f0000000140)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38, 0x4000085}, {&(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000340)="6c0ae8b9ff32ec26daaa84bc95e90117f5b6482a85362d9cbf2d09d45b08359010244da4497f7c182407f2de4346df4003cdc142889668da75dc6e8c", 0x3c}, {&(0x7f0000000540)="eeb205f1143b7121198126bcc365536224b95b04eab971e5a8433646bef87cd52cf38021c5651bc820de11d1f4e538745a35dc5b69610ffa20954687b6f54ea48d3a18ae1fbbfeaddf527dfcd7c361babdb6685499f5eb874c3b4426f276d41ce64b0ddbfe76c2ccf1a057003b2f365d2f532af33c00a9440cb00b7082933ff05993ebe1dd6c8941f1460a6f5cc98ffd24a2a14f346ebf412ea722b20c8a154bdd17d5581529c226b1a60bdff843d526edaf43b4a9542fdd", 0xb8}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff]}}], 0xb0, 0x8899}, {&(0x7f0000000740)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000b40)=[{&(0x7f00000007c0)="f96b62e9341ca1a9bcd25f8575c2fd72789c05e8d76d17a74c28f41829c963168d6df71321b4b80f0a3cf4e01a473ad7ebe0f7922b1042e95ebf90c59ead28a7499856b01296125157b629b23bf65aa533f4be6f430631de4b668e71d51f84b0e3e2a521ba2890c08de590f993c66eb63b5341a083edb767bf8c7361ceecdcad5701306221d0468bf3fa7f7b70523cf0016adf3cbb3c5c417695df97a0a731bf97f5191aedb56d6357580fe47322261bc073750c8c5e4c8a5596802ccef1b10d89b60a8b183531c7da7b6b7f87920e8d4eb7368bcb428cecd49df8", 0xdb}, {&(0x7f00000008c0)="9d4793dfb53c669cbdf2da6f071fe3a92a28e44818f455e059dc5e7d980df3b7405d6e455547238b21d36277052d3b2baf17605ccdbd84e6cf758fef6c70bb783156e0e22601cec45e6c3e0d762ff7b8b3cc7ca1fbbcf3890cef56032c1105ceb5e8388c129c2e01f2d858f52e78a96a9a19c8abd5a52c38bc2ca985fc2b4196b8544aa176ece0a82bc314bc1b3a3ab93192fb0038076b60d7062de528568ae4c3af76311fb5414f7c4486bfdc91f98c3de871ace58cfadc99290490cd170b0e9004d9be36987e6914ebcd5db532f4abd93ccd58dafdd85a3351da03003697357bca303b9ec9d2ef6e8a1a7ef8e6061df4c7152155febc1adebe", 0xfa}, {&(0x7f00000004c0)="52fd8e7cf437de3f", 0x8}, {&(0x7f00000009c0)="0d6eb5e68e97c55282750bc6ca715a1629a96ca6a87ce64e0debdc0893c891760cd2937331a0533e04e2031d646afd846a11deb570e8d3c28607ac235fab08722c73e3d42d864af4a202968119c91c0340a3b98e51ae93fa53080009467f7326aa46fbcb", 0x64}, {&(0x7f0000000a40)="a2379c257d99e937fc207daecf48fbee314694842a950ac2cee179ff090a72ee3f0831", 0x23}, {&(0x7f0000000a80)="4e59f74f77ec08d544049dd0befff2145abb236fe24222c6439dc5bbae8f6ec44bc58439da0317847b3f22348681c75cf8230c2ef0df2d42090d65b3c3f8982d799eaf485f515cce8b51785cbd1f737a9426681bc1366afc93fd06ebb61e71db22b689572d168ddfc7d2e3cb4bc8458376cf02a5d1b9a81279a53a7e7e5f161afa5f29a68304947e2f", 0x89}], 0x6, &(0x7f0000000c00)=[@rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x1}, {&(0x7f0000000c40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000f40)=[{&(0x7f0000000cc0)="f8145ce1150a06393af6a72b7d1b63e5e4fe8509", 0x14}, {&(0x7f0000000d00)="8454a9da27d4978c729b68", 0xb}, {&(0x7f0000000d40)="b5c831ac46fee51af0980e7561c6b49885f0befc0c8aa5ae0fa510ec88a29633dd8fcb44eb6ba2c6c3443bd82138eef4eb4e14ece3b746938154a56784385cbfb54f82906306339dcf78867783ffb69368c45492bdb58b7bcb2fef85ad69f350d62a6586", 0x64}, {&(0x7f0000000dc0)="dfc97d25df33ba71cb3b017757152c8d1621a9ea90560e909076ae4a7e2f3008017200b723cd9deb4d1e506285b9285d3e25f4741ab508f46c85ba5b8be274f4abd6758b3eb972138fa92fb8dd800eec0de9c17260f12687aa5b8a4dfd4e8c9c6643aba433ad9188685b3e8deaa54f57a3fe97fc2a16ca91d87a3e5ecc634ac816fff98ca520acf9d2ab08db6ea87f98f9302b00ce03704b77f23264f63cff7be9abcae90bbe19267ccfb4e64d993aa96b18fe099fac28cba6ea24073962d2adf88e59040b95de1ec1e5db5f38dddfe41d1b5bab37099badd56ffcc819ae9b9dacf13adaa335cbf0c6e6ada2c0", 0xed}, {&(0x7f0000000ec0)="9a2f98196e324b86457e4f9244f1fc662e7f75a661465715b8806a73ff75e1b6a1cdc348a925bd657aa36c8942a96725b7909ffbb00b6964cb8c3b1b57942e7a31e3d3af05de4c66cccfd9e10f580678b94fd4ca6cad49540e184e77533de5a7ccc60808173301", 0x67}], 0x5, 0x0, 0x0, 0x2000}, {&(0x7f0000000fc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002280)=[{&(0x7f0000001040)="efd27f99ed24f0e99ad9f5b88ff15b53042917c5c8e65d8a4d8388d2458c1672af3b65258a24ce7cc40fa13b039116fec865fdcff0a99bf38195e748f10ef27f70e7f3fa74f6faaf3aa523ec382382316762dfaaafc77391f71119fadb6944f5aa39b35b67d0a352186877f428c81f1655df095dff800040a9bd125e69e0f45072f4d570353864d64220da30a58e1759e8bf712e5833", 0x96}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000002100)="fd85973a2d4f491fef9a2681fcdc4d7cb7580420ae1807ff2482a873d7b58738daa3e759b65edb80c487bb80c04287eea117ae7ae71a5f03f5278ab30ea481da23d5d7216cbc0408f71f248e0c2beee20a8f639b7e53cc3305742284ee7178eb1322e0ee7fbc6757b8962437063c5ab4e3fefcd2fbdccd996c3b74d02ef9b5aac701c7d15ef4b1086d8872be657a", 0x8e}, {&(0x7f00000021c0)="8ef87cc8879dd69443cb3873ffba975fea2029c7b49dd8056f968f9c1ef643df9fc4d8b7c1a219cd50f2b9d548cf9264cb39d84f2484a21722e4d8c34ed198e08a819c36c2a3b813dffc5f1888da4120333de88bbea23b", 0x57}, {&(0x7f0000002240)}], 0x5, &(0x7f0000003880)=ANY=[@ANYBLOB='\x00'/16, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r2, @ANYRES32=r0], 0x60, 0x20044011}, {&(0x7f0000003900)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000003a80)=[{&(0x7f0000003980)="46dd13070ade695325d58ffbc087cf55a1e6c42d13ab95bbfa4cb41fc06c02b6c85ed92955bd0c6765d625b69aa41e3dfb5ce55e3f6843e607b7c2b6a1af65166ce929467fa4d36d23020c550d834172dcf025edb0c8eaf9af3257bf991998313bc5bda069a04fa4a3c5e0fa2a11f5125e26180fd2130d7c229bd99c74c9a50467e7af4d5d997679594d12cc265960e881b9bfa11bedf95496cae7e5e2e0d5ef518adf07e4cb3147dfc4d566840677f74fe4803756a375ff9cb13405ca5724469f58d952d76fef6072ce49c3131fab64768e74c3978b1fd651edd46c1b36bdb2b0a680adc3", 0xe5}], 0x1, &(0x7f0000003ac0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r10, r11}}}], 0x20, 0x40044}], 0x6, 0x81) sendfile(r3, r4, 0x0, 0x100000080000000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) [ 251.177198][ T9372] bridge0: port 3(vlan2) entered blocking state [ 251.191693][ T9372] bridge0: port 3(vlan2) entered disabled state [ 251.201153][ T2757] tipc: TX() has been purged, node left! 05:50:29 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)=0xfffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f26fb0b71d0e6adfefc41d8f7faf75e0f226bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda9036b4e369a9e152ddcc7b1b85f3c3d44aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce740068725837074e468ee20a7876baf2635f8849822775985bf31b715f5888b24efa000000000000000000000000000000000000000000000000020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf449c3bfdbc6ec664b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e0a494034127de7080000000000000064d43e153b3d34899f40159e800ea2474b544035a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b10392a912ffaf6f658f3f9cd16286744f83a83f128f8f92ef992239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bda144910fe0ade38ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ee757c7234c270246c878d01160e5407bf6cf8809c3a0d462357b22515567230ad1e1f4933545fc3c741374211663f6b63b1dd0409e3445c92a1ba5a82da73ed4dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbfff161c9cbe4c51b3fa00675cc1b66c5fd9c26a54d43fa050645bd9109b7e7131421c0f39113be7664e08bde7115c61afcb718cf3c4680b2f6c7a84a4e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d93a3b0e958adb862822eecc69995ae166deb985629358c6b38e145b39fd9cda7efb7d9617d0ab0359499a55f922f678d01403b311687aaed8361962b2d54050fa67204e26b3f494d9e0d9d3bffcafc6af6b0c73474c8b3702d43636b70995e52bb022c380b2188e8ba6e670fd60e4a7aa15d1a21fe1c33c1825c4e7cacf4c735a2f623760473f423c23c4f7518b308ab688fcc01abafc64576bddb25dc41841eaff86216e0eba88191e89b3f8ca8cf9dc9d5e5c9280444f0531cf7b33675a761b4293b95a0cea18a3c29f169f804402e4cc587a23eab8a19afd8cbb37af260cf3bffc91e2469cd4e5662d8de7ba184e64f5e6878a62a37695350288f0ba5022522edfac8991cb23b971bf132cb3656872938e01eb83bdcaa2ed71ec93ef1d74f349408bf6ec3cd36d1ea2a352dd621d373ddbd93b9aad742ed32b174782c373cf1ed5b2e0a0f3ac417fe5047f405027c50e4fdb4c3862511079e5264c8cd18b958d9f61d3dd298929193a6a80b6c343db6e5560a"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r4}, 0xc) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x1, r4}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, r1, 0x0, 0x9, &(0x7f0000000040)='/dev/kvm\x00', r4}, 0x30) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 05:50:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x802, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(0xffffffffffffffff, 0xc0984124, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000d00)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)=@ipv4_getaddr={0x5c, 0x16, 0x300, 0x70bd26, 0x25dfdbfe, {0x2, 0x18, 0x10, 0xc8, r3}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}, @IFA_FLAGS={0x8, 0x8, 0x1}, @IFA_CACHEINFO={0x14, 0x6, {0x5, 0x7144, 0xfffffbff, 0x56}}, @IFA_LABEL={0x14, 0x3, 'vlan0\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x24008040) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000f40)='trusted.overlay.upper\x00', &(0x7f0000000f80)={0x0, 0xfb, 0xcd, 0x1, 0x67, "46d6eaa3ba8a41282f6e994dfc720915", "e84e22d5d6906b04149530993cd10dedf833ae570b6bd9f03215fc63cdbfaa191d94bac21f079305a6a31e72e23187a5d0a6a850b1bc53d7ac828c7cc25402a7ce562f09d8771bdc5c715405dde48c3de03accb75c91e16ec4b96f177fbce756ea6099fb423f8494d14cbc2e24e286a68e963bab026f977cef91570e502959c39b94150653b847fc44b68857f934f5faa7a168e44ca5c6fe24688ae228fabd9dc53341f8b8b8f4a4dd0e9edd483c2611b64fa53d5128734c"}, 0xcd, 0x0) sendfile(r5, r6, 0x0, 0x100000080000000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r7, r8, 0x0, 0x100000080000000) write$binfmt_elf32(r8, &(0x7f0000001080)=ANY=[@ANYBLOB="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"/2281], 0x8d0) sendmsg$AUDIT_GET(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x3e8, 0x100, 0x70bd2b, 0x25dfdbff, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x240400d0}, 0x8001) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x2c}}, 0x0) epoll_create1(0x0) [ 251.324972][ T9368] FAT-fs (loop4): Unrecognized mount option "dxts" or missing value [ 251.356653][ T9372] bridge0: port 3(vlan2) entered blocking state [ 251.405948][ T9372] bridge0: port 3(vlan2) entered disabled state [ 251.421684][ T9111] usb 1-1: new high-speed USB device number 3 using dummy_hcd 05:50:30 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000001c0), 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000140)={0x0, 0x2710}, 0x10) syz_genetlink_get_family_id$batadv(0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 05:50:30 executing program 1: prctl$PR_CAPBSET_READ(0x17, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x5e1002, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000200)={0x9a0000, 0x5, 0x80, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9c0001, 0xf0a4, [], @p_u32=&(0x7f0000000080)=0x2}}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000240)={0x0, 0x5f6e, 0x100000001}) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="636f6d6d66666666627c66020000000000000000000000000000001ea17aa844035eda73468557d3187e41a7dccd13347b495798e007fb79685bc25454d4c0040000008994e97abc1b349839bd6fab032270324ac3e76f74c4e6f9167b60697763c781c1dff1bee54947b4a24160fc025e16eaf77665f18bbb62e27c5260565cbbd9b90a9c507543d99f2c76ec4fbd451e2b"]) 05:50:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$revoke(0x3, r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000280)="42c4bef20cdda7e455193a4c0fac7811c9b9b28e5b7e7c59e2f24414872cb8907662c3b5b70ca11143ac61658fb1da406ec8206e03582fb7658624ae0cde935dc2516e2e42e7ab299dca5e6eaf682ab7ac1a81f07c38e193d08639338f90dee4651e3ee175a8891b163401ab3a0c0eb0e888e792c1257aac9a48bde3dff2574ab54660113f072dcbbc26ee42285fa367", &(0x7f0000000040)=@buf="7164ee562887d288"}, 0x20) [ 251.647438][ T9399] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 251.671313][ T9111] usb 1-1: Using ep0 maxpacket: 16 [ 251.733707][ T9406] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 251.759515][ T9413] gfs2: Unknown parameter 'commffffb|f' 05:50:30 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109025c0002010000000604000001020d0000052406000105240000000d240f0100000000000000000006241a00000012a2810300000000000904010000020d00000904010102020d0000090582020000000000090503020000000000"], 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0xb2, 0x81, 0x9, 0x0, 0x1, 0x88, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0x410, 0x9, 0x7ff, 0x2, 0x100000000, 0x20, 0x81}, r0, 0x6, r2, 0x8) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f00000000c0)) 05:50:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x7, &(0x7f000000c280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000000000000900010073797a30000000003c000000090affff00000000000000000000000008000540000000120900020021797a300000000008000a40000000000900010073797a30a2cd38b564e32f3f5f93b9fc896945ed89617edb29670064409b28e416d52c556be8404a9ab16a865af9e15ba19354101569121082cc10c45f126c469816a3de8e78fde8fc8d412743e725c3e83c06837e9fed8052bc8d90e1c75999b8d54e7d98523b2623312b438518fd64870bfc43611688e4500e2d"], 0x84}}, 0x0) [ 251.804055][ T9111] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 251.827705][ T9416] encrypted_key: insufficient parameters specified [ 251.875710][ T9418] gfs2: Unknown parameter 'commffffb|f' 05:50:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000000)={0x1, 0x2, 0x6, 0x3, 0x80000000}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_IFNAME={0x14, 0x3, 'batadv0\x00'}]}, 0x3c}}, 0x0) [ 252.001695][ T9111] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 252.011328][ T9111] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.019723][ T9111] usb 1-1: Product: syz [ 252.036218][ T9111] usb 1-1: Manufacturer: í‡é£‰ë¡¶çœ¦éœãŠ¬èµ‘ìŒ—â±Ÿà·Žå„ᖀî£ìªŽã¦·í™‚凧ç¾ë¥³í¶é²–ᄑ鈠䋤 [ 252.065270][ T9111] usb 1-1: SerialNumber: syz 05:50:30 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x32021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x4c690}, 0x0, 0xffffffffffffffff, r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f0000000400)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc0100, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40000) syz_genetlink_get_family_id$batadv(0x0) [ 252.180828][ T9433] syz-executor.1 (9433) used greatest stack depth: 22936 bytes left 05:50:30 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_aout(r0, &(0x7f0000001540)=ANY=[], 0x14) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) ioctl$USBDEVFS_GET_CAPABILITIES(r2, 0x8004551a, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc2(0x0) socket$caif_stream(0x25, 0x1, 0x3) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd0}, 0x1, 0x0, 0x0, 0x20000004}, 0x400) 05:50:30 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c0000af00000b0c000000000000000000010000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800080088a8"], 0x3c}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/sctp\x00') sendfile(r0, r2, 0x0, 0x100000080000000) accept$alg(r0, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 252.221436][ T8120] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 252.309660][ T9438] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 252.471283][ T8120] usb 5-1: Using ep0 maxpacket: 8 [ 252.520350][ T9416] encrypted_key: insufficient parameters specified [ 252.601501][ T8120] usb 5-1: config 1 has an invalid interface descriptor of length 6, skipping [ 252.619426][ T8120] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 252.656414][ T8120] usb 5-1: config 1 has no interface number 0 [ 252.671936][ T8120] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 252.684977][ T8120] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 252.697621][ T8120] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 252.709027][ T8120] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 252.719855][ T8120] usb 5-1: config 1 interface 1 has no altsetting 0 [ 252.901757][ T8120] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 252.910999][ T8120] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.930321][ T8120] usb 5-1: Product: syz [ 252.935735][ T8120] usb 5-1: Manufacturer: syz [ 252.940448][ T8120] usb 5-1: SerialNumber: syz [ 252.998527][ T9111] usb 1-1: USB disconnect, device number 3 [ 253.006788][ T9438] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 253.261983][ T8120] cdc_mbim: probe of 5-1:1.1 failed with error -71 [ 253.275767][ T8120] usb 5-1: USB disconnect, device number 8 [ 253.722173][ T9111] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 253.991084][ T9111] usb 1-1: Using ep0 maxpacket: 16 [ 254.031105][ T8120] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 254.121216][ T9111] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 05:50:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$nvram(0xffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000000)=r2, 0x4) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) 05:50:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$revoke(0x3, r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000280)="42c4bef20cdda7e455193a4c0fac7811c9b9b28e5b7e7c59e2f24414872cb8907662c3b5b70ca11143ac61658fb1da406ec8206e03582fb7658624ae0cde935dc2516e2e42e7ab299dca5e6eaf682ab7ac1a81f07c38e193d08639338f90dee4651e3ee175a8891b163401ab3a0c0eb0e888e792c1257aac9a48bde3dff2574ab54660113f072dcbbc26ee42285fa367", &(0x7f0000000040)=@buf="7164ee562887d288"}, 0x20) 05:50:32 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000690003fe00000000a903fb7ff9ff000000000000080001"], 0x20}}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:50:32 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="232fa33a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='afs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x402800, 0x2) 05:50:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x11082, &(0x7f0000000440)={[{@logbufs={'logbufs', 0x3d, 0x1}}], [{@audit='audit'}, {@euid_lt={'euid<', r1}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@uid_gt={'uid>', r3}}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r4, r5, 0x0, 0x100000080000000) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000500)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e21, @multicast1}, 0x191, 0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)='bond_slave_0\x00', 0xfffffffffffffff9, 0x80, 0x3}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000400)=0x4, 0x4) sendfile(r7, r8, 0x0, 0x100000080000000) accept(r7, &(0x7f0000000340)=@phonet, &(0x7f00000003c0)=0x80) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r9, 0x80404508, &(0x7f0000000180)=""/168) r10 = openat2(r9, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x208840, 0x40, 0x1}, 0x18) sendto$unix(r10, &(0x7f0000000240)="1e4907a6fcc3075d497a8466b20303502d4236ccba4500df082947a278fdd4ad0fc0ce3531e348fc1791923d12388fd41c8c8a106685d63b233245e40bf43dcba2e41cc24bf4e9d7866f907ab497ac901f7b40e16795e102df9b5af82a036fe6ee74595a5c12381ea955bc80613d5e0edd2492df7cd805", 0x77, 0x14000000, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) [ 254.281027][ T8120] usb 5-1: Using ep0 maxpacket: 8 [ 254.300623][ T9111] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 254.326633][ T9111] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.328547][ T9499] kAFS: unable to lookup cell '/£' [ 254.356638][ T9499] kAFS: unable to lookup cell '/£' [ 254.366428][ T9504] encrypted_key: insufficient parameters specified [ 254.386163][ T9111] usb 1-1: Product: syz [ 254.405985][ T9111] usb 1-1: Manufacturer: í‡é£‰ë¡¶çœ¦éœãŠ¬èµ‘ìŒ—â±Ÿà·Žå„ᖀî£ìªŽã¦·í™‚凧ç¾ë¥³í¶é²–ᄑ鈠䋤 [ 254.431211][ T8120] usb 5-1: config 1 has an invalid interface descriptor of length 6, skipping [ 254.445059][ T8120] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 254.475488][ T9507] Cannot find set identified by id 0 to match 05:50:33 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x75, 0x27, 0xf3, 0x10, 0x6cd, 0x110, 0x8f8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb3, 0x6d, 0x7c}}]}}]}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r3) [ 254.511127][ T9111] usb 1-1: can't set config #1, error -71 [ 254.534993][ T8120] usb 5-1: config 1 has no interface number 0 [ 254.563015][ T9111] usb 1-1: USB disconnect, device number 4 [ 254.581237][ T8120] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 254.622487][ T8120] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 254.684079][ T8120] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 254.707846][ T8120] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 254.730961][ T8120] usb 5-1: config 1 interface 1 has no altsetting 0 05:50:33 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109025c0002010000000604000001020d0000052406000105240000000d240f0100000000000000000006241a00000012a2810300000000000904010000020d00000904010102020d0000090582020000000000090503020000000000"], 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0xb2, 0x81, 0x9, 0x0, 0x1, 0x88, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0x410, 0x9, 0x7ff, 0x2, 0x100000000, 0x20, 0x81}, r0, 0x6, r2, 0x8) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f00000000c0)) 05:50:33 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0xf, 0xb4972, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$update(0x2, r0, &(0x7f0000000000)="a6f40223035f4fc1b27b81858274f6040c2ff47bd7b088c75ea868ac1fd2931b67c21a92dac7ce574e45f4e44f218dde08388b18f138f8302a2fac1a75110494b6cdd68eaff7d67f787fa80f5df1b0db15ea2c6e60756e4e5d478f0f0f092251f97ec43b702f5239d361b3cc5b08f3624c343076ee8eed55852a1fe81a283572088ec678a3b8520f5bd99d4dcf28379fff70a2e7641f8d8c5969b0af2d1c286a4c5befa2e34538a5b1a447ea9e4b4cce90fa8e6e50f0c4bc5df1ad0718", 0xbd) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x7fffffff}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', r5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000087fff8)) 05:50:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$revoke(0x3, r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000280)="42c4bef20cdda7e455193a4c0fac7811c9b9b28e5b7e7c59e2f24414872cb8907662c3b5b70ca11143ac61658fb1da406ec8206e03582fb7658624ae0cde935dc2516e2e42e7ab299dca5e6eaf682ab7ac1a81f07c38e193d08639338f90dee4651e3ee175a8891b163401ab3a0c0eb0e888e792c1257aac9a48bde3dff2574ab54660113f072dcbbc26ee42285fa367", &(0x7f0000000040)=@buf="7164ee562887d288"}, 0x20) 05:50:33 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '*'}}, {@hostdata={'hostdata', 0x3d, '/dev/nbd#\x00'}}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) setgid(r0) syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000100)="df375dd5b6e9ceca97432f8a43d8551b9aa4310f6f019a8ba7b293ba29187efd0e36f298ce3f0c163e87439af168577896d56fad5266e4bdec64a4553d790a97a575b9d4d07ccc4d33e94954df1ed07abfd00db48f9f275f40ff9674976e8fd357e4", 0x62, 0x10}, {&(0x7f0000000180)="02c4b8cdfa59ae1eca", 0x9, 0x6}], 0x8008, &(0x7f0000000200)={[{@allow_utime={'allow_utime', 0x3d, 0x8}}, {@gid={'gid', 0x3d, r0}}], [{@appraise_type='appraise_type=imasig'}, {@fowner_gt={'fowner>', 0xee01}}, {@appraise_type='appraise_type=imasig'}, {@obj_user={'obj_user'}}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000480)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) accept4$unix(r4, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e, 0x80800) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000002c0)) [ 254.977113][ T8120] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 255.001043][ T23] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 255.037590][ T8120] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.072440][ T8120] usb 5-1: Product: syz [ 255.077398][ T9532] encrypted_key: insufficient parameters specified [ 255.078243][ T9531] gfs2: fsid=*: Trying to join cluster "lock_nolock", "*" [ 255.093043][ T8120] usb 5-1: Manufacturer: syz [ 255.101877][ T9534] encrypted_key: insufficient parameters specified [ 255.122069][ T9531] gfs2: fsid=*: unknown hostdata (/dev/nbd#) [ 255.142143][ T8120] usb 5-1: can't set config #1, error -71 [ 255.193210][ T9507] Cannot find set identified by id 0 to match [ 255.211899][ T8120] usb 5-1: USB disconnect, device number 9 [ 255.221766][ T9531] exfat: Unknown parameter 'appraise_type' [ 255.222113][ T9544] encrypted_key: insufficient parameters specified 05:50:33 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x80, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8028}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_FAIL_OVER_MAC={0x5, 0xd, 0x1}]}}}]}, 0x3c}}, 0x60800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 255.248107][ T23] usb 2-1: Using ep0 maxpacket: 16 [ 255.430197][ T9531] gfs2: fsid=*: Trying to join cluster "lock_nolock", "*" 05:50:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x5, &(0x7f0000000500)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, [@map={0x18, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x6, 0x20000) ioctl$TIOCCONS(r1, 0x541d) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f00000004c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x7c, 0x2c, 0x20, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xd}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x7fffffff}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', r4}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') sendfile(r6, r7, 0x0, 0x100000080000000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x1, {0x0, 0x0, 0xa, r5, 0x800, 0x22040}}, 0x20}}, 0x0) r8 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r8, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="bb558a960d67e52eb18dde3e7aa8d3286e8135"]) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="e4000000", @ANYRES16=r9, @ANYBLOB="010000000000000000000500000008000100706369006cfe0200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f70730000000005108300010000000800e7ff6f63690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830000000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830000000000d631dbcd89422114b9"], 0xe4}, 0x1, 0x0, 0x0, 0x44001}, 0x80) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r7, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r9, 0x300, 0x70bd26, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20}, 0x4004800) accept4(r8, &(0x7f0000000280)=@caif=@rfm, &(0x7f0000000100)=0x80, 0x80000) [ 255.495798][ T9531] gfs2: fsid=*: unknown hostdata (/dev/nbd#) 05:50:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) r7 = socket$inet6(0xa, 0x802, 0x0) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="f2"]) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="2000000044b3247846bb3d3cec96520ac1db26bdf92b550b7e991002dd5c04cc35f8f46b8f743425ac3f47e76e48f4601fa2fa69d41bb1f4b03d3dafa39b4a310c53a3c3540295124b7304d95e772c403e58be3a4865fc4ad35775614076cbb4dcb0a3e65fa904b6e663f82d43274a690aa96a4a30ed91ca941feb2f421d09a7618e2a702e61bb9509c2a13550962c46f829c15908c18bff5023d62048cb6c95e4c85a3eb74e39a7610f10cc66de88c46e2ad1aee87dbda7f58991015a1840574f764b936a1b"], &(0x7f00000002c0)=0xca) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r6, 0x0, 0x10}, 0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000280)={r6, 0xdd, "7f77f76bb89f80d4accd33aefb3ac6a29f805e7d896474df74428cd694111571cf3b27150a45c5bbd16309a32e8e823ecad5e7ca79113313c5c6415dfd1fb7647daf1a8633a846c60579b83fe4a387f3090dbcb1d24374c6d61ceeeca17554bc181f75dc0fa69905d38f9f084b3c9b4de3ff703c66b08fe83a9739075ff7d70768eb93961ef9ad6d0e96b62497f5462eca2bf9e5e53e09b2a246b388cf1ead8d3f8c9c5bf30293a85551c21356ce08869e9b3aaa8983573f552d43b4a5bd1ef78a61b4d69c35f79aeb1d2709480a0e55ddd31327205940a042fc1d788b"}, &(0x7f0000000000)=0xe5) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={r8, 0x3, 0x800, 0x1}, &(0x7f0000000180)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[], 0x38}}, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 05:50:34 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='proc\x00', 0x2804001, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000040)={0x2, 0x2, "f63450", 0x1, 0x40}) fremovexattr(r0, 0x0) [ 255.551168][ T23] usb 2-1: New USB device found, idVendor=06cd, idProduct=0110, bcdDevice= 8.f8 [ 255.575674][ T23] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.591023][ T8120] usb 5-1: new high-speed USB device number 10 using dummy_hcd 05:50:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$revoke(0x3, r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000280)="42c4bef20cdda7e455193a4c0fac7811c9b9b28e5b7e7c59e2f24414872cb8907662c3b5b70ca11143ac61658fb1da406ec8206e03582fb7658624ae0cde935dc2516e2e42e7ab299dca5e6eaf682ab7ac1a81f07c38e193d08639338f90dee4651e3ee175a8891b163401ab3a0c0eb0e888e792c1257aac9a48bde3dff2574ab54660113f072dcbbc26ee42285fa367", &(0x7f0000000040)=@buf="7164ee562887d288"}, 0x20) [ 255.619333][ T23] usb 2-1: Product: syz [ 255.637574][ T23] usb 2-1: Manufacturer: syz [ 255.668059][ T23] usb 2-1: SerialNumber: syz [ 255.694783][ T23] usb 2-1: config 0 descriptor?? 05:50:34 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x8200, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x5, 0xfffffff8, 0xff, 0x1}]}) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x208e00) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) getpgid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000140)='./file2\x00', 0x20480, 0x88) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00f2c14d13c41edbfac8bfd68cf6002c"]) faccessat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x46, 0x0) syz_open_dev$vcsn(0x0, 0x100000000, 0x8000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) [ 255.760100][ T23] keyspan 2-1:0.0: Keyspan 2 port adapter converter detected [ 255.778065][ T9577] encrypted_key: insufficient parameters specified [ 255.791064][ T23] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 87 05:50:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) io_setup(0x7, &(0x7f00000000c0)) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x7fffffff}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x42, r5}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) [ 255.816393][ T23] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 7 [ 255.837139][ T23] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 81 [ 255.851103][ T8120] usb 5-1: Using ep0 maxpacket: 8 [ 255.856669][ T23] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 1 [ 255.890283][ T23] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 2 [ 255.919568][ T23] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 85 [ 255.947233][ T23] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 5 [ 255.979127][ T23] usb 2-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 255.987671][ T8120] usb 5-1: config 1 has an invalid interface descriptor of length 6, skipping [ 256.008988][ T8120] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 256.048999][ T23] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 83 [ 256.074099][ T8120] usb 5-1: config 1 has no interface number 0 [ 256.104187][ T23] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 3 [ 256.120958][ T8120] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 256.131766][ T9590] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 256.149295][ T23] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 4 [ 256.172865][ T8120] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 256.196093][ T23] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 86 [ 256.223462][ T8120] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 256.239729][ T9603] overlayfs: filesystem on './file0' not supported as upperdir [ 256.250319][ T23] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 6 [ 256.264355][ T8120] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 256.278245][ T23] usb 2-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 256.295984][ T8120] usb 5-1: config 1 interface 1 has no altsetting 0 [ 256.308269][ T23] usb 2-1: USB disconnect, device number 8 [ 256.342906][ T23] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 256.363846][ T23] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 256.382449][ T23] keyspan 2-1:0.0: device disconnected [ 256.491145][ T8120] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 256.507111][ T8120] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.527864][ T8120] usb 5-1: Product: syz [ 256.533979][ T8120] usb 5-1: Manufacturer: syz [ 256.538969][ T8120] usb 5-1: SerialNumber: syz [ 256.960706][ T23] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 257.020975][ T8120] cdc_mbim: probe of 5-1:1.1 failed with error -71 [ 257.047846][ T8120] usb 5-1: USB disconnect, device number 10 [ 257.240685][ T23] usb 2-1: Using ep0 maxpacket: 16 [ 257.520981][ T23] usb 2-1: New USB device found, idVendor=06cd, idProduct=0110, bcdDevice= 8.f8 [ 257.530137][ T23] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.538970][ T23] usb 2-1: Product: syz [ 257.544269][ T23] usb 2-1: Manufacturer: syz [ 257.548869][ T23] usb 2-1: SerialNumber: syz [ 257.560180][ T23] usb 2-1: config 0 descriptor?? 05:50:36 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000500)='./file0\x00', 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0x9e0000, 0x6, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xa00965, 0x1, [], @ptr=0xffff}}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000200)={0x8, 0x5, 0x29c}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x2) shmget(0x2, 0x2000, 0x2, &(0x7f0000ffb000/0x2000)=nil) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r5, 0x0, 0x100000080000000) openat(r2, &(0x7f0000000040)='./file0\x00', 0x14500, 0x20) 05:50:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) io_setup(0x7, &(0x7f00000000c0)) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x7fffffff}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x42, r5}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) 05:50:36 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48000200", @ANYRES16=r5, @ANYBLOB="040026bd7000fddbdf25040000001400050000000000000000000000ffffffffffff0800070064010101"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 05:50:36 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x8200, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x5, 0xfffffff8, 0xff, 0x1}]}) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x208e00) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) getpgid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000140)='./file2\x00', 0x20480, 0x88) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00f2c14d13c41edbfac8bfd68cf6002c"]) faccessat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x46, 0x0) syz_open_dev$vcsn(0x0, 0x100000000, 0x8000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) 05:50:36 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) vmsplice(r3, &(0x7f0000000140)=[{&(0x7f0000000040)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x50}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r4, r5, 0x0, 0x100000080000000) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r5, 0x80184151, &(0x7f0000000100)={0x0, &(0x7f0000000000)="9f65037977cf974ea9a76595", 0xc}) 05:50:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x150, 0x1403, 0x800, 0x70bd28, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_batadv\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'sit0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'caif0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bridge_slave_1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'syz_tun\x00'}}]}, 0x150}, 0x1, 0x0, 0x0, 0x4c010}, 0x80) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000004c0)=ANY=[], 0x4) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000180)=0x1000) [ 257.600755][ T23] usb 2-1: can't set config #0, error -71 [ 257.610527][ T23] usb 2-1: USB disconnect, device number 9 [ 257.745038][ T9661] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 257.754461][ T29] audit: type=1800 audit(1593409836.214:20): pid=9656 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15957 res=0 [ 257.848456][ T9666] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 257.958469][ T9675] batman_adv: batadv0: Adding interface: veth5 [ 257.968953][ T9675] batman_adv: batadv0: The MTU of interface veth5 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 05:50:36 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3, 0x7}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x5420) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x5423) [ 258.042796][ T9665] overlayfs: conflicting lowerdir path 05:50:36 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @broadcast, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000180)=""/55, 0x37) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x7fffffff}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000040)={r5, 0x1, 0x6, @remote}, 0x10) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) [ 258.123822][ T9661] minix_free_inode: bit 1 already cleared [ 258.136428][ T9675] batman_adv: batadv0: Not using interface veth5 (retrying later): interface not active [ 258.137461][ T9656] Process accounting resumed 05:50:36 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x8200, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x5, 0xfffffff8, 0xff, 0x1}]}) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x208e00) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) getpgid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000140)='./file2\x00', 0x20480, 0x88) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00f2c14d13c41edbfac8bfd68cf6002c"]) faccessat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x46, 0x0) syz_open_dev$vcsn(0x0, 0x100000000, 0x8000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) [ 258.253528][ T9666] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:50:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) io_setup(0x7, &(0x7f00000000c0)) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x7fffffff}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x42, r5}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) 05:50:36 executing program 0: getpid() sched_setattr(0x0, 0x0, 0x0) sched_getscheduler(0x0) socket(0x0, 0x0, 0x0) shmget(0x0, 0x2000, 0x801, &(0x7f0000ffc000/0x2000)=nil) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000080000000) io_cancel(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x200, 0xffffffffffffffff, &(0x7f0000001240)="39ca88aa82632e9fae09771540588745e23c30a9f57de6dd5f23aab7cbf3bfe23945857f440e091490ba6f4f1baa0155e19057ae3d7ced25727a4096c56b1e416531557c77b54868eee7406e5874085c2663f52a494a8e4f911a9f99dfb2e01bcf79e2b7812aee2a877283d397d6060f5e8a592b60af50697f3094cb83e392aa141476be80968ebafbadd075e866547f7dc7a8ef56999f6dc79f77625870ecca93819d61c6071f565e6e58ef43159de7a62dae0e0712f4ba5efd34b5074676a8569461193814f6ebbf84cb86d4b063e872ec05e1717b0bd19d8fdebc643332fd6e9f755648871e2df5d7311591db5e7fab847dbafe81fa62325606ddb1f8612723984be9d345b001de134f2eb60943940c6844f3bd2f22fba2209cf86e7513606acea54c04cb06b894657803dcf128ec0a23094495f1fe8440c519b7f8a7db770dae1d8494a5f597bd3c283ac64cfe9a28d12027ab8d2de7936b6b774a7321e3b12ed6ee5fd75e46aab7a47e27f0781ff4e963d09b7fa8c306b637763ddd8880ada945f6babd122bb9512bf28f4edaf502e23bb31f3d792c4b5c802de225a2de451cf0a03ee6d55cda9adfb6d68d873c568d27e2f3333e5e5d86392279c5658cf230b562614666cc54c95cd11ce7900b704a406977eb6a9b2fecfd3f10f8e51b24b3e0369f6b7d4ef9c918ace6553fe4373d6bad4cdb07a7269cf05b121fd58783d5911d1f01fa7131c9a4b085168d677508ef1e68c64dcc744309a09db02c28866f67882a67a2e7fe76241d8693f8b0b6ba6b2bf695c1ef744e8fe2c9b458dc3eafbb485d1871bce5e2f7bc7dce900e2886a96a3ae3b329bf29191d05f4e83764b17ca28bda2cdcf00a81abd0d2b80320e2d7cb6b46b4be69546e6f72e7d3b2647a69a7dea494387e760652203e33691104588272a7e284a5fae7f05dae8f3f27585eb26968a668138ccad9a1ea82c9423a473aeacd3567777a34be68b6a957b63844a80de15dc6d0e05ad0f97fd4c4164b5c1511b1b0e6fce895dfb4ae91a41fe609c10005a565490062e5a6657862e2cca336cf3ed944ed702c701cd220d266d49f31b56b3165157f8c3470b0067bb531e4982f14bb596e657facf6fcbfe4fcd72227335eb20d513fc9de5100989e158c50d80436394077dd328951b990664f2c10b4b214c2b6c6a66421bd27340461bb69b9c9587aa412ecc0a8b4dff5b4a7746f7db0eae5913c0e57cf274988f49fa9a439d2aed5cffd8d03ef2060f98dafcd549e44a9d9d5aa7ce33223d2c52edb9772fe4923e2584a619ad3ddd66ebefe99dd28d4fe982dfef9fcb540182e88ed28673ea0c1cd34ae3d5c48b810477f0a3f974f39d37e03154cc2cd33f71929a7114913df1e1cf95cafe0d69d411908e028b5a5647c085697ad8100816e5b4116d224dc6a3828db242e8fa494875a9a29ff7932f1c2c92d440b4943bd7fd36de11ca59bb4dfcd2602fda40e76608db79265f3c98fec4ea105f9d63cf8ac6a9345df96e00f23cb379b9386072f2e3d4199129efae1fa4e7fdad6371cbc52f5c2ef438184320a8f8918df909ec8a4bbda5c8fb9bce953b701774092afb7d9f2d889bac4caab6db79c46aff57f53720f640731cfa17496d44521aa89821993e9dd3df1247159617398b2c421ffb976118c91b71c160a990eb7f554abcc8a0bdec6c199c3d0db91fec9daeb3aa22594ad698ce90be56c744044552ad3e805c6ee16cfe594edc6077c338d8c6b4382933b18aac1e784bced24da835a77d5e1eb1286c6deb3beb5a98264201939d3bececbece50d0491a5e1457d8da2ce2e8d1285f8c60d58ae510c122e138c8fb9a7fbc5aea436c474c2b99a70461e9b84ce9a5344087fa4f68f7dddf8b8abec49252b261538fe419fb80443e25c34253f4f99ff89f52b922e1cc572a23600a6eaff63049d43ec8fc8c11fd169dfec7227460e65e8be8b089d761d3911ed6392427f264342debec636f60b08999e2401f618f2879bb5df3505dab50db177abfc431380e316edf1a439340f2819fcd3814934bdd7cdf64b807591aeacfb779e098bc23eb253363e49adb66ccd0d21aa12842b1a34560dc6bcb9ba3b71cd48444bb61b2898b444ab7c07eb102b5e8cd8ed06175f69aad7a95ac4ad90ebbc088154738b2104410fb3061bfd556a5099ce56951b76df126cf04d9ce1dfb5c480a3ef91fcc10a9f216d1fa1c1312a2e28703b708f453ddeb7855f791a2636a2c7ddcc1c855008af851e51c9d3fab506d4ddd97beebab281af61febad1a9c60d10a03f6e830c19d3f7d64737c9d0a43fc939fe4af976c39255d6518392510b1f0be4e548643fbacf7c036b9e7e8640044888f71949ae55808378d16531d705571978fa3912d4457c5ea522b68a0cbf9d3b908a8ce1dc249ef14a815ef51e62e01a741314f9eb97caa57f06443f3c1c6397be5e4bd22dfa48e60e8247650f4113bc162966f63b7f3b88dc67304f8f819378d2c7644a0506d6a5691dd5695ea9dd23aed7a67c29ecfa61f4c0645ebc48e110b34ede7e6ae8c6dad284e2acfb1f453bd3717c29c9df6cfc77d5ba1021240bee538bf458ead7d984b65ae6a93e65b8bb93b3be03ca5de89f9e0a1c673e01b9fd3eb3ad0898d6cf8d39dd0672565ed51f0db0974ab9a7988eb4f3a49c172654b0dfcfcd810904dfe14f859944dcffb8cb59f2a546be2468c8194a143c2cc1523ea669b4e3b883c24f20fafb1b5c7ff8b034d21d4570c38d7fc417896975ba618b3fb849d2115e3aa7f0d33f7cfcaff69de17b89f0e579688b8012427ec68742cc8c9b5a225fd45556ad1d7c61794d09c72a00dd721570d807ad4578526da9df38be0d42597dd7341abde241e65d40f83e7415dbe52d1bf4c74aa351e59278a6b1a5f80b6454f6e245e16951130ab7bf7f1a3e111d31bd1f05247f3a4e7a0840ef4e589d975e1fed33b83090f581ef6c4f3a0aa71df19e1c8500bd46f7d49df190a899ca1e6c743491fa63b7ad53fa093b52b23fcf0cd9e6829455da5cdda6f8a476a3cc0e29cc1389dc50d48352dba6f79f70cb8e8ba8264d00f147cb6f0b272907c981ea839ddced2893643b73cf88300bc3ee05ec6709e1a1e9cef5d16253d589afc0d7f8f173ee7d7fe9323082ca02cbae3b56ece55511ef289d10213c79309b2b7500b377ce3fdc04a49489e69226b2d5009add2e5059c14c9b02a27d9692be444a8bc796f451d812765057c4c25833f71f169ef935da3d746d4ea5fa7b89c901f7b809cb0d3e49a9986f4872921ac5b9f1f7fc1f9c614b25a98e2f6e4f7edd66103e177aa42e886ce54a8f8ec55719b44ed81699a7ca9ae97f1f7614673e179f54ac23c74486a2d627a5a0b2c09f684f16f30a66d529525ec274f5340bbd8a3131a9b8d3b4b8077601d67b22e2cc15f3cd95ed96c88b5f9660f5a75dcafa8294c8b666652cdca8e79b853027c6bbdcc5cc4c476b3d7af744fba33c2ccdc7e3b8cb87dbbbf543bfa75c2454a782608621fa7a7f918027e2211c00588433a9d1982f445bccc6a496896c7910da08d222417233241c40e889f140d155dc25388f66b8b81e9f7e7153bc68f7819b2eca64dc89ba4f5515b968627beb0bb95002107dca3175d8a126ad7df169fe9c985c0453f1dc3172568e518c275ff78a3f1fb620dc50cb5175497ec88722db3935797fbad826aff081517301be53f36fc684645b0dcbaf4bb365acdccfdd5f6f53db53f38482c8188f8f29f4bcb91d4664659874b46beaecacb792a372cd2bb4b325fb9b4e6267d7d8d83841c57cdfbc123124b28a2bb4dac981bbef8ce1e514ad05052ab1ba5582ea2d9aeede702322b76f54a7e338c17cfd37deaff14e9d4668207a2388d860c23e8a98990439cb4c4bf803522f2446921a5c78b6a56fdcff7bd31a9d27bbec8119c696de54db8437030f9ba42bf5d10009697bee2cb4a1de0c30fc7e6ba52027811f5b22b1395ad570b77a25b482acc34493395194ab6ed6bb1bb04bd3b616cae9914e4b8d12a678cc34887953a45400b13392f620b1468ab1f1f5b6bab97f1cab36961acb2aa072cbf4bdc946a0bca4415a63e9521618b6c7f97b8472abc5e525f1d9192b75d7dbf91cdc4aab8e4dd556d838c164052bb0602a1f896bb08b864ef8dd3c32a23b7a33918b0cda66dc0b0560441d8c550aa4142be6728ba0c45ca5646a3b0e03f64c52c5a459d6d58199088d04c1937e22e3c21fbe6b9aee9f97a64f96a123e682a803f251accd40ab147a45009a707f5bad1861ebd1e71dba0f1e79f3d8ac4dcca7fafe67e3548d20185dc1ae316485024af2e0d568f173610e7b01ad769169e06ea6f0e9c7054760156b40c7b74605e1dc35f6d9759f33132ceb26b45552ed30a1808db3e08f2e82dc6f801abac49dedae4aef75faad77c095e93b25d3c8758d6bc34058ae6fd959fd8dfff3fe124cc5ce3c2fd0478495f5d25daabcdfd55dd068b8d77646b5e784670bd36ecb832a117038fd6fce27dd00a463a8645f215b906acf164afbda370200cfcdc0655f0ddb70f4b24c643389575e5d796103707fc4d1297887f33e3beb78c151403a186e734a28a6b828db9fed11283281c07ab0c487485a9373d784da4b4e39f3086e4f9b36ceff8da00f341884edb287c6164f3c6ede3c1476fc9cf88490da697fba91617aacff28199da9100b45f8b08ca187a8b9ba4787b8a0b2ef5e455ab09fc52faf498f201371a065099f9f03dacbf011522cd539490899e6c62e8963dc5ac52fedab749a2ada9b7caf9ca3065f6f9649d5f0bee693a0f07e78cafe652a518769549a9cbfbec4538f00da1de821a5386c223586b75585c93059396597fc508b43338b8369234afdccb26ef85a1efcdd2aa2dea4c177c2727cdeb1d8f59e851068e5415cc5cd05b55a53ad3766e78b8fff7fa764b17c9204f02e98b8c063b31a88368ccba5fdf99f042011699b6b6caff04a6c6605f163b6297544ea60f3e5c6a66125b167e4ff23620a29442c7525aaa9c9cec7590c6706ec401ee432cf131b21f45099c5af9f16c0f89de8fb167783b1deb43f5159feef1f43189849b9440bc46a6ad978b322a7404a96addcfbd48548d8b33be0cde1b24c7a84e5a09d4a4b4cbf6a8ec10a302553f5e4a87c3b89a791d6e7a9dc7e7e68bb940d5e5137c3f59894c8d0934f8413518df4cbacdcbcbb68d8fa8a8586c40bb4a56b1be4a068ab1948572c5f2cf5b8dd5c44601aed4f3ebbe5b4183749b37880a922ef1314e399cbd8edcd1abc253a3311c7edfdc866fb9dd3a881b4733dde0e58e0ad2a64f9d854cebcd735f90028f9c38c4375a03811eaf1ee6441ebb2e1246b2ce4d766ef96c1618269d6d31840b7ced8ec4fc015415611303cfc63bf362662daf60491d4338619be8114bd40f15d4a9d9746354093dff21dc921b9eedb0239baee29362ee6f6fb065af779359edd306c4a1a0a34f5d04cb3c56cec8aa6818c99cfa1e46923217ea6b2c881dc15cbd067366c66b39a87bb9ea7a23706cd1dd786be11fcf61a090c83e7d1f61c2878c7da050fded94a9d524e10584cef3703afd34e7c4ba1eb6bb1671b9ef7272a1553446ff6b09079fd461e917668c5db7f0ce6a73c74b27e2b665a4f4312e42f281c4c284e83ab2c6fbb97d361baaca4b3fe102d174f50d04f3870674078c7ccdfe975c9cecf9c65fa8a54742cbac331813328233fc52b7c45767557878be87f9493648602d3441938a00544e19846951f68a6ce8bd4d07d27976df60a02181a89d39a00"/4109, 0x100d, 0x8000, 0x0, 0x1}, &(0x7f00000000c0)) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @rand_addr=0x64010100}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffe86, 0x24008014, &(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="83", 0x1, 0x4081, 0x0, 0xfdb9) sendto$inet(r0, &(0x7f0000000200)="14", 0x1, 0x0, 0x0, 0xfffffffffffffea8) recvfrom$inet(r0, 0x0, 0x78, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 258.296041][ T9661] Process accounting resumed 05:50:36 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000500)='./file0\x00', 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0x9e0000, 0x6, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xa00965, 0x1, [], @ptr=0xffff}}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000200)={0x8, 0x5, 0x29c}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x2) shmget(0x2, 0x2000, 0x2, &(0x7f0000ffb000/0x2000)=nil) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r5, 0x0, 0x100000080000000) openat(r2, &(0x7f0000000040)='./file0\x00', 0x14500, 0x20) [ 258.355920][ T9691] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 05:50:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x3, &(0x7f0000000000)) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x8000}], 0x2, 0x80d4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="01000400000000001c0012800900010069706970000000000c00028008000100", @ANYRES32=r4, @ANYBLOB="14b6a0fda70af90569df8c9bbb3e89c94e8e200e17e0e3f594c86667921113e5006d"], 0x44}}, 0x0) [ 258.505475][ T29] audit: type=1800 audit(1593409836.974:21): pid=9706 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15952 res=0 05:50:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x40000, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x3, {0xa, 0x4e21, 0x7fff, @loopback, 0x124}, r5}}, 0x38) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x2}}], 0x503, 0x0) 05:50:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000140)={0x20, 0x34325258, 0x0, 0x2, 0x2, @stepwise={{0x8, 0x3}, {0x3, 0x401}, {0xffffffff}}}) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="040000090000001c666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="7344e1df6d757461626c40000000752d1d311d7ce15b644ee5fb1c65283573682c00"]) [ 258.656853][ T9694] overlayfs: conflicting lowerdir path [ 258.707878][ T9712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:50:37 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x8200, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x5, 0xfffffff8, 0xff, 0x1}]}) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x208e00) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) getpgid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000140)='./file2\x00', 0x20480, 0x88) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00f2c14d13c41edbfac8bfd68cf6002c"]) faccessat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x46, 0x0) syz_open_dev$vcsn(0x0, 0x100000000, 0x8000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) [ 258.768890][ T9703] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 258.837732][ T9722] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:50:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) io_setup(0x7, &(0x7f00000000c0)) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x7fffffff}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x42, r5}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) 05:50:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x4e23, 0x89, @empty}}}, 0x88) syz_init_net_socket$bt_hci(0x1f, 0x2, 0x1) [ 259.049870][ T9727] FAT-fs (loop4): Unrecognized mount option "sDáßmutabl@" or missing value 05:50:37 executing program 4: socket$l2tp6(0xa, 0x2, 0x73) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x80081270, 0x73c000) [ 259.401813][ T9731] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 05:50:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xdc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000280300000000000098010000000000009801000098010000900200009002000090020000900200009002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000010000000000000000000600000000000000300198010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d7000000000000000000000000000ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b845bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ff8fc1dc61f802700000000000000000000006800435400000000000000000000000000000000000000000000000000000002000000000000000000000000707074700000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000002b5f4f9300000000000000000000000000000000000000000000000000000000000000000000000000000000000099000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280000000000000000000000000000e1ff000000000000000000000000000004feffffff1cd640f72383de0d839086e2a87aabf5cc35523345644e2ecad60ed624e7d566f391985630fe4f4f6460f4"], 0x1) socketpair$unix(0x1, 0x2, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000300)=""/144) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) [ 259.476539][ T9698] Process accounting resumed 05:50:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r3, r4, 0x0, 0x100000080000000) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f0000000100)={'nr0\x00', 0x3f, 0x40}) bind$rds(r1, &(0x7f00000000c0)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f0000000000)="17000000020001000003be8c5ee17688a80032080303000000000000000000000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac25ff060115003901000047ec4d00000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68ff17a60101b7487000000000f47801", 0xb8) 05:50:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x3f, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x130, 0x10, 0x705, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x40400}, [@IFLA_LINKINFO={0x110, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x100, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x200}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80, 0x6a4a}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8000, 0x408}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x200}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff8, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x101, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2d}}]}, @IFLA_VLAN_INGRESS_QOS={0x58, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80007, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10001, 0xffff8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x7}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xc1, 0xfffffffe}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x503, 0x3f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3}}]}]}}}]}, 0x130}, 0x1, 0x0, 0x0, 0xc090}, 0x0) [ 259.534869][ T6949] minix_free_inode: bit 1 already cleared 05:50:38 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bond0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000640)={r5, 0x9f, "44b3247846bb3d3cec96520ac1db26bdf92b550b7e991002dd5c04cc35f8f46b8f743425ac3f47e76e48f4601fa2fa69d41bb1f4b03d3dafa39b4a310c53a3c3540295124b583a4865fc4ad35775614076cbb4dcb0a3e65fa904c654f6cf2d43274a690aa96a4a30ed91ca941feb2f421d09a7618e2a702e61bb9509c2a13550962c46f829c15908c18bff5023d62048cb6c95e4c85a3eb74e39a7610f10cc"}, &(0x7f00000002c0)=0xa7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x0, 0x10}, 0xc) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r5, 0x1, 0xfa, 0x4}, 0x10) 05:50:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) io_setup(0x7, &(0x7f00000000c0)) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x7fffffff}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x42, r5}) 05:50:38 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x1, "c9"}, 0x9a4c1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x59c4e8cb, 0x4) [ 259.660561][ T9751] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 05:50:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xdc71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) socketpair$unix(0x1, 0x2, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000300)=""/144) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) 05:50:38 executing program 5: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) fcntl$addseals(r0, 0x409, 0x5) ftruncate(r0, 0xfff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) getpeername$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) [ 259.894930][ T9768] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 05:50:38 executing program 1: fanotify_init(0x40, 0x8000) syz_mount_image$ocfs2(&(0x7f0000000280)='ocfs2\x00', &(0x7f00000002c0)='./file0\x00', 0x10000002, 0xffffffffffffff98, 0x0, 0x1814004, 0x0) 05:50:38 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$erofs(&(0x7f0000000280)='erofs\x00', &(0x7f00000002c0)='./file1\x00', 0x8, 0x6, &(0x7f0000000700)=[{&(0x7f0000000340)="6e169fb8222ed0827c8f9fe2979ce0a3542a5ce984d0731590e933163e8f4b69b6447c28cf20e74acbc85a6559e8692cbcc430571f5192dd7d951f8b18fdec262333ad72ce2208a563c137797e2d065ddc74390064658a8565b4630604754adcaef20b22b4cddfc86e", 0x69, 0x7}, {&(0x7f00000003c0)="4d0cb828638da792137fbc78dd34147ed5cb9ba371c5e9d0f7b1cc177c3a245ab40dc87ad4cb77ad3699418704b5d7db5776a537f8de8b", 0x37, 0x23}, {&(0x7f0000000400)="8278b3afb5ce52516deb10aa04b8989ff8468c5637ddd3c717059972d242dfc32d20099387f912fbc4410bc6", 0x2c}, {&(0x7f0000000440)="cb23b4d950ea54dbf0a8a5b88fc2354046a66f5a49d8c0994a021deb1652676c4494be0d5eec58251b4d85fbf422e28341228940d7fdb93f755ffba262d26049b2b327a0ab7d54cd5d8de14e019d5f2427e909f6d796d347bc097ef3abe3ccb3afac00a0d767109acf03f4ee64e3b85f96230e8bf3805e126d674775d9bfdf6aa2a9e89c5fa0e263058a3dc43291a267a6ec35c218697f8558", 0x99, 0xffffffff}, {&(0x7f0000000500)="5abc098df472c6518bff7fb2abb3b931ee05f612dfd1870aaa92ca57ae72a78521474b8ecb37b30aa0c4d92c5616f030f7d5", 0x32, 0x7}, {&(0x7f0000000600)="5fe3a1a8d27ec5c0ad6b583e59c7fb7b7ce4983e8e3987388ab1866ca5538a565a4df34caa75d88e889e749b1df241eb480febaf4f0394e5bbae63baea871e1b94732c9cb47ab1bc90e22f462e517fdba75a5e7a284739b960d33a47a57f24ad4ad64f9e0e27a337ed95f38f801d31ef1b28cbfb5fd33f09c8eed74978abdc55f837f9fe140af241678509119e0fa3c97c4a02fb5d31ddec2c6f41d62739872523bee65f47fe78baaa6b97d5886e57ec17e9ef50c99eb8e877e8c85626e02e5a5eab7d5d6ac10b461e2b442543b6b0c5e995dcd6a200f64b57a830b0281f3920ae0724156deb33af1b0c54", 0xeb, 0xffffffff}], 0x100000, &(0x7f00000007c0)={[{@fault_injection={'fault_injection', 0x3d, 0x4}}, {@noacl='noacl'}, {@fault_injection={'fault_injection', 0x3d, 0x7fff}}, {@acl='acl'}, {@user_xattr='user_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0xfffffffffffffffb}}, {@acl='acl'}, {@fault_injection={'fault_injection', 0x3d, 0x1}}], [{@fowner_lt={'fowner<', r1}}, {@dont_hash='dont_hash'}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000140)=0x7) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) sendmsg$NFT_MSG_GETFLOWTABLE(r3, &(0x7f0000000900)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000a00)={0x1d0, 0x17, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0xa8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'wg2\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1000}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'veth0\x00'}, {0x14, 0x1, 'batadv_slave_0\x00'}]}]}, @NFTA_FLOWTABLE_HOOK={0xc8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'vlan1\x00'}, {0x14, 0x1, 'bridge_slave_0\x00'}, {0x14, 0x1, 'ip_vti0\x00'}, {0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'syz_tun\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_macvtap\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x400}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x20008000}, 0x20000000) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@appraise_type='appraise_type=imasig'}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$get_persistent(0x16, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 05:50:38 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000004c0)={0x2, 0x0, [{0x0, 0xd4d, 0x5218, 0x6, 0xc7}, {0xa, 0x401, 0x2, 0x9, 0x400}]}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0xfffffca0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000500)) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5fffffffd, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000140)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000400)={0x1, 0x0, 0x1000, 0x0, &(0x7f0000000340), 0x27, 0x0, &(0x7f00000000c0)="7a3a6a80cf200a9df5f9b7925144e17946155059b7e1777f016c8c7c82d7af8533a73d5ad806f8"}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)=0xfffffffc) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000003c0)={0xaa, 0x40}) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000280)) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000000)="02", 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000340), &(0x7f0000000380)=0x4) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0xfffffff4, 0x10000101) 05:50:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x41c1, 0x18189, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x4}, 0x9024, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sched_setscheduler(0x0, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x6, @loopback}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000080000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYBLOB="9f00000044b3247846bb3d3cec96520ac1db26bdf92b550b7e991002dd5c04cc35f8f46b8f743425ac3f47e76e48f4601fa2fa69d41bb1f4b03d3dafa39b4a310c53a3c3540295124b583a4865fcb7077a349863af539b7df38041785fcbb4dcb0a3e65fa904c600000000000000000aa96a4a30ed91ca941feb2f421d09a7618e2a702e61bb9509c2a13550962c46f829c15908c18bff5023d62048cb6c95e4c85a3eb74e39a7610f10cc", @ANYRESDEC=r2], &(0x7f00000002c0)=0xa7) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r3, 0x0, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r3, 0x796}, &(0x7f0000000040)=0x8) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 05:50:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r5, 0xc050561a, &(0x7f0000000240)={0x8, "e28383baa6d8981bce752d9f58d668fe622fbb9e94c1250c06e7cc1cd5e32804", 0x3, 0x6, 0x5, 0xc00000, 0xa0000, 0x2}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB="000000000400000008000a00", @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xf000, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000010000b0400008093af43ef4a9aebc12b", @ANYRES32=r7, @ANYBLOB="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"], 0x3c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 05:50:38 executing program 4: r0 = open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0xbfc) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xcc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080000000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000300)={0x0, 0xfffffe58, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r7, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r8, r9, 0x0, 0x100000080000000) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000380)=0xc) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='|\x00\r\x00'/15, @ANYRES32=r10, @ANYBLOB="0000000000000000f2ff00000a00010062617369630000004c0002004800040008000500ffffff7f3c000100"/100], 0x7c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r5, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x993d}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xff}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffff}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 05:50:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x37, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 05:50:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) io_setup(0x7, &(0x7f00000000c0)) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4c, 0x2, [@TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x7fffffff}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) [ 260.310215][ T9789] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 260.381396][ T29] audit: type=1804 audit(1593409838.854:22): pid=9792 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir088665726/syzkaller.O7HJ4x/33/bus" dev="sda1" ino=15981 res=1 [ 260.419842][ T9789] device bridge1 entered promiscuous mode [ 260.476945][ T9793] device bridge_slave_0 left promiscuous mode [ 260.488029][ T9793] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.511290][ T29] audit: type=1800 audit(1593409838.964:23): pid=9785 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15976 res=0 05:50:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a00000000000000fe800000000000000000000000000000000000000000000005000900ff0000000a00000000000000fe88000000000200070000000000000100000000000004000200010000000000000000fd0000000005000500000000000a"], 0x98}}, 0x0) 05:50:39 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) [ 260.591548][ T9793] bridge1: port 1(bridge_slave_0) entered blocking state [ 260.628783][ T9793] bridge1: port 1(bridge_slave_0) entered disabled state 05:50:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cpuset\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {0x0}], 0x2, 0x0) 05:50:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x2}]}}) [ 260.665715][ T29] audit: type=1800 audit(1593409839.094:24): pid=9791 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15979 res=0 [ 260.701375][ T9793] device bridge_slave_0 entered promiscuous mode [ 260.739103][ T9793] bridge1: port 1(bridge_slave_0) entered blocking state [ 260.746320][ T9793] bridge1: port 1(bridge_slave_0) entered forwarding state 05:50:39 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) socket$inet_smc(0x2b, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) [ 260.824813][ T9796] netlink: 'syz-executor.1': attribute type 25 has an invalid length. [ 260.852296][ T9796] bridge1: port 1(bridge_slave_0) entered disabled state [ 260.926333][ T9796] device bridge1 left promiscuous mode 05:50:39 executing program 5: r0 = open(&(0x7f00009e1000)='./bus\x00', 0x101ac0, 0x0) creat(&(0x7f0000000a00)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./file0\x00') 05:50:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) io_setup(0x7, &(0x7f00000000c0)) 05:50:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x2, 0x2}, 0x10}}, 0x0) [ 261.272011][ T9793] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 261.301129][ T9793] bridge1: port 1(bridge_slave_0) entered blocking state [ 261.308312][ T9793] bridge1: port 1(bridge_slave_0) entered forwarding state [ 261.337423][ T9793] device bridge1 entered promiscuous mode [ 261.354303][ T9789] device bridge_slave_0 left promiscuous mode [ 261.363404][ T9789] bridge1: port 1(bridge_slave_0) entered disabled state 05:50:39 executing program 1: r0 = open(&(0x7f00009e1000)='./bus\x00', 0x101ac0, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./file0\x00') 05:50:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="700000002c00350f0000000000e5ffffff000000", @ANYRES32=r5, @ANYBLOB="020000004000ffff"], 0x70}}, 0x0) 05:50:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 05:50:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012800a000100767863616e0000001800028014000100000000000020960fdde2cf6fd1dd0ce4d3a9d5dc00eb8c775e05e298dc7e5bc98c774968e80f2e00a1bc833dfdc002"], 0x48}}, 0x0) [ 261.516922][ T9857] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:50:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) 05:50:40 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x80, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480), &(0x7f0000000280), 0x7, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f00000004c0)=""/227}, 0x20) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000180)="16697bbf832abfa0a84dfd60f4d7b513c397f0dbcf62c951a1f18cb2a3a6201ca980587b09f196364596dc21e875f7cf6ecddc9eb07b3c0b1c88bd04f10a25caaf8e767322df7b2793c0c956c9e00ce697774515d8caced229f100ef4675ab692ba3b11d486d3e579f214d0d023a9bfde1ac", &(0x7f0000000400)=""/115}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x5, &(0x7f0000001640)=ANY=[@ANYBLOB="1831080eb7f47d05f6b359ec1bbb9f00000bffc8649eff050000000000000063493f08358b00"/56], 0x0, 0xfffffffa, 0x94, &(0x7f0000000300)=""/148, 0x41100, 0x1, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0xa, 0x3}, 0x8, 0x10, 0x0}, 0x78) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0xc) [ 261.606699][ T9857] HTB: quantum of class FFFF0004 is big. Consider r2q change. [ 261.620717][ T9857] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 05:50:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) [ 261.674501][ T9857] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 261.685037][ T9867] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 05:50:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140)={0x0}, &(0x7f0000000100)=0xc) getpgid(r1) 05:50:40 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x80, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480), &(0x7f0000000280), 0x7, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f00000004c0)=""/227}, 0x20) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000180)="16697bbf832abfa0a84dfd60f4d7b513c397f0dbcf62c951a1f18cb2a3a6201ca980587b09f196364596dc21e875f7cf6ecddc9eb07b3c0b1c88bd04f10a25caaf8e767322df7b2793c0c956c9e00ce697774515d8caced229f100ef4675ab692ba3b11d486d3e579f214d0d023a9bfde1ac", &(0x7f0000000400)=""/115}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x5, &(0x7f0000001640)=ANY=[@ANYBLOB="1831080eb7f47d05f6b359ec1bbb9f00000bffc8649eff050000000000000063493f08358b00"/56], 0x0, 0xfffffffa, 0x94, &(0x7f0000000300)=""/148, 0x41100, 0x1, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0xa, 0x3}, 0x8, 0x10, 0x0}, 0x78) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0xc) 05:50:40 executing program 5: 05:50:40 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x80, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480), &(0x7f0000000280), 0x7, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f00000004c0)=""/227}, 0x20) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000180)="16697bbf832abfa0a84dfd60f4d7b513c397f0dbcf62c951a1f18cb2a3a6201ca980587b09f196364596dc21e875f7cf6ecddc9eb07b3c0b1c88bd04f10a25caaf8e767322df7b2793c0c956c9e00ce697774515d8caced229f100ef4675ab692ba3b11d486d3e579f214d0d023a9bfde1ac", &(0x7f0000000400)=""/115}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x5, &(0x7f0000001640)=ANY=[@ANYBLOB="1831080eb7f47d05f6b359ec1bbb9f00000bffc8649eff050000000000000063493f08358b00"/56], 0x0, 0xfffffffa, 0x94, &(0x7f0000000300)=""/148, 0x41100, 0x1, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0xa, 0x3}, 0x8, 0x10, 0x0}, 0x78) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0xc) 05:50:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 05:50:40 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x80, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480), &(0x7f0000000280), 0x7, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f00000004c0)=""/227}, 0x20) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000180)="16697bbf832abfa0a84dfd60f4d7b513c397f0dbcf62c951a1f18cb2a3a6201ca980587b09f196364596dc21e875f7cf6ecddc9eb07b3c0b1c88bd04f10a25caaf8e767322df7b2793c0c956c9e00ce697774515d8caced229f100ef4675ab692ba3b11d486d3e579f214d0d023a9bfde1ac", &(0x7f0000000400)=""/115}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x5, &(0x7f0000001640)=ANY=[@ANYBLOB="1831080eb7f47d05f6b359ec1bbb9f00000bffc8649eff050000000000000063493f08358b00"/56], 0x0, 0xfffffffa, 0x94, &(0x7f0000000300)=""/148, 0x41100, 0x1, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0xa, 0x3}, 0x8, 0x10, 0x0}, 0x78) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0xc) 05:50:40 executing program 5: 05:50:40 executing program 3: 05:50:40 executing program 4: 05:50:40 executing program 1: 05:50:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) 05:50:40 executing program 0: 05:50:40 executing program 5: 05:50:40 executing program 1: 05:50:40 executing program 4: 05:50:40 executing program 3: 05:50:40 executing program 0: 05:50:40 executing program 1: 05:50:40 executing program 5: 05:50:40 executing program 4: 05:50:41 executing program 3: 05:50:41 executing program 1: 05:50:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) 05:50:41 executing program 0: 05:50:41 executing program 5: 05:50:41 executing program 4: 05:50:41 executing program 3: 05:50:41 executing program 1: 05:50:41 executing program 5: 05:50:41 executing program 4: 05:50:41 executing program 3: 05:50:41 executing program 0: 05:50:41 executing program 1: 05:50:41 executing program 5: 05:50:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x3, 0x5) 05:50:41 executing program 4: 05:50:41 executing program 0: 05:50:41 executing program 3: 05:50:41 executing program 5: 05:50:41 executing program 1: 05:50:41 executing program 3: 05:50:41 executing program 0: 05:50:41 executing program 4: 05:50:41 executing program 1: 05:50:41 executing program 5: 05:50:41 executing program 4: 05:50:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) socket$nl_route(0x10, 0x3, 0x0) 05:50:42 executing program 1: 05:50:42 executing program 5: 05:50:42 executing program 0: 05:50:42 executing program 3: 05:50:42 executing program 4: 05:50:42 executing program 1: 05:50:42 executing program 4: 05:50:42 executing program 3: 05:50:42 executing program 5: 05:50:42 executing program 0: 05:50:42 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000380)={{0x4}, {0x2}}, 0x24, 0x0) 05:50:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) 05:50:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:50:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KDDELIO(r1, 0x541b, 0x203fffde) 05:50:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x4004556d, &(0x7f0000000000)={{}, 'syz0\x00'}) 05:50:42 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0xffffffc1, @remote}}, 0x0, 0x0, 0x0, 0x0, "0f3de5d6367b46fa975698a92fe3a4f11cf0005af396a09d0063e7c531331dd1acf064d83c61c6c8f452c7b50de897db01024e8391ff122d3eae7cf04339c8e591f846aa49f84533c5230dd86d3010ef"}, 0xd8) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(r2) 05:50:42 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x7) 05:50:42 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x88, 0x88, 0x2, [@enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}]}}, 0x0, 0xa2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:50:42 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1fd2, 0x6007, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f00000001c0)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0xe, {0xe, 0x0, "7b0814e1ed819048625a461f"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 05:50:42 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_RELBIT(r0, 0x406855c9, 0x800003) 05:50:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) [ 264.320452][ T9981] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 264.339575][ T9981] ref_ctr decrement failed for inode: 0x3e8b offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000078298eeb 05:50:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 264.366672][T10002] ptrace attach of "/root/syz-executor.5"[10001] was attempted by "/root/syz-executor.5"[10002] [ 264.408971][ T9981] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 264.449098][ T9981] ref_ctr decrement failed for inode: 0x3e8b offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000078298eeb 05:50:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:50:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) pipe(&(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') 05:50:43 executing program 1: r0 = syz_usb_connect$uac1(0x0, 0x8b, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000406b1d01014000010203010902790003010000000904000000010100000a2401000000020102062408000000000904010000010200000984010101010200000c24020100000000f8cad39509050109000000000007250100000000090402001b010200000904"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44e}}}, 0x0) 05:50:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) [ 264.649950][ T7619] usb 5-1: new high-speed USB device number 11 using dummy_hcd 05:50:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_gettime(0x0, 0x0) 05:50:43 executing program 0: unshare(0x20000400) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 05:50:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:50:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) pipe(&(0x7f0000000080)) [ 264.979955][ T2580] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 265.010516][ T7619] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 265.040037][ T7619] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 265.086364][ T7619] usb 5-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.40 [ 265.135689][ T7619] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.202990][ T7619] usb 5-1: config 0 descriptor?? [ 265.350948][ T2580] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 265.379383][ T2580] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 265.401894][ T2580] usb 2-1: config 1 has no interface number 1 [ 265.408014][ T2580] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 265.429568][ T2580] usb 2-1: config 1 interface 2 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 27 [ 265.498095][ T2580] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 265.579907][ T7619] usbhid 5-1:0.0: can't add hid device: -71 [ 265.586044][ T7619] usbhid: probe of 5-1:0.0 failed with error -71 [ 265.601828][ T7619] usb 5-1: USB disconnect, device number 11 [ 265.680179][ T2580] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 265.689250][ T2580] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.707810][ T2580] usb 2-1: Product: syz [ 265.716467][ T2580] usb 2-1: Manufacturer: syz [ 265.721396][ T2580] usb 2-1: SerialNumber: syz [ 266.059744][ T7619] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 266.257828][ T2580] usb 2-1: USB disconnect, device number 10 [ 266.419937][ T7619] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 266.430923][ T7619] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 266.442021][ T7619] usb 5-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.40 [ 266.451685][ T7619] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 266.461142][ T7619] usb 5-1: config 0 descriptor?? [ 266.943314][ T7619] hid-multitouch 0003:1FD2:6007.0002: hidraw0: USB HID v0.00 Device [HID 1fd2:6007] on usb-dummy_hcd.4-1/input0 [ 266.968468][ T8120] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 267.146362][ T7619] usb 5-1: USB disconnect, device number 12 [ 267.379778][ T8120] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 267.390261][ T8120] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 267.399304][ T8120] usb 2-1: config 1 has no interface number 1 [ 267.406446][ T8120] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 267.419361][ T8120] usb 2-1: config 1 interface 2 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 27 [ 267.432464][ T8120] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 267.639902][ T8120] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 267.649085][ T8120] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.661338][ T8120] usb 2-1: Product: syz [ 267.665527][ T8120] usb 2-1: Manufacturer: syz [ 267.679559][ T8120] usb 2-1: SerialNumber: syz [ 267.719667][ T8120] usb 2-1: can't set config #1, error -71 [ 267.726965][ T8120] usb 2-1: USB disconnect, device number 11 [ 267.971209][ T8063] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 268.329838][ T8063] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 268.340894][ T8063] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 268.351918][ T8063] usb 5-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.40 [ 268.361593][ T8063] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 268.371883][ T8063] usb 5-1: config 0 descriptor?? 05:50:46 executing program 4: r0 = syz_usb_connect$uac1(0x0, 0x8b, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000406b1d01014000010203010902790003010000000904000000010100000a24010000000201"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44e}}}, 0x0) 05:50:46 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="45120000000000005a84"], 0x14}}, 0x0) 05:50:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:50:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:50:46 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 05:50:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001000400", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32], 0xa4, 0x0) [ 268.560109][ T8063] usbhid 5-1:0.0: can't add hid device: -71 [ 268.566169][ T8063] usbhid: probe of 5-1:0.0 failed with error -71 05:50:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:50:47 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1d4}}, 0x0) 05:50:47 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2087, 0xf01, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9}}}]}}]}}, 0x0) [ 268.645564][ T8063] usb 5-1: USB disconnect, device number 13 05:50:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x81}) 05:50:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:50:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x400c55cb, 0x400000) [ 269.079564][ T8063] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 269.099786][ T2580] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 269.369540][ T2580] usb 6-1: Using ep0 maxpacket: 16 [ 269.445672][ T8063] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 269.465429][ T8063] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 269.522120][ T2580] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 269.579487][ T2580] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 269.650847][ T8063] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 269.660104][ T8063] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.668157][ T8063] usb 5-1: Product: syz [ 269.672432][ T8063] usb 5-1: Manufacturer: syz [ 269.677112][ T8063] usb 5-1: SerialNumber: syz [ 269.779583][ T2580] usb 6-1: New USB device found, idVendor=2087, idProduct=0f01, bcdDevice= 0.40 [ 269.788835][ T2580] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.801102][ T2580] usb 6-1: Product: syz [ 269.805268][ T2580] usb 6-1: Manufacturer: syz [ 269.811705][ T2580] usb 6-1: SerialNumber: syz [ 270.101178][ T2580] usbhid 6-1:1.0: can't add hid device: -22 [ 270.107188][ T2580] usbhid: probe of 6-1:1.0 failed with error -22 [ 270.115589][ T2580] usb 6-1: USB disconnect, device number 2 [ 270.177677][ T8063] usb 5-1: USB disconnect, device number 14 [ 270.849327][ T8063] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 270.909291][T10044] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 271.099309][ T8063] usb 6-1: Using ep0 maxpacket: 16 [ 271.221627][ T8063] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 271.232637][ T8063] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 271.279520][T10044] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 271.293044][T10044] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 271.399312][ T8063] usb 6-1: New USB device found, idVendor=2087, idProduct=0f01, bcdDevice= 0.40 [ 271.409451][ T8063] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.417479][ T8063] usb 6-1: Product: syz [ 271.422942][ T8063] usb 6-1: Manufacturer: syz [ 271.427591][ T8063] usb 6-1: SerialNumber: syz 05:50:50 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000300)=ANY=[], 0x3) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB="20002cbd7000000000000400000014000280080003000000000006000f000004000030000380060004000800000014000600fc000000000000000000000080000001060007004e22000006000400030000000c00018006000400000000001c00027ff7000900000000000800040004000000080005007f"], 0x80}}, 0x4000010) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 271.469638][T10044] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 271.478800][T10044] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.489659][T10044] usb 5-1: Product: syz [ 271.493844][T10044] usb 5-1: Manufacturer: syz [ 271.498448][T10044] usb 5-1: SerialNumber: syz 05:50:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:50:50 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x87}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x2c}}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x448}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x2ffe00) 05:50:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:50:50 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0xffffffc1, @remote}}, 0x0, 0x0, 0x0, 0x0, "0f3de5d6367b46fa975698a92fe3a4f11cf0005af396a09d0063e7c531331dd1acf064d83c61c6c8f452c7b50de897db01024e8391ff122d3eae7cf04339c8e591f846aa49f84533c5230dd86d3010ef"}, 0xd8) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) close(r2) [ 271.564008][T10044] usb 5-1: can't set config #1, error -71 [ 271.581972][T10044] usb 5-1: USB disconnect, device number 15 05:50:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:50:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:50:50 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0xc06855c8, 0x400000) [ 271.709407][ T8063] usbhid 6-1:1.0: can't add hid device: -22 [ 271.717903][ T8063] usbhid: probe of 6-1:1.0 failed with error -22 [ 271.728114][T10229] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 271.751245][T10229] ref_ctr decrement failed for inode: 0x3eac offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000079d6c54 [ 271.774706][ T8063] usb 6-1: USB disconnect, device number 3 [ 271.780640][T10235] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.783706][T10235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.819789][T10229] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 271.849894][T10235] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.867066][T10229] ref_ctr decrement failed for inode: 0x3eac offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000079d6c54 05:50:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:50:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) r1 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 05:50:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd(0xffffffffffffffff, 0x0, 0x0) [ 272.010616][T10235] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 272.041019][T10223] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 05:50:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) [ 272.065326][T10235] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 272.094337][T10223] ref_ctr decrement failed for inode: 0x3eac offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000079d6c54 [ 272.133575][T10223] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 272.170014][T10223] ref_ctr decrement failed for inode: 0x3eac offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000079d6c54 05:50:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 05:50:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) 05:50:50 executing program 5: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000110000002c0003800800020080000000080002000000001108000200000016000800020001000000000000baef0000800c0001006574683a776531002400038008000300000000000800010000000000080003000000000008000100000000003000058008000100756470001c0009000000708681eb63a38b8c4f6ab53bb391e8280200000000000800010065746800a4d528"], 0xa4}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x2, 'netdevsim0\x00'}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 05:50:50 executing program 1: r0 = syz_usb_connect$uac1(0x0, 0x8b, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000406b1d01014000010203010902790003010000000904000000010100000a2401000000020102062408000000000904010000010200000984010101010200000c24020100000000f8cad39509050109000000000007250100000000090402001b0102000009040201"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44e}}}, 0x0) 05:50:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 05:50:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:50:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) [ 272.333997][T10265] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 272.365310][T10265] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 05:50:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) [ 272.406873][T10265] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 05:50:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) [ 272.478478][T10279] input: syz1 as /devices/virtual/input/input14 [ 272.504120][T10265] EXT4-fs (loop5): corrupt root inode, run e2fsck [ 272.522532][T10265] EXT4-fs (loop5): mount failed 05:50:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:50:51 executing program 4: io_setup(0x21, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x3, &(0x7f0000001340)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000000140)}, 0x0, 0x0]) [ 272.546219][ T29] audit: type=1800 audit(1593409851.016:25): pid=10284 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="" name="bus" dev="sda1" ino=16023 res=0 [ 272.569274][T10044] usb 2-1: new high-speed USB device number 12 using dummy_hcd 05:50:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x4004556a, &(0x7f0000000000)={{}, 'syz0\x00'}) 05:50:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 272.702445][T10295] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 272.724802][T10295] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 272.735004][T10295] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 05:50:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) [ 272.752740][T10295] EXT4-fs: failed to create workqueue [ 272.758281][T10295] EXT4-fs (loop5): mount failed 05:50:51 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1fd2, 0x6007, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f00000001c0)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x2a, {0x7f, 0x0, "7b0814e1ed819048625a461f14de27d618ed38af9d302288e43fc75202862ca57f474f81978e61bb"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 272.949375][T10044] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 272.966605][T10044] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 272.976417][T10044] usb 2-1: config 1 has no interface number 1 [ 272.992480][T10044] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 273.008833][T10044] usb 2-1: config 1 interface 2 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 27 [ 273.189307][ T5] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 273.210163][T10044] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 273.229932][T10044] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.237943][T10044] usb 2-1: Product: syz [ 273.259001][T10044] usb 2-1: Manufacturer: syz [ 273.263629][T10044] usb 2-1: SerialNumber: syz [ 273.559791][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 273.597914][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 273.610029][ T5] usb 6-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.40 [ 273.665114][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.703686][ T5] usb 6-1: config 0 descriptor?? [ 273.847705][T10044] usb 2-1: USB disconnect, device number 12 [ 274.042337][ T5] usbhid 6-1:0.0: can't add hid device: -71 [ 274.048357][ T5] usbhid: probe of 6-1:0.0 failed with error -71 [ 274.063184][ T5] usb 6-1: USB disconnect, device number 4 [ 274.528992][ T23] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 274.549070][ T5] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 274.889042][ T23] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 274.899651][ T23] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 274.908602][ T23] usb 2-1: config 1 has no interface number 1 [ 274.915181][ T23] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 274.919554][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 274.928599][ T23] usb 2-1: config 1 interface 2 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 27 [ 274.946409][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 274.965720][ T5] usb 6-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.40 [ 274.975209][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 274.991821][ T5] usb 6-1: config 0 descriptor?? [ 275.109104][ T23] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 275.118181][ T23] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.126685][ T23] usb 2-1: Product: syz [ 275.130975][ T23] usb 2-1: Manufacturer: syz [ 275.135578][ T23] usb 2-1: SerialNumber: syz 05:50:53 executing program 1: getrusage(0x0, &(0x7f0000000340)) 05:50:53 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x30}}], 0x1, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1850c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) 05:50:53 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x2, [@enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}]}}, 0x0, 0x96}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:50:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:50:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:50:53 executing program 1: r0 = socket(0x2, 0xc003, 0x0) connect$unix(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="8202adfdffffffff"], 0x10) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="025ba2030f5c038f9920ce827e0cd94897a5151f25069dcbfc0b6d36a461fbdd3a3e0c665c1a1df4a8d2bc1ac9982e26104ebb9313b646e208c65d1a8b", 0x3d}, {&(0x7f0000004700)="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", 0x564}], 0x2) 05:50:53 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) [ 275.352482][T10389] ptrace attach of "/root/syz-executor.4"[10388] was attempted by "/root/syz-executor.4"[10389] [ 275.371271][ T23] usb 2-1: USB disconnect, device number 13 05:50:53 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="edd700000000ffffffffffff86dd609e090000343a0061adf862858aa8790dbf9a1459e5824aff02"], 0x0) [ 275.380220][ T29] audit: type=1804 audit(1593409853.816:26): pid=10387 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir164413890/syzkaller.R7CU0a/48/file0" dev="sda1" ino=16058 res=1 05:50:53 executing program 1: shmget(0x3, 0x2002, 0x0, &(0x7f0000ffc000/0x2000)=nil) [ 275.461890][ T5] hid-multitouch 0003:1FD2:6007.0003: hidraw0: USB HID v0.00 Device [HID 1fd2:6007] on usb-dummy_hcd.5-1/input0 05:50:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:50:54 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) [ 275.688228][ T8063] usb 6-1: USB disconnect, device number 5 [ 276.488929][ T2580] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 276.858794][ T2580] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 276.869754][ T2580] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 276.880913][ T2580] usb 6-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.40 [ 276.890707][ T2580] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.899925][ T2580] usb 6-1: config 0 descriptor?? 05:50:55 executing program 5: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x80100) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x2) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0xfd0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="1a00004eca084561a7d76e0a9633153df6ea78457f564006e6a55485d9849400d600004e9d706a21c1428c10c8a58021d1c0f8fd3b679169034a4165f362a7ec7d7484a455f5e438a0887ccb050fd9a99844b9dbd21a315e9cdd540b55ab1711e08389f5f5b4cf9f9e9042f229f678279d677ccc1501c051e00a69222a2edf87b7fc3ee12a0629ecd748ae8174ab3aef0e7ae7e0094385270860a07ba05b4ecefa8d65aee46afd53e29d8b756c0231e044daca2ff45a084b48a7934e4c052dc05d8dc64dfb16033bc29fa58436acb41b4a56f587b7261ff7552c68de07f89a753b9c025fcc30d68d793a2f7c293081711eca50e0cd872d01282d574c57f77ef223a10000c900004ea8e7f86a9835bdf54e8bbe872abf661fd80c1e832eb89123fe8ec6f9ead7c937ccc185ab4a89306d6ecd888b5eea1ca57169f5dec7fcbfbd7fa75bacde0a540b3f1334157598322bef5644183392feeddeed8d70fa71c78bebdcfc4b48d7118b8a9fce362d3a5a3d62d119d44b64f3c570ccb454e6f88275f1c7260da725d7411d7c25c7e5f8b81674aaa159c2f1231fa68068fbd255cec5a43e998d6ac80ce74694f7a3741f5345250427506161950eca351794c18a3eac678d4d1f400a9e08204688cbeba0d79b35e0a56d395e000000000e004ea64b8220b2334db092e48d232f6e250739385141a97c28198ca119caf0efad16b3b7b509c716f2d26a9e6aee9fd91a86ab1febb84f000ceadb9b00049ee81a25faa224852e0a99e1d8f7132840c6483cfc05b1cbcf083cbf04fb1918aa8f52efb6805964f1d99a84ad97d470a4eba35093990974a4e695e6901a297657137d31daebaee9e823856f80aec1685fe4851d1ea0b5258659fb75a3babe8e9294303ea423b6e2a7bea0dcc420a680da93a3d8ff7aa0604c88fb350f3b9fc37e12469884aa8ded6d661a89d66ca7ddc1545a2769e7e65b5d79414b3a29e3ef834e01ac70c370c9bea57eef237a107cfc79737592532a0d49912add3caa7f7616b8313b709c129dcdabf2b8a59e02cf9b19e54536e52dac27db1f24f8416602ce6a5e338220185b852ea4307a2d1db9253ebea7a419669974c469d46ff614d7f0d0b95e60764edf13574c55926eea4c09cba877b3c1f01f9c32455c807e7b49d5f4e29393f28d68f1ef0091eb6dda201144058d8cb9df2594c76713bfdc14fda0265cc21be479d7fcd2e7be13e867806dd606a1d21d8c7891d01cef08b66cb7b7eaa30c47de06d4fe93777fa35c4be18c215a2a287cedeeaf68444b274e5113efa71c2e37e99745d2b67edafc0cfa5c42256ef2778efe982d809a2fff6f9fd3cc1798725bfce6d43a4a07b246abf06fda5f4b4cf548d4fc545d74b41c5dd54ddece9248c0f747ef7e15451ca562b8269beefa4fb89564f79585c2666246f8c4c0bf398bc69fe00001f6a1c46392cfd0cbda52a5c879c48c7bd973ca35a17d7e1bba4d89dcbcad2824b271d161bd1654e18ed9daa5e8413980eaf2813537dc24aa97054fc335e2a252e9e2d8410ea2abb8fafc1bcbe53436e519098c330538ca10be5bb84541c2a63b879ad2b22acab3d6baac08e1069cc8d809bcc35a13ec056888fb0143f6a3bb822bb1f5e71bdfac7d00279f12f8a9d6dd3a527c7abc74f571de1110aa81e0dec749edf2e3fbbef5ff93f7afc8405e3b2b689c0ef525835270c05748dd2578e7bcb3f01bdec1d8ffb75234b71211226d2d36c0ab6c043983030a9eef70ac2b7cbbf43a39d5c3deafe081a791c2615794787a4a555744263639e2867ef94583d25daf0f99d30a23b9181be7a273adfb3e794342dbed4781521fcc87c36839438232f9c89744451d7af88f30e0dd06c9f6ba4e90ae7be0342d0c13ca4977b7860fe572a298203706773d8fdd3c34f1e2097e720ddb1aa7117015172e7e3ce440b9648a4a84b950bf5d09cf66ffd2abda366ba55b0ac8c601bb8490190d7e2fe6af20245e4e314560f6d011ffafc2341640edc88832736265b4a15f93ba929f619bc6decc3eea54dd8539766c9dc989a774a62f5daccff7f85e1c5b55129442175a0e1326b0f75ca6f028776129666a9e0ab7d9a3f9d14a7890ea5a5e7c9519e62001a5b56307b7e6c6a55d34c66b5d9bdae50040618726d6cd56fcb0de7b59a6294af754476152a1685ca7d5fe0cf8deb152f8df0e0872ddf0d1b08e439f5981358881f68887deb65bb26a197d0b3d3597e0a7ade5f41992fc498ad8f1d724f6470cff6a35103307d01b076283dfdcaf1b94a7d805de19fbc737771ba4dc15f1e4ff2036716ee978dd4b67bcf6f70071bb92d854802537cedb18565842bb7fd4ffe9dd76bdc7df1be34a5d6abef5c069679a12a693860d690a8ed660c3e4a4d76829d0a1c940160d1eaf9d7b5f9fc6d646b5d06aff432225ee44952fb1df8c30e3fc40010fd699abcf19c8633619300bef64cad681c4e4610f782478a51f0a26213668ce8a15b0f7f59011fa70753ff0c35a53212f207bad57a5b66ede484b3c6323d2f2235d451cd5604eac791ed995d291e7064a6de4a41228b3f0b32385df9b644313bdcfe17195420567a054c1c7af6b482c628dc161b966505a8a2937b9f08c1ae082a8d3c9737ef01c9b522fb86fc15654c279376940b2a2855cc962ae0dcba340ab1002d214e21e198f51d7536b2741fc23b8ef3b98aad32a25303a83a3b45b6f99c543b2c76a4836354985768e4d798bf19efb0c28f614a7e2757bcf4ed93caac6ca8c85a79a6c1395b4c7ae55da37acbc7152862335de1bb743e0803ad0ff54244f027f28bdaa94015dbac39c88584ac9d6d855305f32d5e26600e02b13c21908c624da322078d33bd9354a14e9be9a42ec7a65995524cb8d10d6dbb7a126920b84fe01e6ce11543868efc0e292817fc11a55a43831b56140bb3534a3e6b898fda613d5cd898adc571ec28f9774073ce50847715cf0a081fdba3ae1c85421ac331a738707179b17c6e8c4119ff1cc7b68a97fa020702fce98f5f9580366169eb6141b9fc6e888a09254a7140105abb2491eeef2a3c57061b9e8d30ddbec1dca83026f4bed03c450366265d2634a624164b35840fb5242390e5a40cc838db8af9b25a6cc272f589786be249764f6b14289dfc654bc1eb610efaaa5abae7511a81aa5e92fd28af2d413b7b49b1213257f7a5b1edd977e15ec508131b980e865f5ad79fe1612a9f1bb9f8ecaf1cba3cf677b3eb9559f162f2e6908813bb8e0b09e74e58b87db58fa981536d0836b53e61d90870c26d52da3ec457bfdc333c499d2bd239390565bc624bd0195ec7a71c625986ebd3a5ce107224ef1022ffc6144e3c5ff43915196ff3d016deb11f73dabfe3c1c7550cdafc7ca2dbd857a5f1224273572e3efd8adc56e1ca8ec718acceaeb6d600b9bb82dc879d93bc417344378441968812a908434a92d11b67ab0827924188057456428b23e5d4e796d1c565f7d2be5ea377ccbbeeb6ede8b3d13af8ed9e27b29d28ee77ecab4b561e96c316308375d538bb2db37db384561c6fe10d3f071356109e181d9a5b517044d3b58506e83be45be0de548e0b54b36d5f8bf072704f0b40eb519b2b435ac6747721e40b7e880202c9bd7c9d61c17f0808f0679ab9147f82edf1dcef35288c74bd421ee8fdb3075d7accbaaf010ff20ed88365b156d5d672eb0f684efd678527b52f1385a88c50180bc3943c7c5feff32ac58cd839a867eccfc989325397821cd1962a063ae81d5cbb1ad983e12bde34ed207bab6f1a40a2e51fe87b6cf5d6322a62eb2a3836a061f7185b65256305986a7cbb88081ff70c99bec75d52b2bccf05c78d79ad14b9acacd6b404d5523363e7fbc472bf9938e69d89c3beeb907d384961716a478998f447255cf076a470a08fd6d370eba807b417e56a1a73df12e35d4d9fcf0bbf537d055cf859df5ec7a6a209fa3b2b0e8719dfe08378b19c3a676a27b4dbfd6a0155adadd490a4cbc6b8cdfd614f2fa7260e68058f57fe60bc2952b3d7b8a54abede25db1a8c0c865407be7e634130f558c93b54449bfdc608051a635af5a2b800659ea50854ee1a21b21e2cd2ff2b027db31af2642c5037e1db9d1203d580b76de786511cf64a9a4dc07eba9e9ac8983ae78b8f629960245827c21902a4d4748ffd1530fff1ca24acf2a473f9c6fdee04c0e42bf77b88253929e696dcbfb11d39570079d5960e7226977ee99944deb9efb6195fa29c5c7b4355b66b42e2a1bd24154bfd90a5896a6795d5080028305833448723bcea9422e5f3e4c76b251773caa0bc5b300ceb9f46cdeb74dfe1471123a9bf9070de2ec6f5a97c17f1cce979a20ee69bdf4a669a500b9253055303aff73a44159a7fec0ada5d7be42df4b4f4dfe13c2b7342dc548d2c0a6fe2eedbfb6b5ce6337575dd8cdb37bd43855b8d254139a79fd24ff0b13367911ad5db44ae08ebb739c04bafa48e98e4023851873d054770879fc5edcf3feacbf4acccfa003a4be95330422ec70f0a028d939c4ddff5b5b4362e63a9522330ab27da597aaae77b0c7d7ffd695f5c6211c809a2434df61084885873df68a853ef736f166818f9f92099ac392d908f082d98efd42cec06aac0f2e00800000030862206a20cf260092524690dab6fac81f8c032486ee0ca2a5ce298e25d99cb4070a04f63450e70546f73a892bf986e4c8568fe7d0600bdd08073a54620622aed95308aa16612604f98aa4abadad3c2996d03bd5cdc9ca44e5"]) write$hidraw(r1, &(0x7f00000000c0)='@', 0x8f0a5b33) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) r3 = syz_open_dev$hiddev(0x0, 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000100)={0x0, 0x1a, 0x0, 0x0, "0a5cf8439f238c7666ae7545dc9b030000f80c00"}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ioctl$HIDIOCAPPLICATION(r3, 0x40086602, 0x20000000) ioctl$HIDIOCAPPLICATION(r3, 0x4802, 0x1f5) read$hidraw(r1, &(0x7f0000000000)=""/163, 0xa3) syz_open_dev$hiddev(0x0, 0x0, 0x60ff) syz_usb_connect_ath9k(0x3, 0xfffffffffffffeca, &(0x7f00000002c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e3fe, [{{0x9, 0x2, 0xfffffffffffffd7e}}]}}, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x12d27d) r4 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r4, &(0x7f0000000000)="3a0ac17e8f595345e24ea72cf22da8cf6bd8605cc6dd64", 0x800000) syz_open_dev$hidraw(0x0, 0x0, 0x0) 05:50:55 executing program 4: shmget(0x2, 0x4000, 0x159, &(0x7f0000ffc000/0x4000)=nil) 05:50:55 executing program 1: shmget(0x3, 0x2000, 0x7c0, &(0x7f0000ffc000/0x2000)=nil) 05:50:55 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:50:55 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x92, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc0c, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"]) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x12d27d) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x9142) ioctl$HIDIOCGRDESCSIZE(r2, 0x6611, 0x0) ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f00000002c0)={0xaca, "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"}) write$hidraw(r1, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x15000) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x100001) ioctl$HIDIOCAPPLICATION(r3, 0x40305829, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x9142) r4 = syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(r4, &(0x7f0000000080)='\x00', 0x1e8) 05:50:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:50:55 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xf4, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffff, 0x0, {}, {}, @period={0x5a, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) syz_open_dev$hiddev(0x0, 0x0, 0x44402) 05:50:55 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000028bc97084f17316a374e000000010902120001020000000904"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, &(0x7f00000004c0)={0x14, 0x0, 0x0}, 0x0) [ 277.098783][ T2580] usbhid 6-1:0.0: can't add hid device: -71 [ 277.106199][ T2580] usbhid: probe of 6-1:0.0 failed with error -71 [ 277.134300][ T2580] usb 6-1: USB disconnect, device number 6 05:50:55 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:50:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:50:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:50:55 executing program 1: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x80100) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x2) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0xfd0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"]) write$hidraw(r1, &(0x7f00000000c0)='@', 0x8f0a5b33) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) r3 = syz_open_dev$hiddev(0x0, 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000100)={0x0, 0x1a, 0x0, 0x0, "0a5cf8439f238c7666ae7545dc9b030000f80c00"}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ioctl$HIDIOCAPPLICATION(r3, 0x40086602, 0x20000000) ioctl$HIDIOCAPPLICATION(r3, 0x4802, 0x1f5) syz_usb_connect$cdc_ecm(0x1, 0x6e, &(0x7f0000000200)=ANY=[@ANYBLOB="f792340d31539e70a7bd7197d5091d39fe1c9dcf4d41af0a63e7f2664f167062ccd2bde1817de99f9a040a0605d7d2a0db8b251af59b1445b6aeedf5cea6a2418348239398283d9a147ff8bff1c7fe7b6bf95aacb13c2b6b5300c7245a0722c6dd35415a9ca434d9d65c50f16880f9713af85c28e29ae16994ecff96fa02e221a016a70073a28ca2854bf4a44222cc4915c349b2c62f6fc843967c688a6e20885f7c03b7000000000000000000000000000000000000000003000000"], &(0x7f0000000340)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x0, 0x2, 0xc1, 0xfd, 0x40, 0xbf}, 0x0, 0x0}) read$hidraw(r1, &(0x7f0000000000)=""/163, 0xa3) syz_open_dev$hiddev(0x0, 0x0, 0x60ff) syz_usb_connect_ath9k(0x3, 0xfffffffffffffeca, &(0x7f00000002c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e3fe, [{{0x9, 0x2, 0xfffffffffffffd7e}}]}}, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x12d27d) r4 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r4, &(0x7f0000000000)="3a0ac17e8f595345e24ea72cf22da8cf6bd8605cc6dd64", 0x800000) syz_open_dev$hidraw(0x0, 0x0, 0x0) [ 277.299694][ T23] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 277.518720][ T5] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 277.555806][ T2580] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 277.648908][ T9620] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 277.768897][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 277.848856][ T23] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 277.857915][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.889024][ T5] usb 5-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=4e.37 [ 277.899010][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.918777][ T23] usb 1-1: Product: syz [ 277.922949][ T23] usb 1-1: Manufacturer: syz [ 277.927516][ T23] usb 1-1: SerialNumber: syz [ 278.088780][ T2580] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 278.097827][ T2580] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.106683][ T2580] usb 6-1: Product: syz [ 278.111415][ T2580] usb 6-1: Manufacturer: syz [ 278.115996][ T2580] usb 6-1: SerialNumber: syz [ 278.238694][ T9620] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 278.247817][ T9620] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.256335][ T9620] usb 2-1: Product: syz [ 278.261338][ T9620] usb 2-1: Manufacturer: syz [ 278.266106][ T9620] usb 2-1: SerialNumber: syz [ 279.700163][ T0] NOHZ: local_softirq_pending 08 [ 280.025444][ T2580] usb 1-1: USB disconnect, device number 5 05:50:58 executing program 5: 05:50:58 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:50:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:50:58 executing program 0: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x241, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) [ 280.090580][ T9620] usb 6-1: USB disconnect, device number 7 05:50:58 executing program 5: 05:50:58 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:50:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:50:58 executing program 4: 05:50:58 executing program 5: [ 280.264710][ T8120] usb 5-1: USB disconnect, device number 16 05:50:58 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:50:58 executing program 1: 05:50:58 executing program 5: 05:50:58 executing program 4: [ 280.388264][ T9620] usb 2-1: USB disconnect, device number 14 05:50:59 executing program 4: 05:50:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 280.498534][ T2580] usb 1-1: new full-speed USB device number 6 using dummy_hcd [ 280.908793][ T2580] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 280.928293][ T2580] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 280.938038][ T2580] usb 1-1: New USB device found, idVendor=05ac, idProduct=0241, bcdDevice= 0.40 [ 280.947373][ T2580] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.956732][ T2580] usb 1-1: config 0 descriptor?? [ 281.215235][ T2580] usb 1-1: USB disconnect, device number 6 [ 281.978299][ T2580] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 282.338345][ T2580] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 282.349363][ T2580] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 282.359487][ T2580] usb 1-1: New USB device found, idVendor=05ac, idProduct=0241, bcdDevice= 0.40 [ 282.368884][ T2580] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.381028][ T2580] usb 1-1: config 0 descriptor?? 05:51:01 executing program 0: 05:51:01 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:01 executing program 5: 05:51:01 executing program 1: 05:51:01 executing program 4: 05:51:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 282.623361][ T2580] usb 1-1: USB disconnect, device number 7 05:51:01 executing program 5: 05:51:01 executing program 0: 05:51:01 executing program 4: 05:51:01 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:01 executing program 1: 05:51:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:51:01 executing program 4: 05:51:01 executing program 0: 05:51:01 executing program 5: 05:51:01 executing program 1: 05:51:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:01 executing program 0: 05:51:01 executing program 5: 05:51:01 executing program 4: 05:51:01 executing program 1: 05:51:01 executing program 5: 05:51:01 executing program 1: 05:51:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:51:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:01 executing program 0: 05:51:01 executing program 4: 05:51:01 executing program 5: 05:51:01 executing program 0: 05:51:01 executing program 1: 05:51:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:01 executing program 5: 05:51:01 executing program 4: 05:51:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:51:01 executing program 5: 05:51:01 executing program 0: 05:51:02 executing program 1: 05:51:02 executing program 4: 05:51:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:02 executing program 5: 05:51:02 executing program 0: 05:51:02 executing program 1: 05:51:02 executing program 4: 05:51:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:51:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:02 executing program 5: 05:51:02 executing program 0: 05:51:02 executing program 4: 05:51:02 executing program 1: 05:51:02 executing program 5: 05:51:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:51:02 executing program 1: 05:51:02 executing program 0: 05:51:02 executing program 4: 05:51:02 executing program 5: 05:51:02 executing program 0: 05:51:02 executing program 1: 05:51:02 executing program 5: 05:51:02 executing program 4: 05:51:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:02 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) setsockopt(0xffffffffffffffff, 0x10e, 0xb, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x6}, 0x8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket(0xf, 0x0, 0x0) write(r4, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x24004000) sendmsg$NFNL_MSG_ACCT_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x44005}, 0x0) splice(r0, 0x0, r3, 0x0, 0x400000000019600, 0x0) 05:51:02 executing program 0: socket$inet(0x2, 0x2, 0x7) 05:51:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:51:02 executing program 1: bpf$LINK_GET_FD_BY_ID(0xb, 0x0, 0x0) 05:51:02 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 05:51:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:02 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x4, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc", 0xfe24}, {&(0x7f00000011c0), 0x24}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x4000085, 0x4000800) 05:51:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:51:03 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)="5500000018007f5f14fe0bb2a4a290930206040100101308040b04123900090035000c080100000019000b4006251101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="9a9a98b599f4424e2829173658", 0xd}, {&(0x7f0000001a00)="f95ce772601824bc1ec4b13c84cd12546f8f7a02a6204f9079a553f3171fa70ed291b77ff8ab66641491cde760130cc5c0261b3beae5207b887106ab86797424fc8b30bbadfb8363aee7415c1c2de3fae06b4af6d4f96795e303a3880cbb967765cd22a8b09a5e06db9b3562dc9d3959e92b20744613f47a8ef24cf38549142224974f0b74dbbaa0d2fca30ce77c78e21b885f8802a7c273082e4d66e08494cfa0f0c6806937d209af871352913cd70396", 0xb1}, {&(0x7f0000000240)="8a2eba455a45c5463ef43b2a7118310494fc8c8d635015dd06e5a53f9b8e97993e9d3b6ac8156f6f5a3d7041692c3acb0b6297759ade2bcc434902eacf618b6b1c8fdbec5589faa4f1445c76bce1eb862a83067d8af3fe21eff89610c43b6ed5f93bee68a251bc05b0ee1dc62f6a259e8846ad6e8389a5b99ad085cca9979fb5e672b91047d2f8e25d8fa8570a13adbac2c89df50e06fde33a000ad09fd225f9de122c7ba7df35e3", 0xa8}, {&(0x7f0000000000)="76f4c83df8a22ea2c1cdab36eb5505e13f5572ebaf11156d4667ac0b405f", 0x1e}, {&(0x7f0000000300)="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"/4096, 0x1000}, {&(0x7f00000018c0)="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", 0x13b}, {&(0x7f0000001500)="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", 0x1dc}], 0x38, 0x0, 0x0, 0x300}, 0x24044891) 05:51:03 executing program 1: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x300, 0x0, 0xffffffffffffff49) 05:51:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xc}}}, 0x24}}, 0x0) 05:51:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @multicast1=0xe0000002}, {0x2, 0x0, @local}, {}, 0xbf}) 05:51:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:51:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:03 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') 05:51:03 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)="5500000018007f5f14fe0bb2a4a290930206040100101308040b04123900060035000c080100000119000b4006251101021622dc1338d5440413f4ad66a60ed4cde40a9b84136ef7", 0x48}, {&(0x7f0000000040)="9a9a98b599f4424e2829173658", 0xd}], 0x2, 0x0, 0x0, 0x300}, 0x0) 05:51:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:51:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x1f, &(0x7f00000000c0), 0x0) 05:51:03 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc", 0x40}, {&(0x7f00000011c0), 0x24}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x400002c, 0x4000000) [ 285.372080][T10768] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 05:51:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010068005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0xd00}], 0x1) 05:51:04 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf0b}, 0x24}}, 0x0) 05:51:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) 05:51:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280), 0x10) 05:51:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:51:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001200)={0x28, 0x2, 0x6, 0x2cf47c8458597b3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 05:51:04 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000002a4e8ce50010050001"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) 05:51:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) 05:51:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a40)=@newqdisc={0x30, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xa, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0xfffffffffffffe4c}}]}, 0x30}}, 0x0) 05:51:04 executing program 5: socketpair$unix(0x1, 0x0, 0x5d, &(0x7f0000000000)) 05:51:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 285.848488][T10802] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. [ 285.888781][T10807] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. 05:51:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}, 0x1, 0x9}, 0x0) [ 285.900835][T10808] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:51:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 285.986867][T10817] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:51:04 executing program 5: socket(0x11, 0x800000003, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xe00) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)={0x1c, 0x0, 0x31905e13403123b7, 0x0, 0x0, {0xd, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x50000}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x20004000) 05:51:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}, 0x1, 0x9}, 0x0) 05:51:04 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x30]}, 0x6}, 0x1c) 05:51:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}, 0x1, 0x9}, 0x0) 05:51:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:51:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x288, 0x258, 0x4000000, 0x158, 0x0, 0x0, 0x340, 0x240, 0x240, 0x340, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 05:51:04 executing program 4: socket$inet(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x10f16}, 0x40) 05:51:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x4e, 0x0, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0xffff7e64}, 0x1c) 05:51:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:51:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x258, 0x4000000, 0x158, 0x0, 0x0, 0x340, 0x240, 0x240, 0x340, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x1, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) [ 286.633571][T10862] xt_hashlimit: invalid interval 05:51:05 executing program 5: socket(0x11, 0x800000003, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xe00) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)={0x1c, 0x0, 0x31905e13403123b7, 0x0, 0x0, {0xd, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x50000}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x20004000) 05:51:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x17, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}]}]}]}}]}, 0x58}}, 0x0) 05:51:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:51:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000009000000b3758915000000180001801400020073797a5f74756e"], 0x2c}, 0x1, 0x9}, 0x0) 05:51:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c2516480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffffe066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x2c13, 0x800, 0x0, 0x2f) 05:51:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 05:51:05 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 05:51:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:51:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 287.190200][T10887] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 05:51:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000380)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 05:51:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)='u', 0x1}], 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) 05:51:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:51:06 executing program 1: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x300, 0x0, 0xffffffffffffff49) 05:51:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}, 0x1, 0x9}, 0x0) 05:51:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x2}]}]}]}}]}, 0x58}}, 0x0) 05:51:06 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x6, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000100), &(0x7f00000004c0)=@udp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 05:51:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) 05:51:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:06 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2, 0x6}, 0x1c) 05:51:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 05:51:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000070601020000000000000000000000000800010006"], 0x1c}}, 0x0) 05:51:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) 05:51:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) [ 288.201437][T10936] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 288.216386][T10936] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 05:51:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:51:06 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 05:51:06 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc", 0x40}, {&(0x7f00000011c0), 0x24}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x400002c, 0x4000000) 05:51:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="85000000180000003500000000000000850000000800000095000000000000003e5a808a25df7c8b904fb721b951b4b8d2be8c2d3532d1fcd2f7a42b249f52b01407c8cb11c1366295c1629b189fcdfb12577a2cd0436429d7246bf60c3917e0df5ae9fc81064e8e44df497cd30701025dc4976d06b59c5bb80df1ca19cc0a19824ac326fd245c6b90f35bf3a150c6e094782f0cdf3e851be6922b625677000800000000000059a841fd53d3c75f775db2cc3bd5f5dc6c5916b2985f2737d61c64068e26a23aecca298a8e00004f5ad1d3869d1763115eb8b4802c2b0a9b57fb246e7e6c75a2570fe18e184d7f7326f40000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 05:51:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r2, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) 05:51:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0xffd8) 05:51:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r2, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:07 executing program 0: unshare(0x28060400) r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 05:51:07 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x4, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc", 0xfe24}, {&(0x7f00000011c0), 0x24}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x4000085, 0x400b405) 05:51:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)=@newqdisc={0x23, 0x24, 0xd0b}, 0x24}}, 0x0) 05:51:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0xffd8) 05:51:07 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c0002", 0x25}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 05:51:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:51:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001200)={0x1c, 0x3, 0x6, 0x2cf47c8458597b3, 0x0, 0xffffff7f, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:51:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r2, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00$\x00\v'], 0x58}}, 0x0) 05:51:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0xffd8) 05:51:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 289.352525][T10990] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 05:51:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x1f, 0x0, 0x0) 05:51:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:51:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f40700000000", 0xd4) 05:51:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:07 executing program 1: r0 = socket(0x800000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'gre0\x00'}) 05:51:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x1000000, 0xe, 0xa001021c, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:51:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 05:51:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0xe0, 0xffffff80, 0x178, 0xe0, 0xc7, 0x200, 0x258, 0x258, 0x246, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86], 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bridge_slave_1\x00', 'ip6gre0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 05:51:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:08 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0b0400", 0x44, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) [ 289.694272][T11018] [ 289.696758][T11017] Cannot find add_set index 0 as target [ 289.700612][T11018] ********************************************************** 05:51:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8919, &(0x7f0000000100)={'syz_tun\x00'}) 05:51:08 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e23, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x30]}}, 0x1c) 05:51:08 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf68c3", 0x20, 0x3a, 0x0, @private2, @empty, {[@routing], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @private1}}}}}}, 0x0) 05:51:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 289.742063][T11018] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 289.755062][T11018] ** ** [ 289.771830][T11018] ** trace_printk() being used. Allocating extra memory. ** 05:51:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) [ 289.833844][T11018] ** ** 05:51:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 05:51:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000180)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) sendto$inet(r0, &(0x7f0000000000)="d7", 0x1, 0x0, 0x0, 0x0) [ 289.880999][T11018] ** This means that this is a DEBUG kernel and it is ** [ 289.915640][T11018] ** unsafe for production use. ** [ 289.971015][T11018] ** ** [ 290.009224][T11018] ** If you see this message and you are not debugging ** [ 290.032707][T11018] ** the kernel, report this immediately to your vendor! ** [ 290.080375][T11018] ** ** [ 290.092852][T11018] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 290.101785][T11018] ********************************************************** 05:51:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="c1"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1}]}]}]}}]}, 0x58}}, 0x0) 05:51:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x6, 0x101}, 0x14}}, 0x0) 05:51:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 05:51:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c80)=@mangle={'mangle\x00', 0x44, 0x6, 0x5d0, 0xb0, 0x4a0, 0x390, 0x0, 0xb0, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'team_slave_1\x00', 'ip6gre0\x00', {}, {}, 0x6}, 0x0, 0x70, 0xb0, 0xff000000}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private2}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'geneve0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x630) 05:51:08 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@private0, 0x80000000, 0x0, 0x0, 0x5}, 0x20) [ 290.210957][T11047] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 290.222397][T11050] x_tables: ip_tables: osf match: only valid for protocol 6 05:51:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) 05:51:08 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_batadv\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) [ 290.252955][T11055] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 05:51:08 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 05:51:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0xe, 0x0, &(0x7f0000000080)="e2b08a5bda4f8ce00d81b4e39201", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)="b2", 0x0}, 0x40) 05:51:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0xfffffff0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000009000000b3758915000000180001801400020073797a5f74756e"], 0x2c}, 0x1, 0x9}, 0x0) 05:51:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:08 executing program 2: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0xe0, 0x14) 05:51:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000013c0)={'icmp\x00'}, &(0x7f0000001400)=0x1e) 05:51:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x258, 0x4000000, 0x158, 0x0, 0x0, 0x340, 0x240, 0x240, 0x340, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x1, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1, 0x400}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 05:51:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xc}, {0x0, 0xffff}}}, 0x24}}, 0x0) 05:51:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x40}}, 0x0) 05:51:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:09 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="24000000000000002900000032000008ff020000000000000000000000000001", @ANYRES32, @ANYBLOB="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"], 0x1d0}}], 0x1, 0x0) 05:51:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="c2", 0x1}], 0x1}}], 0x1, 0x0) [ 290.561779][T11079] xt_TCPMSS: Only works on TCP SYN packets 05:51:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000000008a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x0, "000000001df81dffce16657f829000"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r4 = syz_open_pts(r0, 0x0) read(r4, &(0x7f0000000100)=""/29, 0x1d) 05:51:09 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='udf\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 05:51:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x5c49a02861071453}, 0x4000804) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x2c, &(0x7f00000002c0)="fc60a8dda1704e675aee8597aa10b528f97c38bc171c9b91a10399200ddd9a227653cdf868957932b0b1a7693e107f7216577222261962c04cb6b7e6ff56a81258f0489352d494af3abfcd457d63aa3277d0ad319c802b275e1bad658f5cd91b1e17ce5f95897cb6b8837b60fa992f68e8e27e1ec8d5a531", 0x78) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 05:51:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) accept$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x220f80) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0x21c) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x4080) 05:51:09 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x65, 0x6d]}}]}) 05:51:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @loopback}, {0x1}, 0x48, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_to_bridge\x00'}) [ 290.806645][T11098] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 290.844034][T11098] UDF-fs: Scanning with blocksize 512 failed 05:51:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) [ 290.873257][T11098] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 290.901464][T11098] UDF-fs: Scanning with blocksize 1024 failed [ 290.949897][T11108] tmpfs: Bad value for 'nr_blocks' [ 290.952895][T11098] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found 05:51:09 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x1, 0x9) [ 291.032671][T11108] tmpfs: Bad value for 'nr_blocks' [ 291.045451][T11098] UDF-fs: Scanning with blocksize 2048 failed 05:51:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/81, 0x51}], 0x1) readv(r0, &(0x7f0000000880)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) [ 291.120121][T11098] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found 05:51:09 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000140)) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000017001f70000000000000008004000000040010"], 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x2) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000280)='{', 0x1}], 0x1) close(r1) 05:51:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x14}}, 0x0) 05:51:09 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='udf\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 291.161968][T11098] UDF-fs: Scanning with blocksize 4096 failed 05:51:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/snd/seq\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x10012, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) [ 291.267704][T11130] input: syz1 as /devices/virtual/input/input18 05:51:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, 0x0, 0x0) [ 291.364441][T11136] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 291.402123][T11136] UDF-fs: Scanning with blocksize 512 failed [ 291.435674][T11136] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 291.472870][T11136] UDF-fs: Scanning with blocksize 1024 failed [ 291.516310][T11136] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 291.533939][T11136] UDF-fs: Scanning with blocksize 2048 failed [ 291.560125][T11136] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 291.568044][T11136] UDF-fs: Scanning with blocksize 4096 failed 05:51:10 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0xa) close(r1) socket(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000000600), 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="400100001000ff070000000000000000e000000100000000ebffffff0d000000ff8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffff7f0000010000000032000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000100000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800160005"], 0x140}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="04002cbd7000fe9b6ae0a282c03ad8c77a9104bedbdf2516000000"], 0x14}, 0x1, 0x0, 0x0, 0x4008810}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x1b8, r4, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x23e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f44}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x296}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb672}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8004}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x264}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40000000}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x84}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x20}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "fca0d4ec4503311b5d080cc21aa3d5ac1df60512968c7d6172d81ae0ee781888"}}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x44}, 0x4000001) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x44280}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="6800000067476ebf31dffa222c5401f611f14a922fe2e47c0e84b3a27382ad41c6d4e45f7e68bafe222b85c02ebbc846c3d70bf669ba44af94f763c5635f7542f56e415a08235e8ab46a3a0cb803a9b0fd0e64fcd0f0580935343373fca646d99fb4989e1f00f7bf92b21d5a8e7512ef2f537b8423b5c8f1197861211d2c164cd99b6ba4118d5f4a0de00ffc116319478be5dcd8", @ANYRES16=r4, @ANYBLOB="00012dbd7000fedbdf2513000000540005800800010075647000140002800800030081000000080003000900000008000100756470000700010069620000240002800800010001000000080001001400000008000200030000000800020004000000"], 0x68}, 0x1, 0x0, 0x0, 0x844}, 0x20040011) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x58, r4, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6ca8}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffff8000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffff81}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x40040}, 0x890) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) 05:51:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0xd4) write$binfmt_script(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c22ef0b8cc848dfe3e775bcd0f5e28d000000080000d1ede6c1f37b9c353ff858000143c2adcf359a30a74dc68c35cfbef5c16f3e648860faf8228bf63bb3bf08000a74e3e6017fe7128d5b7cc2cba5236e1882c634489e919fa361294465f6fa42278c15ebb0000dfc755f9472c50500d8f7fbe2a0e3a0b6421951e5b25d3c3d56a93dd4e51134414b8c8eb5125be7896cbcdcdeb18e761cd45527d2073f56887521fa49f982fc7b9b7ed9e774363106d246712180093a6644aeb088e4bfc44fa2ebb51af8039823421a7608020f74307ea2258f6a74d908915eedae020293a3c6d1a27eff09df11b8a8ddf2073643cfe66173ac67e7bf86b193011baa317ca81277e0b9a20be7a8c2a49bfa336431c14d20d8aa06780494c0275d846252a916b5bd0af3c5d82e0590a318ae460100c4cd147f3454a06227c936d67d776f9b3e8cfb359f"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x201}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 05:51:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, 0x0, 0x0) 05:51:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setresuid(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x40) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000001c0)={0xf, 0x1f, 0x0, 0xffff}, 0xf) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 05:51:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0x3}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba7354cdddb4e667263a72ff58ab16f88b9663da5668b145e6313c17b22b9e79c9258687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d86814ab8d80765197af74813c3010d8d5e649caab8d914906ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c0570000f567dcd0d2d437eb16abb65d119ffbe6dca9ea20d00b5e5fe7346856dd1f88"], 0x10}}, 0x0) dup(0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x3) 05:51:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, 0x0, 0x0) [ 291.864235][ T29] audit: type=1804 audit(1593409870.327:27): pid=11168 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir164413890/syzkaller.R7CU0a/89/bus" dev="sda1" ino=15934 res=1 [ 292.023701][ T29] audit: type=1804 audit(1593409870.377:28): pid=11171 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir164413890/syzkaller.R7CU0a/89/bus" dev="sda1" ino=15934 res=1 [ 292.057448][T11143] input: syz1 as /devices/virtual/input/input19 05:51:10 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/81, 0x51}], 0x1) readv(r0, &(0x7f0000000880)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:10 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000002f80)=""/25, 0x19}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000003500)=[{0x0}], 0x1}, 0xb1}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaa", 0x97) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xd2) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00002cbd7000dfd10000010000001400020000000000000000000000ffffac14142f05000100000000002552d61dcb141bb93396b8a6f107b0d2961f0e60c2d635e7b4bceaf257eec579e17087f9a0912342329bd2c9cf76d271000000000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 05:51:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 05:51:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20805}, 0x0) 05:51:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 05:51:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x2, @empty}, 0x10) 05:51:11 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/81, 0x51}], 0x1) readv(r0, &(0x7f0000000880)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:11 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/l2cap\x00') syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') 05:51:11 executing program 2: 05:51:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 05:51:11 executing program 2: [ 292.972109][T11257] input: syz1 as /devices/virtual/input/input20 05:51:11 executing program 4: 05:51:11 executing program 2: 05:51:11 executing program 1: 05:51:11 executing program 2: 05:51:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20805}, 0x0) 05:51:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 05:51:11 executing program 4: 05:51:12 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/81, 0x51}], 0x1) readv(r0, &(0x7f0000000880)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:12 executing program 2: 05:51:12 executing program 1: 05:51:12 executing program 4: 05:51:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 05:51:12 executing program 0: 05:51:12 executing program 4: 05:51:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 05:51:12 executing program 2: 05:51:12 executing program 1: [ 293.871988][T11303] input: syz1 as /devices/virtual/input/input21 05:51:12 executing program 4: 05:51:12 executing program 0: 05:51:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/81, 0x51}], 0x1) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:13 executing program 2: 05:51:13 executing program 4: 05:51:13 executing program 1: 05:51:13 executing program 0: 05:51:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x14}}, 0x0) 05:51:13 executing program 4: 05:51:13 executing program 2: 05:51:13 executing program 1: 05:51:13 executing program 0: [ 294.802428][T11334] input: syz1 as /devices/virtual/input/input22 05:51:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x14}}, 0x0) 05:51:13 executing program 4: 05:51:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:13 executing program 2: 05:51:13 executing program 0: 05:51:13 executing program 1: 05:51:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x14}}, 0x0) 05:51:13 executing program 4: 05:51:13 executing program 2: 05:51:13 executing program 0: 05:51:13 executing program 1: [ 295.131362][T11354] input: syz1 as /devices/virtual/input/input23 05:51:13 executing program 4: 05:51:13 executing program 2: 05:51:13 executing program 0: 05:51:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x14}}, 0x0) 05:51:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:13 executing program 1: 05:51:13 executing program 4: 05:51:13 executing program 2: 05:51:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:13 executing program 0: 05:51:13 executing program 4: 05:51:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x14}}, 0x0) 05:51:13 executing program 1: 05:51:13 executing program 2: 05:51:14 executing program 0: 05:51:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:14 executing program 4: 05:51:14 executing program 1: 05:51:14 executing program 2: 05:51:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x14}}, 0x0) 05:51:14 executing program 4: 05:51:14 executing program 0: 05:51:14 executing program 1: 05:51:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:14 executing program 2: 05:51:14 executing program 4: 05:51:14 executing program 3: 05:51:14 executing program 0: 05:51:14 executing program 1: 05:51:14 executing program 2: 05:51:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:14 executing program 3: 05:51:14 executing program 1: 05:51:14 executing program 4: 05:51:14 executing program 0: 05:51:14 executing program 2: 05:51:14 executing program 1: 05:51:14 executing program 3: 05:51:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:14 executing program 4: 05:51:14 executing program 2: 05:51:14 executing program 0: 05:51:14 executing program 4: 05:51:14 executing program 3: 05:51:14 executing program 1: 05:51:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:14 executing program 2: 05:51:14 executing program 0: 05:51:14 executing program 3: 05:51:14 executing program 4: 05:51:14 executing program 1: 05:51:14 executing program 2: [ 296.455249][T11426] input: syz1 as /devices/virtual/input/input30 05:51:14 executing program 0: 05:51:15 executing program 3: 05:51:15 executing program 2: 05:51:15 executing program 4: 05:51:15 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:15 executing program 1: 05:51:15 executing program 0: 05:51:15 executing program 3: 05:51:15 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:15 executing program 1: 05:51:15 executing program 2: 05:51:15 executing program 0: 05:51:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f40700000000", 0xd4) 05:51:15 executing program 1: 05:51:15 executing program 3: 05:51:15 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:15 executing program 0: 05:51:15 executing program 2: 05:51:15 executing program 1: 05:51:15 executing program 4: 05:51:15 executing program 3: 05:51:15 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:15 executing program 0: 05:51:15 executing program 2: 05:51:15 executing program 1: 05:51:15 executing program 4: 05:51:15 executing program 3: 05:51:15 executing program 1: 05:51:15 executing program 2: 05:51:15 executing program 4: 05:51:15 executing program 0: 05:51:15 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:15 executing program 3: 05:51:15 executing program 1: 05:51:15 executing program 3: 05:51:15 executing program 0: 05:51:15 executing program 4: 05:51:15 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:15 executing program 2: 05:51:16 executing program 1: 05:51:16 executing program 0: 05:51:16 executing program 4: 05:51:16 executing program 3: 05:51:16 executing program 2: 05:51:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:16 executing program 0: 05:51:16 executing program 1: 05:51:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a00fc0100004200000000000000000000000000000000000000000000000066587300000102"], 0x38}, 0x8}, 0x0) 05:51:16 executing program 4: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0xc0000) unshare(0x600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 05:51:16 executing program 2: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x5, 0x1, 0x9, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) 05:51:16 executing program 0: gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x42541, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000080)=@add_del={0x3, 0x0}) 05:51:16 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/48, 0x30}, {&(0x7f0000000080)=""/115, 0x73}, {&(0x7f0000000100)=""/44, 0x2c}], 0x100000b0, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 05:51:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:16 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000), 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000380)=0x1a, 0x4) write(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 05:51:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a00fc0100004200000000000000000000000000000000000000000000000066587300000102"], 0x38}, 0x8}, 0x0) 05:51:16 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a4804000d00000009020e00010040d5ae7d0200ff", 0x25}], 0x1}, 0x0) 05:51:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000bc0)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x9}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "090810", 0x21, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "ac6c60", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1}}}}}}}, 0x0) 05:51:16 executing program 1: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x200000000000000f) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0x28082) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[], 0x14}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 05:51:16 executing program 0: gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x42541, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000080)=@add_del={0x3, 0x0}) 05:51:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) [ 298.095867][T11529] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.103445][T11529] bridge0: port 1(bridge_slave_0) entered disabled state 05:51:16 executing program 0: set_mempolicy(0x8003, &(0x7f00000000c0)=0x7, 0x5) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10010005, 0xffffffffffffffdf, 0x0, 0xffffffffffffffff, 0x3000000}) 05:51:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 05:51:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x2c, 0x0, 0x0) [ 298.188957][T11529] device bridge0 entered promiscuous mode 05:51:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 05:51:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_vlan\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x27a, &(0x7f0000000280)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) [ 298.384936][ T29] audit: type=1800 audit(1593409876.848:29): pid=11550 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16202 res=0 [ 298.461243][ T29] audit: type=1800 audit(1593409876.908:30): pid=11558 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16212 res=0 05:51:17 executing program 4: gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x42541, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x8) 05:51:17 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) [ 298.552249][T11539] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 298.574366][T11539] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.581553][T11539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.589031][T11539] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.596203][T11539] bridge0: port 1(bridge_slave_0) entered forwarding state 05:51:17 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x24, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x24}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:51:17 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) read$FUSE(r0, &(0x7f0000000340), 0x1000) [ 299.556988][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.818460][ T0] NOHZ: local_softirq_pending 08 [ 302.097377][ T0] NOHZ: local_softirq_pending 08 [ 303.390661][ T0] NOHZ: local_softirq_pending 08 [ 308.539894][T11525] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 308.551640][T11525] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 308.560051][T11525] CPU: 1 PID: 11525 Comm: syz-executor.1 Not tainted 5.8.0-rc2-next-20200626-syzkaller #0 [ 308.569926][T11525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.579979][T11525] RIP: 0010:__queue_work+0x39a/0xff0 [ 308.585242][T11525] Code: 0a 9e 06 48 89 d8 48 c1 e8 03 80 3c 28 00 0f 85 f6 0b 00 00 48 8b 3b e8 e4 08 9e 06 eb 26 e8 bd f5 27 00 48 89 d8 48 c1 e8 03 <80> 3c 28 00 0f 85 ae 0b 00 00 4c 8b 2b e8 a4 f5 27 00 4c 89 ef e8 [ 308.604821][T11525] RSP: 0018:ffffc90007eefc78 EFLAGS: 00010046 [ 308.610857][T11525] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff814b6ec8 [ 308.618799][T11525] RDX: ffff8880565ea300 RSI: ffffffff814bf443 RDI: 0000000000000005 [ 308.626740][T11525] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffff88804a610b5f [ 308.634681][T11525] R10: 000000007fffffff R11: 0000000000000000 R12: ffff88804a610b58 [ 308.642627][T11525] R13: 0000000000000000 R14: ffff88809f7d5000 R15: 0000000000000040 [ 308.650570][T11525] FS: 0000000000ed9940(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 308.659466][T11525] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 308.666021][T11525] CR2: 000055b0a3577ff8 CR3: 00000000a818c000 CR4: 00000000001506e0 [ 308.673969][T11525] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 308.681912][T11525] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 308.689892][T11525] Call Trace: [ 308.693222][T11525] ? lockdep_hardirqs_off+0x66/0xa0 [ 308.698398][T11525] queue_work_on+0x18b/0x200 [ 308.702991][T11525] hci_adv_monitors_clear+0x150/0x1d0 [ 308.708339][T11525] ? hci_add_adv_instance+0x7e0/0x7e0 [ 308.713683][T11525] ? hci_adv_instances_clear+0x1ce/0x370 [ 308.719287][T11525] ? hci_smp_irks_clear+0x1d/0x1b0 [ 308.724480][T11525] ? vhci_close_dev+0x50/0x50 [ 308.729130][T11525] hci_unregister_dev+0x417/0xe20 [ 308.734126][T11525] ? fcntl_setlk+0xf60/0xf60 [ 308.738703][T11525] ? vhci_close_dev+0x50/0x50 [ 308.743349][T11525] vhci_release+0x70/0xe0 [ 308.747662][T11525] __fput+0x33c/0x880 [ 308.751616][T11525] task_work_run+0xdd/0x190 [ 308.756105][T11525] __prepare_exit_to_usermode+0x1e9/0x1f0 [ 308.761809][T11525] do_syscall_64+0x6c/0xe0 [ 308.766247][T11525] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 308.772112][T11525] RIP: 0033:0x416711 [ 308.775972][T11525] Code: Bad RIP value. [ 308.780007][T11525] RSP: 002b:00007ffc0bbb99d0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 308.788443][T11525] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000416711 [ 308.796387][T11525] RDX: 0000001b33b20000 RSI: 00000000000015d2 RDI: 0000000000000003 [ 308.804333][T11525] RBP: 0000000000000001 R08: 00000000f39755d6 R09: 00000000681310bd [ 308.812277][T11525] R10: 00007ffc0bbb9ac0 R11: 0000000000000293 R12: 000000000078c900 [ 308.820221][T11525] R13: 000000000078c900 R14: ffffffffffffffff R15: 000000000078c04c [ 308.828165][T11525] Modules linked in: [ 308.832041][T11525] ---[ end trace 943918ab55cafbbd ]--- [ 308.837477][T11525] RIP: 0010:__queue_work+0x39a/0xff0 [ 308.842746][T11525] Code: 0a 9e 06 48 89 d8 48 c1 e8 03 80 3c 28 00 0f 85 f6 0b 00 00 48 8b 3b e8 e4 08 9e 06 eb 26 e8 bd f5 27 00 48 89 d8 48 c1 e8 03 <80> 3c 28 00 0f 85 ae 0b 00 00 4c 8b 2b e8 a4 f5 27 00 4c 89 ef e8 [ 308.862333][T11525] RSP: 0018:ffffc90007eefc78 EFLAGS: 00010046 [ 308.868368][T11525] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff814b6ec8 [ 308.876310][T11525] RDX: ffff8880565ea300 RSI: ffffffff814bf443 RDI: 0000000000000005 [ 308.884252][T11525] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffff88804a610b5f [ 308.892370][T11525] R10: 000000007fffffff R11: 0000000000000000 R12: ffff88804a610b58 [ 308.900311][T11525] R13: 0000000000000000 R14: ffff88809f7d5000 R15: 0000000000000040 [ 308.908255][T11525] FS: 0000000000ed9940(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 308.917149][T11525] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 308.923701][T11525] CR2: 000055b0a3577ff8 CR3: 00000000a818c000 CR4: 00000000001506e0 [ 308.931656][T11525] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 308.939606][T11525] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 308.947549][T11525] Kernel panic - not syncing: Fatal exception [ 308.954793][T11525] Kernel Offset: disabled [ 308.959103][T11525] Rebooting in 86400 seconds..