[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.22' (ECDSA) to the list of known hosts. 2020/09/23 22:20:37 fuzzer started 2020/09/23 22:20:38 dialing manager at 10.128.0.26:42535 2020/09/23 22:20:38 syscalls: 3357 2020/09/23 22:20:38 code coverage: enabled 2020/09/23 22:20:38 comparison tracing: enabled 2020/09/23 22:20:38 extra coverage: enabled 2020/09/23 22:20:38 setuid sandbox: enabled 2020/09/23 22:20:38 namespace sandbox: enabled 2020/09/23 22:20:38 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/23 22:20:38 fault injection: enabled 2020/09/23 22:20:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/23 22:20:38 net packet injection: enabled 2020/09/23 22:20:38 net device setup: enabled 2020/09/23 22:20:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/23 22:20:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/23 22:20:38 USB emulation: enabled 2020/09/23 22:20:38 hci packet injection: enabled 2020/09/23 22:20:38 wifi device emulation: enabled 22:24:10 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 22:24:10 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000001ac1414aa0100000005000000e0000001e000000164010101ac1414bbac"], 0x24) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) 22:24:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000500000000000000000002000000", @ANYRES32, @ANYBLOB="000000000a0001"], 0x28}}, 0x0) 22:24:10 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x43, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x40002, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000100)="c7", 0x1}]) lseek(r2, 0x0, 0x4) pwrite64(r2, 0x0, 0x0, 0x0) 22:24:11 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 22:24:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/cgroup.procs\x00', 0x0, 0x0) read$char_raw(r2, &(0x7f0000002e00)={""/10198}, 0x2800) syzkaller login: [ 270.427255][ T6847] IPVS: ftp: loaded support on port[0] = 21 [ 270.568224][ T6849] IPVS: ftp: loaded support on port[0] = 21 [ 270.748085][ T6847] chnl_net:caif_netlink_parms(): no params data found [ 270.884991][ T6851] IPVS: ftp: loaded support on port[0] = 21 [ 270.958447][ T6849] chnl_net:caif_netlink_parms(): no params data found [ 270.968167][ T6847] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.976984][ T6847] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.004460][ T6847] device bridge_slave_0 entered promiscuous mode [ 271.045745][ T6847] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.071470][ T6847] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.079199][ T6847] device bridge_slave_1 entered promiscuous mode [ 271.143517][ T6847] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.160084][ T6847] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.188346][ T6853] IPVS: ftp: loaded support on port[0] = 21 [ 271.220625][ T6847] team0: Port device team_slave_0 added [ 271.323902][ T6847] team0: Port device team_slave_1 added [ 271.361013][ T6849] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.368094][ T6849] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.382047][ T6849] device bridge_slave_0 entered promiscuous mode [ 271.393216][ T6849] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.400332][ T6849] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.408194][ T6849] device bridge_slave_1 entered promiscuous mode [ 271.471444][ T6847] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.478426][ T6847] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.506260][ T6847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.521329][ T6847] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.528288][ T6847] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.554710][ T6847] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.577223][ T6855] IPVS: ftp: loaded support on port[0] = 21 [ 271.617502][ T6849] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.662039][ T6857] IPVS: ftp: loaded support on port[0] = 21 [ 271.687101][ T6849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.789488][ T6847] device hsr_slave_0 entered promiscuous mode [ 271.797386][ T6847] device hsr_slave_1 entered promiscuous mode [ 271.823693][ T6849] team0: Port device team_slave_0 added [ 271.880394][ T6851] chnl_net:caif_netlink_parms(): no params data found [ 271.891392][ T6849] team0: Port device team_slave_1 added [ 271.964077][ T6853] chnl_net:caif_netlink_parms(): no params data found [ 271.986447][ T6849] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.993923][ T6849] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.020604][ T6849] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.062011][ T6849] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.068962][ T6849] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.095394][ T6849] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.184982][ T6851] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.193780][ T6851] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.204726][ T6851] device bridge_slave_0 entered promiscuous mode [ 272.215673][ T6851] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.223468][ T6851] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.232809][ T6851] device bridge_slave_1 entered promiscuous mode [ 272.275697][ T6849] device hsr_slave_0 entered promiscuous mode [ 272.282690][ T6849] device hsr_slave_1 entered promiscuous mode [ 272.289950][ T6849] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.297716][ T6849] Cannot create hsr debugfs directory [ 272.410298][ T23] Bluetooth: hci0: command 0x0409 tx timeout [ 272.427811][ T6851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.484410][ T6851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.494110][ T6853] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.502412][ T6853] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.511149][ T6853] device bridge_slave_0 entered promiscuous mode [ 272.533645][ T6855] chnl_net:caif_netlink_parms(): no params data found [ 272.569271][ T23] Bluetooth: hci1: command 0x0409 tx timeout [ 272.576882][ T6853] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.592338][ T6853] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.601258][ T6853] device bridge_slave_1 entered promiscuous mode [ 272.668934][ T6851] team0: Port device team_slave_0 added [ 272.726431][ T6851] team0: Port device team_slave_1 added [ 272.734955][ T6847] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 272.755140][ T6847] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 272.775029][ T6853] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.809690][ T12] Bluetooth: hci2: command 0x0409 tx timeout [ 272.815815][ T6857] chnl_net:caif_netlink_parms(): no params data found [ 272.831664][ T6847] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 272.841633][ T6847] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 272.861105][ T6853] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.916577][ T6851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.925899][ T6851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.954702][ T6851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.007761][ T6851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.015016][ T6851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.045814][ T6851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.059664][ T12] Bluetooth: hci3: command 0x0409 tx timeout [ 273.097158][ T6853] team0: Port device team_slave_0 added [ 273.114456][ T6855] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.122935][ T6855] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.132445][ T6855] device bridge_slave_0 entered promiscuous mode [ 273.147514][ T6855] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.154723][ T6855] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.164165][ T6855] device bridge_slave_1 entered promiscuous mode [ 273.195860][ T6853] team0: Port device team_slave_1 added [ 273.214564][ T6849] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 273.248911][ T6851] device hsr_slave_0 entered promiscuous mode [ 273.257495][ T6851] device hsr_slave_1 entered promiscuous mode [ 273.265169][ T6851] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.273203][ T6851] Cannot create hsr debugfs directory [ 273.284875][ T6849] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 273.289202][ T7805] Bluetooth: hci4: command 0x0409 tx timeout [ 273.300175][ T6849] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 273.314939][ T6849] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 273.343663][ T6857] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.356566][ T6857] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.365914][ T6857] device bridge_slave_0 entered promiscuous mode [ 273.388149][ T6855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.402413][ T6855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.438007][ T6853] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.445226][ T6853] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.471446][ T2587] Bluetooth: hci5: command 0x0409 tx timeout [ 273.477749][ T6853] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.491710][ T6857] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.498768][ T6857] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.514459][ T6857] device bridge_slave_1 entered promiscuous mode [ 273.544064][ T6853] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.554890][ T6853] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.585777][ T6853] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.618941][ T6855] team0: Port device team_slave_0 added [ 273.653030][ T6857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.669928][ T6855] team0: Port device team_slave_1 added [ 273.704743][ T6857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.733556][ T6853] device hsr_slave_0 entered promiscuous mode [ 273.747269][ T6853] device hsr_slave_1 entered promiscuous mode [ 273.755229][ T6853] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.763503][ T6853] Cannot create hsr debugfs directory [ 273.801480][ T6855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.808454][ T6855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.837611][ T6855] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.851160][ T6855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.858116][ T6855] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.886131][ T6855] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.901473][ T6857] team0: Port device team_slave_0 added [ 273.946588][ T6857] team0: Port device team_slave_1 added [ 274.010594][ T6855] device hsr_slave_0 entered promiscuous mode [ 274.021982][ T6855] device hsr_slave_1 entered promiscuous mode [ 274.030811][ T6855] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.038398][ T6855] Cannot create hsr debugfs directory [ 274.077067][ T6857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.084619][ T6857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.112718][ T6857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.125666][ T6857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.133807][ T6857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.162843][ T6857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.205152][ T6847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.232444][ T6857] device hsr_slave_0 entered promiscuous mode [ 274.241264][ T6857] device hsr_slave_1 entered promiscuous mode [ 274.247779][ T6857] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.256299][ T6857] Cannot create hsr debugfs directory [ 274.324531][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.333425][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.356338][ T6847] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.423525][ T6851] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 274.435398][ T6851] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 274.456825][ T6851] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 274.475144][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.484043][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.496168][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.499137][ T2587] Bluetooth: hci0: command 0x041b tx timeout [ 274.503451][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.537125][ T6851] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 274.554159][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.569448][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.578313][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.587572][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.594762][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.637276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.646731][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.656048][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.659245][ T12] Bluetooth: hci1: command 0x041b tx timeout [ 274.665300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.680376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.785670][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.801458][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.817191][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.826119][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.863897][ T6853] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 274.878715][ T6853] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 274.889064][ T7805] Bluetooth: hci2: command 0x041b tx timeout [ 274.905423][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.913995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.926987][ T6847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.941682][ T6853] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 274.960648][ T6849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.995375][ T6853] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 275.050011][ T6855] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 275.088365][ T6849] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.110079][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.117863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.127583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.129251][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 275.136862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.151273][ T6855] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 275.179936][ T6857] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 275.195250][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.209488][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.219957][ T2587] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.227000][ T2587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.237077][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.246155][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.255158][ T2587] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.262304][ T2587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.271058][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.280533][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.292568][ T6847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.305280][ T6855] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 275.317925][ T6857] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 275.335608][ T6857] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 275.354188][ T6857] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 275.367141][ T6855] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 275.369438][ T8096] Bluetooth: hci4: command 0x041b tx timeout [ 275.387751][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.425361][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.434452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.465086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.475340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.491270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.505639][ T6851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.528002][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.537671][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.547608][ T7805] Bluetooth: hci5: command 0x041b tx timeout [ 275.579597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.592204][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.602156][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.615875][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.656075][ T6851] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.664441][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.676974][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.705722][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.714436][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.723689][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.732703][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.743454][ T6847] device veth0_vlan entered promiscuous mode [ 275.767984][ T6847] device veth1_vlan entered promiscuous mode [ 275.783368][ T6849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.798406][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.809875][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.818446][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.827596][ T7805] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.834747][ T7805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.878179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.887064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.896148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.905577][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.914839][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.921957][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.933292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.987791][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.996928][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.004887][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.013286][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.022991][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.069341][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.077329][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.087772][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.118461][ T6857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.139880][ T6849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.150586][ T6853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.160789][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.175606][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.184146][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.198242][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.210459][ T6847] device veth0_macvtap entered promiscuous mode [ 276.234219][ T6851] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.246034][ T6851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.262273][ T6855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.281443][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.290374][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.298633][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.307186][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.315574][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.333649][ T6857] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.346437][ T6847] device veth1_macvtap entered promiscuous mode [ 276.376733][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.389560][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.423283][ T6853] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.436937][ T6855] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.451444][ T6847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.460872][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.468376][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.477293][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.485885][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.494987][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.508151][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.517884][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.537818][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.546863][ T8096] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.554061][ T8096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.567991][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.577433][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.579646][ T8054] Bluetooth: hci0: command 0x040f tx timeout [ 276.594297][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.611312][ T6851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.634408][ T6847] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.678423][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.687831][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.698304][ T8096] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.705462][ T8096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.715555][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.724717][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.734174][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.740041][ T8054] Bluetooth: hci1: command 0x040f tx timeout [ 276.745040][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.757713][ T8096] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.764867][ T8096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.774182][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.785144][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.794098][ T8096] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.801415][ T8096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.823555][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.832668][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.842271][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.851619][ T8096] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.858759][ T8096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.867540][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.877080][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.886999][ T8096] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.894148][ T8096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.905832][ T6847] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.916112][ T6847] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.925318][ T6847] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.936106][ T6847] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.969065][ T8054] Bluetooth: hci2: command 0x040f tx timeout [ 276.977125][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.985870][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.995494][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.010731][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.021607][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.030738][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.040527][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.050681][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.059942][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.068109][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.114814][ T6849] device veth0_vlan entered promiscuous mode [ 277.124025][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.134140][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.142849][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.151290][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.161855][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.171782][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.180653][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.189850][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.198227][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.207895][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.217463][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.219320][ T8054] Bluetooth: hci3: command 0x040f tx timeout [ 277.227497][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.240586][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.253144][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.261614][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.270633][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.294681][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.303131][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.312326][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.321636][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.330741][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.339861][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.348073][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.357531][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.388282][ T6857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.409250][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.419404][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.427916][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.438237][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.446813][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.456078][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.458751][ T8054] Bluetooth: hci4: command 0x040f tx timeout [ 277.464984][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.478418][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.487546][ T6853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.508114][ T6851] device veth0_vlan entered promiscuous mode [ 277.530262][ T6855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.544396][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.554286][ T7805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.568035][ T6849] device veth1_vlan entered promiscuous mode [ 277.611131][ T17] Bluetooth: hci5: command 0x040f tx timeout [ 277.624543][ T6851] device veth1_vlan entered promiscuous mode [ 277.645718][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.654344][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.666068][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.725407][ T6855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.756175][ T6857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.783074][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.793291][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.815992][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.827430][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.843478][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.879705][ T6849] device veth0_macvtap entered promiscuous mode [ 277.922011][ T6853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.944459][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.957903][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.974768][ T6851] device veth0_macvtap entered promiscuous mode [ 277.991850][ T6849] device veth1_macvtap entered promiscuous mode [ 278.002361][ T224] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.038740][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.050593][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.068097][ T224] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.076487][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.091854][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.101352][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 278.118137][ T6851] device veth1_macvtap entered promiscuous mode [ 278.143169][ T6849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.162147][ T6849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.179667][ T6849] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.205405][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.217372][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.226120][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.236832][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.276625][ T6849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.295918][ T6849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.307821][ T6849] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.318056][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.326873][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.339679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 278.347543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.356713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.365797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.375984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.392913][ T6851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.407950][ T6851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.418811][ T6851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.429646][ T6851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.441403][ T6851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.451599][ T6849] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.466574][ T6849] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.477435][ T6849] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.491262][ T6849] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.515573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.533894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.546044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.573187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.588223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.605256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.624916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.634669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.651709][ T6851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.666849][ T2587] Bluetooth: hci0: command 0x0419 tx timeout [ 278.673898][ T6851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.683874][ T6851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.695010][ T6851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.718499][ T6851] batman_adv: batadv0: Interface activated: batadv_slave_1 22:24:19 executing program 0: [ 278.759562][ T6853] device veth0_vlan entered promiscuous mode [ 278.772514][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.799322][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:24:19 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 278.808182][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.834107][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.852061][ T2587] Bluetooth: hci1: command 0x0419 tx timeout [ 278.861231][ T6851] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.870229][ T6851] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.883186][ T6851] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.892757][ T6851] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.965340][ T6855] device veth0_vlan entered promiscuous mode [ 278.984631][ T8196] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 22:24:20 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 279.020266][ T6853] device veth1_vlan entered promiscuous mode [ 279.050273][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 279.073738][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.091959][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.101918][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.176322][ T6855] device veth1_vlan entered promiscuous mode [ 279.221902][ T6857] device veth0_vlan entered promiscuous mode [ 279.231288][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.253770][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.270142][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.288904][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 279.290159][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.310023][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 22:24:20 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/12, 0xc}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 279.328579][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.377430][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.386848][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.396449][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.433849][ T6853] device veth0_macvtap entered promiscuous mode [ 279.484458][ T6857] device veth1_vlan entered promiscuous mode [ 279.492895][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.517498][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.527218][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:24:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) poll(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 279.537825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.538912][ T8187] Bluetooth: hci4: command 0x0419 tx timeout [ 279.561742][ T6853] device veth1_macvtap entered promiscuous mode [ 279.611943][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.621928][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 279.637266][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.646729][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.655996][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.669305][ T6855] device veth0_macvtap entered promiscuous mode [ 279.697306][ T8187] Bluetooth: hci5: command 0x0419 tx timeout [ 279.724929][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.740243][ C1] hrtimer: interrupt took 34647 ns [ 279.765681][ T6855] device veth1_macvtap entered promiscuous mode [ 279.781062][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.812335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.814785][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.832758][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 22:24:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0140020000000000300012800b000100627269646765"], 0x50}}, 0x0) [ 279.857140][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.861896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 279.892614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.919341][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.928064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 279.972611][ T6853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.990931][ T6853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.007997][ T6853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.020161][ T6853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.031137][ T6853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.042565][ T6853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.066027][ T6853] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.079703][ T6853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.092827][ T6853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.102921][ T6853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.113425][ T6853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.123397][ T6853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.134318][ T6853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.145657][ T6853] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.164369][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.180284][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.190738][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.201815][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.212194][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.223217][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.233617][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.245870][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.265422][ T6855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.274308][ T8254] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 280.291722][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.302351][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.312121][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.321816][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.331693][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.341453][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.365121][ T6853] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.369228][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.382469][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.403144][ T6853] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.427781][ T6853] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.453169][ T6853] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.479799][ T6857] device veth0_macvtap entered promiscuous mode [ 280.490270][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.503848][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.524606][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.536809][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.548130][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.559477][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.570698][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.581705][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.593670][ T6855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.602645][ T8255] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 280.616679][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.640321][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:24:21 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x8d0}}, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) [ 280.651276][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.660478][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.685263][ T6857] device veth1_macvtap entered promiscuous mode [ 280.715024][ T6855] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.732682][ T6855] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.753601][ T6855] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.782867][ T6855] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:24:22 executing program 1: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/22) 22:24:22 executing program 0: wait4(0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni\x00'}, 0x58) [ 280.941597][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.988301][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.017658][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.043015][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.077746][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.120844][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.140864][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.174687][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.206782][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.256853][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.300202][ T6857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.317029][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.329866][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.404104][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.438226][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.448072][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.495363][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.506159][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.525210][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.548196][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.588158][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.598015][ T6857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.634804][ T6857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.647581][ T6857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.673627][ T6857] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.706717][ T6857] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.729008][ T6857] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.737747][ T6857] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.760326][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.770494][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.886221][ T37] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.927452][ T37] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.949509][ T136] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.957511][ T136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.977754][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 282.016187][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.036795][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 282.048415][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.067555][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 282.103814][ T224] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.129264][ T224] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.143001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 282.171495][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.199574][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.233459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 282.252858][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.271791][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.305437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:24:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001580)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 22:24:23 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20002004}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 22:24:23 executing program 5: syz_mount_image$udf(&(0x7f0000000140)='udf\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000002780), 0x0, &(0x7f0000002880)={[{@bs={'bs'}}]}) 22:24:23 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/148) 22:24:23 executing program 1: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) 22:24:23 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x71}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000180)={[{@fat=@discard='discard'}]}) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 22:24:23 executing program 3: keyctl$clear(0x7, 0xfffffffffffffffc) [ 282.615040][ T8362] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 282.617374][ T8362] overlayfs: missing 'lowerdir' [ 282.696399][ T8364] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:24:23 executing program 4: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002700), 0x0, &(0x7f00000001c0)={[{@pquota='pquota'}]}) 22:24:23 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) 22:24:23 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)) [ 282.774809][ T8364] FAT-fs (loop0): mounting with "discard" option, but the device does not support discard 22:24:23 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x108, 0x354, 0x98, 0x108, 0x5001, 0x1d8, 0x198, 0x198, 0x1d8, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "d652"}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 22:24:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/wireless\x00') ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) 22:24:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000022c0)=@delchain={0x34, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:24:24 executing program 3: r0 = socket(0x1e, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) 22:24:24 executing program 2: shmget(0x1, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) [ 283.010983][ T8395] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 283.036537][ T8389] XFS (loop4): Invalid superblock magic number 22:24:24 executing program 5: getcwd(&(0x7f0000000480)=""/209, 0xd1) [ 283.075025][ T8407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 283.103239][ T8408] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:24:24 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x9add, 0x0) 22:24:24 executing program 2: 22:24:24 executing program 3: syz_mount_image$udf(&(0x7f00000000c0)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-3'}}], [{@permit_directio='permit_directio'}]}) [ 283.383078][ T8426] UDF-fs: bad mount option "permit_directio" or missing value [ 283.406925][ T8389] XFS (loop4): Invalid superblock magic number [ 283.447646][ T8426] UDF-fs: bad mount option "permit_directio" or missing value 22:24:24 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x3b, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0xffe0}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) poll(&(0x7f00000001c0)=[{r1}], 0x1, 0x0) 22:24:24 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) connect$vsock_stream(r0, 0x0, 0x0) 22:24:24 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0xdc, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xb4, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xa4, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x7f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffd}}]}, @IFLA_VLAN_INGRESS_QOS={0x34, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xffffff80}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x47a, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x9}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x17, 0x9}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0xdc}, 0x1, 0x0, 0x0, 0x54}, 0x0) 22:24:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY_RESELECT={0x5}, @IFLA_BOND_NUM_PEER_NOTIF={0x5}]}}}]}, 0x44}}, 0x0) 22:24:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 22:24:24 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)=""/88) 22:24:24 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 22:24:24 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:24:24 executing program 3: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./bus/file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000300)={[{@uid_forget='uid=forget'}, {@fileset={'fileset'}}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@seclabel='seclabel'}]}) 22:24:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x7, 0x0, 0x6}, 0x0, 0x200000000000, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x728df552}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40580}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @remote}, @sco={0x1f, @none}, 0xd7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xf886}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0xea82, 0x0) copy_file_range(r5, 0x0, r6, 0x0, 0x9, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141043, 0x0) open(&(0x7f0000000040)='./bus\x00', 0xea82, 0x0) 22:24:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_LOCK(0x0, 0xb) [ 284.020613][ T8535] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 22:24:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x8001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:24:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e764c31fa7e67d7d02a69cad88d38f45eff5782af45f20de16a6e63c92360d02265f8cd33a180e7b35f2a4446b377203e3d853c1b6c2ab4b5759cff519af6f1c2a96843e53352409588553c612533d53ad496c46f61e19735eafd245c30"]) [ 284.062439][ T8540] UDF-fs: bad mount option "fscontext=unconfined_u" or missing value [ 284.266449][ T8550] overlayfs: failed to resolve '.vL1ú~g×Ð*iÊØ8ô^ÿW‚¯Eò ájncÉ#`Ð"eøÍ3¡€ç³_*DF³w >=…<l*´µuœÿQšöñ©hCå3R@•ˆU0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x728df552}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40580}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @remote}, @sco={0x1f, @none}, 0xd7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xf886}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0xea82, 0x0) copy_file_range(r5, 0x0, r6, 0x0, 0x9, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141043, 0x0) open(&(0x7f0000000040)='./bus\x00', 0xea82, 0x0) 22:24:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 22:24:25 executing program 5: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@device={'device', 0x3d, './file0'}}]}) 22:24:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) prctl$PR_SET_THP_DISABLE(0x29, 0x1) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/244, 0xf4}], 0x1, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 22:24:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x35, 0x35, 0x3, [@union, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "95"}, @union, @int]}, {0x0, [0x0]}}, 0x0, 0x53}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:24:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f00000000c0)) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000001c0)={'team_slave_1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='$']}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x1, 0x2, 0x0) 22:24:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2f}}], 0x300, 0x43, 0x0) [ 284.979443][ T28] audit: type=1800 audit(1600899866.024:6): pid=8578 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15808 res=0 errno=0 22:24:26 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c52166690200000065dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90ff1d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/137, 0x89}], 0x1, &(0x7f0000000140)=""/39, 0x27}}], 0x1, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) [ 285.035897][ T8589] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:24:26 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 22:24:26 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) 22:24:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f00000000c0)) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000001c0)={'team_slave_1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='$']}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x1, 0x2, 0x0) 22:24:26 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x12) 22:24:26 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) 22:24:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x7, 0x0, 0x6}, 0x0, 0x200000000000, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x728df552}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40580}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @remote}, @sco={0x1f, @none}, 0xd7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xf886}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0xea82, 0x0) copy_file_range(r5, 0x0, r6, 0x0, 0x9, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141043, 0x0) open(&(0x7f0000000040)='./bus\x00', 0xea82, 0x0) 22:24:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f00000000c0)) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000001c0)={'team_slave_1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='$']}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket(0x1, 0x2, 0x0) 22:24:26 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c52166690200000065dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90ff1d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/137, 0x89}], 0x1, &(0x7f0000000140)=""/39, 0x27}}], 0x1, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 22:24:26 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x143a40, 0x0) 22:24:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000001500000014000380080003000000000008000300000000001400078008000200000000000800010006"], 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r4], 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x5000d00, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) r6 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 22:24:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@sndrcv={0x30}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @dev}}], 0x50}, 0x0) [ 285.632016][ T8620] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:24:26 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0103000000000000000008000000080001"], 0x60}}, 0x0) 22:24:26 executing program 0: getresuid(&(0x7f0000000300), &(0x7f0000000340), 0x0) [ 285.820537][ T8643] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.832459][ T8643] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.852596][ T8647] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.863033][ T8647] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:24:26 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 22:24:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0xff, 0x1}, 0x20) [ 285.944533][ T28] audit: type=1804 audit(1600899866.984:7): pid=8650 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir557956064/syzkaller.TonolW/8/bus" dev="sda1" ino=15774 res=1 errno=0 22:24:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r1, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 22:24:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x7, 0x0, 0x6}, 0x0, 0x200000000000, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x728df552}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40580}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @remote}, @sco={0x1f, @none}, 0xd7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xf886}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0xea82, 0x0) copy_file_range(r5, 0x0, r6, 0x0, 0x9, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141043, 0x0) open(&(0x7f0000000040)='./bus\x00', 0xea82, 0x0) 22:24:27 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:24:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x1}) 22:24:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_TLB_DYNAMIC_LB={0x5}]}}}]}, 0x44}}, 0x0) [ 286.461665][ T8664] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 286.580290][ T8706] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 286.626762][ T8665] bond1: (slave veth3): Enslaving as an active interface with a down link [ 286.671745][ T8669] bond1 (unregistering): (slave veth3): Releasing active interface [ 286.748079][ T28] audit: type=1804 audit(1600899867.794:8): pid=8725 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir557956064/syzkaller.TonolW/9/bus" dev="sda1" ino=15814 res=1 errno=0 [ 287.042947][ T8669] bond1 (unregistering): Released all slaves 22:24:28 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) recvfrom$netrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 22:24:28 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:24:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_TLB_DYNAMIC_LB={0x5}]}}}]}, 0x44}}, 0x0) 22:24:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000001500000014000380080003000000000008000300000000001400078008000200000000000800010006"], 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r4], 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x5000d00, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) r6 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 22:24:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) mount$overlay(0x400000, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, 0x0) 22:24:28 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:24:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x2}, 0x20) 22:24:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(wp256-generic,cbc-serpent-avx2)\x00'}, 0x58) [ 287.688569][ T8871] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:24:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) open(0x0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 22:24:28 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:24:28 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:24:28 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r5 = gettid() tkill(r5, 0x14) write$cgroup_pid(r4, &(0x7f0000000080), 0x12) 22:24:29 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x18, 0x29, 0x3b, '\x00'}], 0x18}, 0x0) 22:24:29 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:24:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x20002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) clone(0x1000000218007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0x0, 0x0) [ 289.094714][ T8881] bond0: (slave bond_slave_0): Releasing backup interface 22:24:30 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 22:24:30 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:24:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x20002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) clone(0x1000000218007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0x0, 0x0) 22:24:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(wp256-generic,cbc-serpent-avx2)\x00'}, 0x58) 22:24:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) open(0x0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 22:24:30 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:24:30 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @host}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 22:24:30 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 22:24:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x267, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x81}}}}}]}}]}}, 0x0) 22:24:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(wp256-generic,cbc-serpent-avx2)\x00'}, 0x58) 22:24:31 executing program 1: r0 = epoll_create1(0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 22:24:31 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x10, 0x29, 0x3b}], 0x10}, 0x0) 22:24:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24008814) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="576e285400000000340012800b0001006970766c616e00002400028006000100010000000600020002000000060001000200000006000200000000000a000500040000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="0500270000000000"], 0x70}}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000000)={0x0, 0x42, &(0x7f0000000180)={&(0x7f0000000080)={0x30, r6, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'syz1\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012bbd7000ffdbdf25010000000000000007410000004c00180000000573797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000010) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg(r3, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000100)=""/25) 22:24:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:24:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 22:24:32 executing program 1: r0 = epoll_create1(0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 22:24:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000180)=""/140) 22:24:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b", 0x8}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffdc, 0x0) 22:24:32 executing program 1: r0 = epoll_create1(0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) [ 291.299432][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd 22:24:32 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0x0, r3+10000000}, 0x0, 0x0) [ 291.567160][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 291.697701][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 291.730598][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 291.768249][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 292.015302][ T5] usb 4-1: New USB device found, idVendor=05ac, idProduct=0267, bcdDevice= 0.40 [ 292.025081][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.043842][ T5] usb 4-1: Product: syz [ 292.050026][ T5] usb 4-1: Manufacturer: syz [ 292.054868][ T5] usb 4-1: SerialNumber: syz [ 292.072117][ T5] usbip-host 4-1: 4-1 is not in match_busid table... skip! 22:24:35 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000007c0)=ANY=[], 0x44b, 0x0) msgctl$IPC_RMID(r0, 0x0) 22:24:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)) 22:24:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000c00)="d800000018008105e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8000500060001c00200001203ac040006d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 22:24:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24008814) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="576e285400000000340012800b0001006970766c616e00002400028006000100010000000600020002000000060001000200000006000200000000000a000500040000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="0500270000000000"], 0x70}}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000000)={0x0, 0x42, &(0x7f0000000180)={&(0x7f0000000080)={0x30, r6, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'syz1\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012bbd7000ffdbdf25010000000000000007410000004c00180000000573797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000010) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg(r3, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000100)=""/25) 22:24:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24008814) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="576e285400000000340012800b0001006970766c616e00002400028006000100010000000600020002000000060001000200000006000200000000000a000500040000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="0500270000000000"], 0x70}}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000000)={0x0, 0x42, &(0x7f0000000180)={&(0x7f0000000080)={0x30, r6, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'syz1\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012bbd7000ffdbdf25010000000000000007410000004c00180000000573797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000010) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg(r3, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000100)=""/25) 22:24:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 294.032080][ T12] usb 4-1: USB disconnect, device number 2 22:24:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)) 22:24:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="cf020021005803e6200000000806", 0x2a, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 22:24:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0xfff}, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280), 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x7}, 0x3}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0xfffffffffffffd92) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @multicast1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79}) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f00000004c0)=""/238) 22:24:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)) 22:24:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280), 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x7}, 0x3}}, 0x18) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0xfffffffffffffd92) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @multicast1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79}) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f00000004c0)=""/238) 22:24:35 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:24:35 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 294.551707][ T9058] IPVS: ftp: loaded support on port[0] = 21 [ 294.677618][ T9066] IPVS: ftp: loaded support on port[0] = 21 22:24:35 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:24:36 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 296.297574][ T9062] IPVS: ftp: loaded support on port[0] = 21 [ 296.490709][ T26] tipc: TX() has been purged, node left! [ 296.504586][ T9125] IPVS: ftp: loaded support on port[0] = 21 22:24:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24008814) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="576e285400000000340012800b0001006970766c616e00002400028006000100010000000600020002000000060001000200000006000200000000000a000500040000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="0500270000000000"], 0x70}}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000000)={0x0, 0x42, &(0x7f0000000180)={&(0x7f0000000080)={0x30, r6, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'syz1\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012bbd7000ffdbdf25010000000000000007410000004c00180000000573797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000010) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg(r3, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000100)=""/25) 22:24:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24008814) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="576e285400000000340012800b0001006970766c616e00002400028006000100010000000600020002000000060001000200000006000200000000000a000500040000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="0500270000000000"], 0x70}}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000000)={0x0, 0x42, &(0x7f0000000180)={&(0x7f0000000080)={0x30, r6, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'syz1\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012bbd7000ffdbdf25010000000000000007410000004c00180000000573797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000010) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg(r3, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000100)=""/25) 22:24:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:24:38 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:24:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280), 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x7}, 0x3}}, 0x18) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0xfffffffffffffd92) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @multicast1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79}) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f00000004c0)=""/238) 22:24:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0xfff}, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280), 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x7}, 0x3}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0xfffffffffffffd92) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @multicast1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79}) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f00000004c0)=""/238) 22:24:38 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 297.430604][ T9180] IPVS: ftp: loaded support on port[0] = 21 22:24:38 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 297.776206][ T9182] IPVS: ftp: loaded support on port[0] = 21 22:24:38 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:24:39 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:24:39 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:24:39 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:24:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24008814) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="576e285400000000340012800b0001006970766c616e00002400028006000100010000000600020002000000060001000200000006000200000000000a000500040000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="0500270000000000"], 0x70}}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000000)={0x0, 0x42, &(0x7f0000000180)={&(0x7f0000000080)={0x30, r6, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'syz1\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012bbd7000ffdbdf25010000000000000007410000004c00180000000573797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000010) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg(r3, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000100)=""/25) 22:24:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0xfff}, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280), 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x7}, 0x3}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0xfffffffffffffd92) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @multicast1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79}) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f00000004c0)=""/238) [ 300.000940][ T9261] IPVS: ftp: loaded support on port[0] = 21 22:24:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:24:41 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:24:44 executing program 5: 22:24:44 executing program 1: epoll_create1(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)) 22:24:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c455220200862c19fb8f23db30000e78032513251003a8904006871", 0x22, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)={[{@shortname_lower='shortname=lower'}]}) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 22:24:44 executing program 2: r0 = socket(0x100000000011, 0xa, 0x0) bind(r0, 0x0, 0x0) 22:24:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x7, r0, 0x0, 0x0) 22:24:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 22:24:44 executing program 2: 22:24:44 executing program 5: 22:24:44 executing program 1: epoll_create1(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)) 22:24:44 executing program 3: 22:24:44 executing program 2: 22:24:44 executing program 5: 22:24:44 executing program 5: 22:24:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c455220200862c19fb8f23db30000e78032513251003a8904006871", 0x22, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)={[{@shortname_lower='shortname=lower'}]}) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 22:24:44 executing program 5: 22:24:44 executing program 3: 22:24:47 executing program 2: 22:24:47 executing program 1: epoll_create1(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)) 22:24:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x7, r0, 0x0, 0x0) 22:24:47 executing program 5: 22:24:47 executing program 3: 22:24:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}]}, 0x78}}, 0x0) 22:24:47 executing program 2: 22:24:47 executing program 5: 22:24:47 executing program 3: 22:24:47 executing program 0: 22:24:47 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 22:24:48 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000200)='./file0\x00', 0x0, 0x20c9019, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x214420, &(0x7f0000000180)={[{@sb={'sb'}}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000080)=0x4) 22:24:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @multicast2}}, [0x80000001, 0x9, 0xb, 0xc7, 0xac7, 0x1, 0x5, 0x5, 0x8000000000000000, 0x4, 0x1f, 0x7, 0x8, 0x1, 0x5]}, &(0x7f0000000180)=0x100) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000900050000004500000025000000190010000603ad00020000000000000604000000000000398b", 0x39}], 0x1) 22:24:48 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) [ 307.044836][ T9399] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 307.095398][ T9401] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 307.336560][ T9400] EXT4-fs (sda1): re-mounted. Opts: sb=0x0000000000000000,,errors=continue [ 307.363535][ T9404] EXT4-fs (sda1): re-mounted. Opts: sb=0x0000000000000000,,errors=continue 22:24:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x7, r0, 0x0, 0x0) 22:24:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2000, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'geneve0\x00'}, 0x18) ioctl$CHAR_RAW_ALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001500)=ANY=[@ANYBLOB="3c0000001000d50a4a618590b799000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000001001c0012800b00010062726964676500000c0002800500180000000000"], 0x3c}}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x48000, 0x0) ioctl$KDENABIO(r2, 0x4b36) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x1ff, 0x2, 0x3000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 22:24:50 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 22:24:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) syz_open_procfs(r0, &(0x7f0000000040)='net/udplite6\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 22:24:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) geteuid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c2e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56bffcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e702080000005efd90c8c48358f8dbe82e16cf000000000000000000000000000000000000000600000000790ae2fd45d54b107c99d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffc91a869db7605202f964e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210faa7071e93094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280fc53ce01dcc2da0f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c8f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bc487971e65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbdb957fc1de55580a678c664853354f14a453b093948d49bca31a7170419bb2fe1ccfd1d32f256ff3010e69b2f0482c63ab78a19ecb713559075b6f0dd1236ce12a86fc60a2d4f3e2385658ac161164c52acd01348669305dd52da9668f683134afa2b973aa73a4b9d42fdd6c14d9e6200de42e6b42f2d1ecf20510ece2ae343796f9e95580be2c37945a6b6144cef685a9eeffc44d940d22cf0ef08c972d11b36eba1f6e26e354475c30171ab0ff869d4d04c2dec6a0000007d27c7c7269bed9d643881327ce7a3418215997b9728989261dd1c9c28516dfa93b82c5e62f7013109dc92c0f84a8c000000", @ANYBLOB="0747f81e31c1efb66886f33bdef7c4867aaf190e00000000000089459640f2af8270e0bedd42e900"/63], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd29, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x7}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x1800000000000060, 0xba, 0x0, &(0x7f0000000040)="2d0e39ab0b11e5871aaf9828ddfcb8e057d9527e3db834e2c443d0974aee7a345a157858d71c754b58780a15b1bc49544b6e5d67733940c480290e1e8296e5cc5920687d5a71942b58aae25c5a7e3155f263ab6ae9213c40b704e9fda486f0511f5e27f825a472c06ddf43912552ca0cf75e8dadaa49cb61c5934301f4998ca3bab788521718a87c0ac919e2a4bcd94d0e143b22b7551cfdb38567c6f98aea622f6fbc8e00"/186, 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x20010, r1, 0xc14a4000) 22:24:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x9, 0x20000000, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x1ff, 0x0) socket(0x0, 0x5, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) socket$nl_netfilter(0x10, 0x3, 0xc) 22:24:50 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) [ 309.710052][ T9420] mmap: syz-executor.2 (9420) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:24:50 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:24:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) getsockopt$rose(r3, 0x104, 0x1, &(0x7f0000000140), &(0x7f0000000280)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x222, 0x400000) r6 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x3c) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508000020000000000000000000", @ANYRES32=r7, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) 22:24:51 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x10, 0x2, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x8d4}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xd2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 22:24:51 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) [ 310.044037][ T9438] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 310.187816][ T9441] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:24:51 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 22:24:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:24:53 executing program 3: close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003f80)='cgroup.type\x00', 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x800, 0xfffffffc, 0xffff, 0x11, 0xffffffffffffffff, 0xc30, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') socket$kcm(0x29, 0x5, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x3, 0x0, 0x2, 0x2, 0x7f, 0x6, 0x5ef, 0x5, 0x7fffffff, 0x10dd, 0xff, 0x7, 0x6, 0x7], 0x3000, 0x20000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x89, 0x1000, &(0x7f0000000080)="83d17f7a649c2e2037670f13ea2f4f29c60f7ab5b70931a40c7aae763069e22162c7019942642bf56ad273001136d98fdf8c98e485c2894769fb5164a8f58f28d975384128813b6f8ca756d2286c79fb11d3d9fd64cfa7f5e3d2ff47511f54358d2f57ced4faf664565d42275ee7cd7b7ef3d06e6d40777db3e48fc54d014314a6da772492e2575916", &(0x7f0000001000)=""/4096, 0x6, 0x0, 0x0, 0x41, &(0x7f0000000200), &(0x7f00000002c0)="6fc1c829c737a0d1837a5caa6926682b275b8d931024933c27c3cbe1fabd3174f446d924adcb5542ac7433b428cd52d901e2a74bda5a77ddeb5978a0925440cba4"}, 0x40) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 22:24:53 executing program 5: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000200)=""/4096, 0x1000) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000003400)=""/4087, 0xff7}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xfffffffffffffff8}, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffff9c, &(0x7f0000000180)='/dev/qrtr-tun\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r0, r1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_getres(0x0, &(0x7f0000000000)) 22:24:53 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x27d}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = getpid() fsmount(0xffffffffffffffff, 0x1, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="88dee7020bf39921f63b24060000f6456fc4c585d223ecc22aaede3730c30f2f4ac96cddc5df7f76e7040053ec04a1ae7859135d98076a92ed7c9930e2ec76984dbe29df14ad5290"], 0x100000530) socket$inet6(0xa, 0x0, 0x0) 22:24:53 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) syz_open_procfs(r0, &(0x7f0000000040)='net/udplite6\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 22:24:53 executing program 1 (fault-call:3 fault-nth:0): r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 312.852009][ T9480] FAULT_INJECTION: forcing a failure. [ 312.852009][ T9480] name failslab, interval 1, probability 0, space 0, times 1 [ 312.869271][ T9480] CPU: 0 PID: 9480 Comm: syz-executor.1 Not tainted 5.9.0-rc6-syzkaller #0 [ 312.877890][ T9480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.888018][ T9480] Call Trace: [ 312.891504][ T9480] dump_stack+0x198/0x1fd [ 312.895902][ T9480] should_fail.cold+0x5/0x14 [ 312.900656][ T9480] should_failslab+0x5/0xf [ 312.905144][ T9480] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 312.911241][ T9480] kmem_cache_alloc+0x46/0x3f0 [ 312.916131][ T9480] do_epoll_ctl+0x83f/0x3100 [ 312.920803][ T9480] ? __might_fault+0x11f/0x1d0 [ 312.925624][ T9480] ? lock_downgrade+0x830/0x830 [ 312.930494][ T9480] ? __ia32_sys_epoll_create+0x1e0/0x1e0 [ 312.936156][ T9480] ? __might_fault+0x190/0x1d0 [ 312.940506][ T9489] ptrace attach of "/root/syz-executor.4"[9488] was attempted by "/root/syz-executor.4"[9489] [ 312.940951][ T9480] __x64_sys_epoll_ctl+0x13f/0x1c0 [ 312.956281][ T9480] ? do_epoll_ctl+0x3100/0x3100 [ 312.961283][ T9480] ? check_preemption_disabled+0x50/0x130 [ 312.967024][ T9480] ? syscall_enter_from_user_mode+0x1d/0x60 [ 312.973004][ T9480] do_syscall_64+0x2d/0x70 [ 312.977527][ T9480] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 312.983434][ T9480] RIP: 0033:0x45e179 [ 312.987347][ T9480] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.006966][ T9480] RSP: 002b:00007f0e233ffc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 313.015401][ T9480] RAX: ffffffffffffffda RBX: 0000000000002b40 RCX: 000000000045e179 [ 313.023386][ T9480] RDX: 0000000000000004 RSI: 0000000000000001 RDI: 0000000000000003 [ 313.031380][ T9480] RBP: 00007f0e233ffca0 R08: 0000000000000000 R09: 0000000000000000 [ 313.039373][ T9480] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000000 22:24:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:24:54 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe, 0xffffffff}, 0x10}, 0x78) exit(0x0) [ 313.047363][ T9480] R13: 00007ffea249587f R14: 00007f0e234009c0 R15: 000000000118cf4c 22:24:54 executing program 5: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000200)=""/4096, 0x1000) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000003400)=""/4087, 0xff7}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xfffffffffffffff8}, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffff9c, &(0x7f0000000180)='/dev/qrtr-tun\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r0, r1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_getres(0x0, &(0x7f0000000000)) 22:24:54 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000200)=""/4096, 0x1000) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000003400)=""/4087, 0xff7}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xfffffffffffffff8}, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffff9c, &(0x7f0000000180)='/dev/qrtr-tun\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r0, r1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_getres(0x0, &(0x7f0000000000)) 22:24:54 executing program 1 (fault-call:3 fault-nth:1): r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:24:54 executing program 5: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000200)=""/4096, 0x1000) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000003400)=""/4087, 0xff7}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xfffffffffffffff8}, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qrtrtun(0xffffff9c, &(0x7f0000000180)='/dev/qrtr-tun\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r0, r1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_getres(0x0, &(0x7f0000000000)) 22:24:54 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, [], 0x1}, 0x9}}}, &(0x7f0000000000)=0x84) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') [ 313.434489][ T9519] FAULT_INJECTION: forcing a failure. [ 313.434489][ T9519] name failslab, interval 1, probability 0, space 0, times 0 [ 313.484050][ T9519] CPU: 0 PID: 9519 Comm: syz-executor.1 Not tainted 5.9.0-rc6-syzkaller #0 [ 313.492792][ T9519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.502856][ T9519] Call Trace: [ 313.506162][ T9519] dump_stack+0x198/0x1fd [ 313.509488][ T9483] device wlan1 entered promiscuous mode [ 313.510505][ T9519] should_fail.cold+0x5/0x14 [ 313.520662][ T9519] should_failslab+0x5/0xf [ 313.525094][ T9519] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 313.531186][ T9519] kmem_cache_alloc+0x46/0x3f0 [ 313.535972][ T9519] ? lock_is_held_type+0xbb/0xf0 [ 313.541089][ T9519] ep_ptable_queue_proc+0xaf/0x390 [ 313.546228][ T9519] ? ep_unregister_pollwait.constprop.0+0x3c0/0x3c0 [ 313.552940][ T9519] n_hdlc_tty_poll+0xff/0x2c0 [ 313.557639][ T9519] ? n_hdlc_tty_write+0x550/0x550 [ 313.562687][ T9519] tty_poll+0x139/0x1b0 [ 313.566864][ T9519] ? tty_release+0xf60/0xf60 [ 313.571473][ T9519] ep_item_poll+0x14a/0x3e0 [ 313.576005][ T9519] ? ep_eventpoll_poll+0x160/0x160 [ 313.581132][ T9519] ? kmem_cache_alloc+0x354/0x3f0 [ 313.586181][ T9519] do_epoll_ctl+0xb66/0x3100 [ 313.590806][ T9519] ? lock_downgrade+0x830/0x830 [ 313.595674][ T9519] ? __ia32_sys_epoll_create+0x1e0/0x1e0 [ 313.601344][ T9519] ? ep_unregister_pollwait.constprop.0+0x3c0/0x3c0 [ 313.607949][ T9519] ? __might_fault+0x190/0x1d0 [ 313.612741][ T9519] __x64_sys_epoll_ctl+0x13f/0x1c0 [ 313.617875][ T9519] ? do_epoll_ctl+0x3100/0x3100 [ 313.622747][ T9519] ? check_preemption_disabled+0x50/0x130 [ 313.628487][ T9519] ? syscall_enter_from_user_mode+0x1d/0x60 [ 313.634416][ T9519] do_syscall_64+0x2d/0x70 [ 313.638855][ T9519] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 313.644757][ T9519] RIP: 0033:0x45e179 [ 313.648665][ T9519] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.668279][ T9519] RSP: 002b:00007f0e233ffc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 313.676717][ T9519] RAX: ffffffffffffffda RBX: 0000000000002b40 RCX: 000000000045e179 [ 313.684699][ T9519] RDX: 0000000000000004 RSI: 0000000000000001 RDI: 0000000000000003 [ 313.692680][ T9519] RBP: 00007f0e233ffca0 R08: 0000000000000000 R09: 0000000000000000 [ 313.700669][ T9519] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 313.708658][ T9519] R13: 00007ffea249587f R14: 00007f0e234009c0 R15: 000000000118cf4c [ 313.876908][ T9481] device wlan1 left promiscuous mode 22:24:55 executing program 3: close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003f80)='cgroup.type\x00', 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x800, 0xfffffffc, 0xffff, 0x11, 0xffffffffffffffff, 0xc30, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc60100035400a74db43", 0x1c}], 0x1}, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') socket$kcm(0x29, 0x5, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x3, 0x0, 0x2, 0x2, 0x7f, 0x6, 0x5ef, 0x5, 0x7fffffff, 0x10dd, 0xff, 0x7, 0x6, 0x7], 0x3000, 0x20000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x89, 0x1000, &(0x7f0000000080)="83d17f7a649c2e2037670f13ea2f4f29c60f7ab5b70931a40c7aae763069e22162c7019942642bf56ad273001136d98fdf8c98e485c2894769fb5164a8f58f28d975384128813b6f8ca756d2286c79fb11d3d9fd64cfa7f5e3d2ff47511f54358d2f57ced4faf664565d42275ee7cd7b7ef3d06e6d40777db3e48fc54d014314a6da772492e2575916", &(0x7f0000001000)=""/4096, 0x6, 0x0, 0x0, 0x41, &(0x7f0000000200), &(0x7f00000002c0)="6fc1c829c737a0d1837a5caa6926682b275b8d931024933c27c3cbe1fabd3174f446d924adcb5542ac7433b428cd52d901e2a74bda5a77ddeb5978a0925440cba4"}, 0x40) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 22:24:55 executing program 1 (fault-call:3 fault-nth:2): r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:24:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x20000000000001, 0x0, &(0x7f0000000100)) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000180)={0xc9, &(0x7f0000000000)="043c4ebaf2a19518915d2e59f2462526f222a4d4a5e8534498de9230d9fdc82cbd7e519b609baa48e6d20f87e15745307ee439d29dcb2cb8e1e88878e845f1cac9aebca35e4dc22299b32160949be4df6e7d83553f556b20536abda97e0654171ea7f8c355dc7e75fcd6fe0ac99ecedc229964f4b70083ea349212fe624736e6fbaf825ba885a4327b1c13e99050312cf3181ec8c5ca581ad1395c6c0699583cbaf592f9d115ddac7fb91b9caaf6b4660f94f7e74b7652fa37c27a1e12b424c3b9e77c3546d8820b28"}) socket(0x0, 0x0, 0x0) 22:24:55 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x80002, 0x1a902) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) r3 = dup2(r0, r2) r4 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0xfffffffffffffd46, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000200)={'sit0\x00', r5, 0x4, 0x20, 0x81, 0x1, 0xa8, @private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x7800, 0x1, 0x7dac}}) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x3325}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0xffffff81}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x200}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4230217e}}]}]}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r2}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_EXT_MASK={0x8, 0x1d, 0x3ff}]}, 0x80}}, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) 22:24:55 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002000)='/dev/fuse\x00', 0x2, 0x0) r1 = getuid() r2 = getgid() syz_mount_image$fuse(&(0x7f0000002040)='fuse\x00', &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}}) syz_fuse_handle_req(r0, &(0x7f0000002140), 0x2000, &(0x7f0000004140)={&(0x7f00000041c0)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004240), 0x205a, &(0x7f0000006240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000062c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 314.114384][ T9491] device wlan1 entered promiscuous mode [ 314.261412][ T9541] FAULT_INJECTION: forcing a failure. [ 314.261412][ T9541] name failslab, interval 1, probability 0, space 0, times 0 [ 314.330928][ T9546] device wlan1 left promiscuous mode [ 314.338831][ T9541] CPU: 1 PID: 9541 Comm: syz-executor.1 Not tainted 5.9.0-rc6-syzkaller #0 [ 314.347457][ T9541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.357523][ T9541] Call Trace: [ 314.360951][ T9541] dump_stack+0x198/0x1fd [ 314.365306][ T9541] should_fail.cold+0x5/0x14 [ 314.369922][ T9541] should_failslab+0x5/0xf [ 314.374356][ T9541] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 314.380440][ T9541] kmem_cache_alloc+0x46/0x3f0 [ 314.385220][ T9541] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 314.391060][ T9541] ep_ptable_queue_proc+0xaf/0x390 [ 314.396194][ T9541] ? ep_unregister_pollwait.constprop.0+0x3c0/0x3c0 [ 314.402806][ T9541] n_hdlc_tty_poll+0x13e/0x2c0 [ 314.407588][ T9541] ? n_hdlc_tty_write+0x550/0x550 [ 314.412632][ T9541] tty_poll+0x139/0x1b0 [ 314.416805][ T9541] ? tty_release+0xf60/0xf60 [ 314.421416][ T9541] ep_item_poll+0x14a/0x3e0 [ 314.425944][ T9541] ? ep_eventpoll_poll+0x160/0x160 [ 314.431188][ T9541] ? kmem_cache_alloc+0x354/0x3f0 [ 314.436234][ T9541] do_epoll_ctl+0xb66/0x3100 [ 314.440863][ T9541] ? lock_downgrade+0x830/0x830 [ 314.445733][ T9541] ? __ia32_sys_epoll_create+0x1e0/0x1e0 [ 314.451392][ T9541] ? ep_unregister_pollwait.constprop.0+0x3c0/0x3c0 [ 314.458011][ T9541] ? __might_fault+0x190/0x1d0 [ 314.462800][ T9541] __x64_sys_epoll_ctl+0x13f/0x1c0 [ 314.467932][ T9541] ? do_epoll_ctl+0x3100/0x3100 [ 314.472796][ T9541] ? check_preemption_disabled+0x50/0x130 [ 314.478540][ T9541] ? syscall_enter_from_user_mode+0x1d/0x60 [ 314.484456][ T9541] do_syscall_64+0x2d/0x70 [ 314.488889][ T9541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.494785][ T9541] RIP: 0033:0x45e179 [ 314.498683][ T9541] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 314.518300][ T9541] RSP: 002b:00007f0e233ffc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 314.526721][ T9541] RAX: ffffffffffffffda RBX: 0000000000002b40 RCX: 000000000045e179 [ 314.534703][ T9541] RDX: 0000000000000004 RSI: 0000000000000001 RDI: 0000000000000003 [ 314.542816][ T9541] RBP: 00007f0e233ffca0 R08: 0000000000000000 R09: 0000000000000000 [ 314.550806][ T9541] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000002 [ 314.558796][ T9541] R13: 00007ffea249587f R14: 00007f0e234009c0 R15: 000000000118cf4c [ 314.717850][ T9553] device wlan1 entered promiscuous mode 22:24:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:24:57 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002000)='/dev/fuse\x00', 0x2, 0x0) r1 = getuid() r2 = getgid() syz_mount_image$fuse(&(0x7f0000002040)='fuse\x00', &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}}) syz_fuse_handle_req(r0, &(0x7f0000002140), 0x2000, &(0x7f0000004140)={&(0x7f00000041c0)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004240), 0x205a, &(0x7f0000006240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000062c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:24:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) syz_usb_connect$cdc_ecm(0x2, 0x5f, &(0x7f0000000240)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4d, 0x1, 0x1, 0x1, 0x0, 0x1f, [{{0x9, 0x4, 0x0, 0x95, 0x3, 0x2, 0x6, 0x0, 0x3f, {{0x7, 0x24, 0x6, 0x0, 0x0, "75f2"}, {0x5, 0x24, 0x0, 0x80}, {0xd, 0x24, 0xf, 0x1, 0x8, 0xfff7, 0x7f}, [@acm={0x4, 0x24, 0x2, 0x4}, @country_functional={0x6, 0x24, 0x7, 0x1f, 0x5}, @country_functional={0x6, 0x24, 0x7, 0x9, 0x4}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x0, 0x1, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x1, 0x1e}}}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x300, 0xc1, 0x2, 0x6, 0xbf, 0xff}, 0xc, &(0x7f00000002c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x4fde8fce1c735cb0, 0x3, 0x6}]}, 0x9, [{0x21, &(0x7f0000000300)=@string={0x21, 0x3, "8bddad164f3edb7057043f2f464b11bed9b12fd6aba27856b4e4ad03a98c12"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0xfce0}}, {0x6f, &(0x7f00000007c0)=@string={0x6f, 0x3, "f5fb893ff74a4bf1566e892c44a0e288d2d38feae81abcd850fc6f00bc98fa5698f4d2dd5f10ef3d03e5585decbb0fdd283c2ec681b96b8b4f459a0327ce55b314dbc853a3dfc8df72589707bb435cdf870a970cd28bac6971d14f3d802ee399864007660f66bf46eb82a96f4b"}}, {0x8c, &(0x7f00000003c0)=@string={0x8c, 0x3, "5308768ff14db01fbf13e35f8dec6161a225a24fc80ee9a01cc7235a47ba475b59774fb0c3a45983954c3a8e2bb0f15b5016ab709434ce90e242effb5e4f6b385b9bc8c12ccc5177a8147235832f6db9089c4e6e713ee5399ab845cedf607c16aff8d3eefe4fea4aef48f4c2a58dc13519e9ff78dd884d2d4b6a690c681f1cbe54b1079eb96e5ba06457"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x40b}}, {0xf5, &(0x7f00000004c0)=@string={0xf5, 0x3, "d445e98a69efb10afead041793affd7a1663e1e9723ddd4019c55a31976edc89299eab09ee7295ef8d145208fe3cefd00afadb20971d5ae6438be3343807980b20a36deddca5c0068d71e9b0076ddcaa129c438b56f238780fc9401da890625cfb2d39bcae33b5034f37b4ff788fd8a8bcd0f6e3d8aae8fee3d80efb31c335c1ba6727bd1a1e0a727021e0b6f92aabb6d1e16ca8f601bc8453a54fc2a0d59e8c389e8601a6e785587753c72062dd398898ddda9674dc789c23d7f13f8078a3d7b843f1fec0ac1813246a6b43fc5dd64b7621dd3e0e19fd7cd3d24b5d4ae4283aa0e22926653a35be2ab83ab47557cf5affac09"}}, {0x5, &(0x7f00000005c0)=@string={0x5, 0x3, "81f926"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x406}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0xe69}}]}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a, 0x8b800}], 0x0, &(0x7f0000000140)={[{@dmode={'dmode'}}, {@check_relaxed='check=relaxed'}, {@hide='hide'}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) fcntl$getown(r5, 0x9) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000380)) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r7, 0xc0045003, &(0x7f0000000740)) ioctl$VIDIOC_S_FREQUENCY(r7, 0x402c5639, &(0x7f0000000780)={0x10001, 0x5, 0x800}) fspick(r1, &(0x7f0000000040)='./file1\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x9, 0x2, 0x5127, 0x2, 0xffffffffffffffff, 0x8, [], r4, 0xffffffffffffffff, 0x4, 0x5, 0x3}, 0x40) 22:24:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x20000000000001, 0x0, &(0x7f0000000100)) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000180)={0xc9, &(0x7f0000000000)="043c4ebaf2a19518915d2e59f2462526f222a4d4a5e8534498de9230d9fdc82cbd7e519b609baa48e6d20f87e15745307ee439d29dcb2cb8e1e88878e845f1cac9aebca35e4dc22299b32160949be4df6e7d83553f556b20536abda97e0654171ea7f8c355dc7e75fcd6fe0ac99ecedc229964f4b70083ea349212fe624736e6fbaf825ba885a4327b1c13e99050312cf3181ec8c5ca581ad1395c6c0699583cbaf592f9d115ddac7fb91b9caaf6b4660f94f7e74b7652fa37c27a1e12b424c3b9e77c3546d8820b28"}) socket(0x0, 0x0, 0x0) 22:24:57 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100010008000000ffffff7f6824", 0x12, 0x400}, {&(0x7f0000000480)="ff00000000000000fefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00002b88ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0x2000}], 0x0, &(0x7f0000000140)=ANY=[]) statfs(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)=""/227) 22:24:57 executing program 1 (fault-call:3 fault-nth:3): r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 316.219923][ T9568] MINIX-fs: mounting unchecked file system, running fsck is recommended 22:24:57 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000200)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 22:24:57 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:24:57 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000540)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000500)="2ffbfe"}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000200)=0x5) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x600102, 0x21) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x467, 0x1, 0x2}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYBLOB="3c000000afc1657095885b2398bfbf8d5a0baa1da66a2e6ab1982329d7e61538749853fae658cfc9cbe5dbfde42eb5bb0e7e14f9d137f91fdc7c58caa605a05631da0ec266f968cba6c4aa3082f871f367708a22edef9515af28e5435f5c21214d6cee2108ab51ba9ed0a75062a39782b3b3d875ae5c41533a1c32768973da819d815a6cdcba3b7faf59b5473b5e2ef5f603df1e7852aa5e2b8221f095799b15647141507b178d2f7adf86829f537e68346d94804350f685028f81b0ad34a053ab66f84328211301"], &(0x7f0000000100)=0x44) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000240)=0x5f) ioctl$VT_DISALLOCATE(r1, 0x5608) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x96, 0xba, 0x3, 0x2, 0x2}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="0400002ac54491bf05791b739da527badac5e7000700ffffff0f0300"], 0xc) setuid(0x0) 22:24:57 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4703b5ca55fb0a4063e9908d57607f9979935a5388a119f004e8d02c91ad3f9b9a7b1d0045a97a4e1f20efce46cffffbe4d9bc1ac91f8d2af69cbc7f164ad2b5da0eb0e06fbe0556488a3e0172ff", 0x4e}], 0x1}, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000180)=""/117, 0x75) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r1, &(0x7f0000000140), 0xfd45) 22:24:57 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x2, r1, &(0x7f0000000000)) [ 316.429026][ T9589] FAT-fs (loop3): bogus number of reserved sectors [ 316.443961][ T9589] FAT-fs (loop3): Can't find a valid FAT filesystem [ 316.475105][ T2587] usb 3-1: new full-speed USB device number 2 using dummy_hcd 22:24:57 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000000)) [ 316.726015][ T28] audit: type=1804 audit(1600899897.757:9): pid=9616 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir983432265/syzkaller.RGrZ5a/31/file0/file0" dev="sda1" ino=15924 res=1 errno=0 [ 316.886763][ T2587] usb 3-1: not running at top speed; connect to a high speed hub [ 316.965380][ T2587] usb 3-1: config 1 interface 0 altsetting 149 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 316.997547][ T2587] usb 3-1: config 1 interface 0 altsetting 149 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 317.045232][ T2587] usb 3-1: config 1 interface 0 has no altsetting 0 [ 317.205519][ T2587] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 317.214644][ T2587] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.244933][ T2587] usb 3-1: Product: ﯵ㾉䫷湖ⲉê„裢í’îªá«¨ï±o颼固áŸã·¯î”ƒåµ˜ë¯¬ã°¨ì˜®ë¦è­«ä•Îšì¸§ë•åˆå¡²Þ—䎻ઇಗ诒榬텱ãµâº€é§£ä‚†æ˜‡æ˜äš¿è‹«æ¾© [ 317.274920][ T2587] usb 3-1: Manufacturer: ï³  [ 317.279551][ T2587] usb 3-1: SerialNumber: ࡓ轶䷱ᾰᎿ忣î²æ…¡â–¢ä¾¢à»ˆêƒ©ìœœå¨£ë©‡å­‡ç™ë꓃è™ä²•è¸ºë€«å¯±á™ç‚«ã’”郎䋢ﯯ佞㡫魛쇈찬ç‘ᒨ㕲⾃륭鰈湎㹱㧥뢚칅惟ᙼ俾䫪䣯싴趥ã—磿è£âµæ©‹à±©á½¨ë¸œë…”鸇溹ê›å¤ [ 317.336380][ T2587] usbip-host 3-1: 3-1 is not in match_busid table... skip! 22:25:00 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000100)={0x0, 0x0, r3}) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x5, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800008800020000000000000000000061111800080000009500000000000200"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = open(&(0x7f0000000140)='./file0\x00', 0x490000, 0x180) write$P9_RRENAME(r5, &(0x7f0000000180)={0x7, 0x15, 0x2}, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_S390_VCPU_FAULT(r7, 0x4008ae52, &(0x7f00000001c0)=0x8001) 22:25:00 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x48280) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x5) ioctl$RAW_CHAR_CTRL_SETBIND(r2, 0xac00, &(0x7f0000000000)={0x1, 0x7, 0x0}) sendfile(r0, r0, 0x0, 0x8080fffffffe) 22:25:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:25:00 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:25:00 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000540)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000500)="2ffbfe"}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000200)=0x5) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x600102, 0x21) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x467, 0x1, 0x2}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYBLOB="3c000000afc1657095885b2398bfbf8d5a0baa1da66a2e6ab1982329d7e61538749853fae658cfc9cbe5dbfde42eb5bb0e7e14f9d137f91fdc7c58caa605a05631da0ec266f968cba6c4aa3082f871f367708a22edef9515af28e5435f5c21214d6cee2108ab51ba9ed0a75062a39782b3b3d875ae5c41533a1c32768973da819d815a6cdcba3b7faf59b5473b5e2ef5f603df1e7852aa5e2b8221f095799b15647141507b178d2f7adf86829f537e68346d94804350f685028f81b0ad34a053ab66f84328211301"], &(0x7f0000000100)=0x44) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000240)=0x5f) ioctl$VT_DISALLOCATE(r1, 0x5608) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x96, 0xba, 0x3, 0x2, 0x2}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="0400002ac54491bf05791b739da527badac5e7000700ffffff0f0300"], 0xc) setuid(0x0) 22:25:00 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x800000000000001, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0xb, 0x0, 0x0) [ 319.186222][ T9498] usb 3-1: USB disconnect, device number 2 22:25:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4e, &(0x7f0000000400)="c4c691019919da078a0098d3e0c393b0400500000000000000000022addee07bee0e6333b5cacd893169b618322ff66020bb511253508b5a4496728cc7c448fc2362e0d268240e626171f8a79eff"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() ioctl$SNAPSHOT_GET_IMAGE_SIZE(r2, 0x8008330e, &(0x7f0000000080)) tkill(r3, 0x3d) 22:25:00 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x3f00}) 22:25:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) setsockopt$inet_int(r1, 0x0, 0x3, &(0x7f0000000140)=0x1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffc, 0x40) sendto$inet(r2, &(0x7f0000000080)='\x00'/10, 0xa, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/10, 0xa, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000180)={0x7, 0x3}) 22:25:00 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00003bde7468000000000000000000000000000056034c8bf606a98e501477cf0e410713be12a469c554b1a50a41027591dcf370100403d8b9fc63d7322a0933fdc26149035455a8ae026e"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x24, 0x2, [@TCA_FLOWER_KEY_ETH_SRC_MASK={0x4}, @TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @multicast}, @TCA_FLOWER_KEY_ICMPV4_CODE={0x5}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) 22:25:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) [ 319.639820][ T9668] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 319.671701][ T9672] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 22:25:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x10132) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) preadv2(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000340)=""/153, 0x99}, {&(0x7f0000000500)=""/188, 0xbc}], 0x3, 0x40, 0x1, 0x6) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000700)=ANY=[]) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)) keyctl$get_persistent(0x16, 0x0, 0x0) 22:25:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x23, 0x0, 0x0, @time={0x10001, 0x1}, {}, {0x0, 0x2}, @raw8={"a35705c540cbb6215dd33459"}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x5}, 0x3}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x2, 0x4, 0x2}}, 0x14) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1, 0x0, 0x1, 0x27, 0x6, @broadcast}, 0x14) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x2, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) pipe(0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000300)=""/250) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)="83017aa40c7ba7c93e164c1667f82ce3cbf97e2422292a4af59cd1324eb19f3d4d72dc1b2697", 0x26}], 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000000)={0x2, 0x3, 0x487, 0x401, 0x414, 0x1, 0x4}) [ 319.703182][ T9672] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 22:25:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x0, 0x20c, 0x268, 0x150, 0x4a00, 0x240, 0x2e8, 0x2e8, 0x240, 0x2e8, 0x7fffffe, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, [], 0x2f}, @mcast2, [0x0, 0xff000000], [0xffffff00, 0x0, 0xffffffff], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x120, 0x150, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@inet=@set4={{0x50, 'set\x00'}, {{0x2}}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {}, 0x0, 0x2000}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, [0x0, 0x100ffff01], [], 'veth1_vlan\x00', 'netdevsim0\x00', {}, {0xff}, 0x0, 0x0, 0x2}, 0x0, 0xd0, 0xf0, 0x0, {0x0, 0x356}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x9}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) [ 319.899482][ T9689] Cannot find set identified by id 2 to match [ 319.988670][ T9690] IPVS: ftp: loaded support on port[0] = 21 [ 320.145442][ T9691] IPVS: ftp: loaded support on port[0] = 21 [ 320.358643][ T224] tipc: TX() has been purged, node left! 22:25:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:25:03 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x3f000000}) 22:25:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x410, 0x1}, 0x40) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f00000004c0), 0x4) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000001980)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x43, 0x0, 0x4}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xf49}, {&(0x7f0000000840)='\x00', 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x4000, 0x11) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000007c0)={r1, 0x69c, 0x7, 0x7f}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) io_submit(0x0, 0xa, &(0x7f0000001900)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000003740)="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", 0x1000, 0x4}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="7c4a9a9353951b20077ffcb95d0414383cb03c9944a326ffc745fa26335eea78589977fc71c8bb37e808a67d3c43dc538cbaa4cd3b24e291dd0ff7aef05976fbb3538f9d77d6bd95d07fb2077175a383067313aec8cf1ac4d129cbdb7c98220c6d0276ee86290d30e14f79f704abe7d5cbd8907f30c2fad95f16f93b4b422e55adbbb6d53c2ae882b675376c1c61d78b61644771449b749f030cac37e8989d6314219bc12a043507b4290cc7", 0xac, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x4, 0xffffffffffffffff, &(0x7f00000001c0)="e0e3b40e6c", 0x5, 0x6, 0x0, 0x2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000240)="0914aee298c92d82dcea20c5b6e64a6d4a50234a41ab7932144c7cb21f01d629bb0d9b217b1611122a61460e1c391186362c7060a3034ee34c1259b59ef7112cf75d8ab3b9c8a6773d9b23abc4ab1549b7eb0b9e7b46", 0x56, 0xc46, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x7, r0, &(0x7f0000000300)="b96b6aa547a1595d8ae60eaaf8822a9d910ac95eba", 0x15, 0xb45e, 0x0, 0x0, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x1f4f, r0, &(0x7f00000003c0)="8852bdd9b47c3b09f30a8420d7e510d1c5e40b9c25c127a2476cf773388c54aa098fedbe0b17baafd70c21a0873794cf731acd6002475a27fffd30b1345909da75636629abbf994336d8cfc3720c4a702eca470e92ae795ef0beee0378adc2781aa2cf81ef7109ff22346c0b78781cfc4fa89e", 0x73, 0x2, 0x0, 0x2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x6, 0x3f, 0xffffffffffffffff, &(0x7f0000000500)="11b8cd51ac03da0d809b4c9c086d92e094e732f5c9f1181e5fe8a6e923f5e6182fb44acfdb1408ad88b9bab731b1bd52ac6a482a78332456a65f5ce2329de2d95a8d7cab93c24bb8b2c445", 0x4b, 0x0, 0x0, 0x3, r5}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2, r6, &(0x7f00000005c0)="c4a9d9946a4f410d7f937f73ddf06849c30f004a0f5b8952ead3b9ddba0541b979a2bb6ace53b6d7584f3c69da79f57fab0208ece418d9571790169adad12761016b979084ba4cef97c9b45de233772393fd49c3d0e72a5374aa8e87effc6316acbd0e398ef6cd9ea4ae42f6dee2c6f8841e6950ccb56d6aa832df8104f319d830011e0c3e5a325953f8396a25477986991cddd992dd5efe37cbac28e919ddc78b2ef5fbdebdd152ded4ee34c8b855583e7ae7bd9f19ebcfbec3d6bb91240228d4a7ee8ccd71686bccc98b509934e35158f60c9d3e8b12427f4a666fe654c0", 0xdf, 0x7f8, 0x0, 0x0, r8}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x3, 0x0, r2, &(0x7f0000000780)="2fe1a16e34f8cc110bcbda532122cc0c1da261d3dcb307", 0x17, 0x2, 0x0, 0x2, r9}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x2, 0x81, r2, &(0x7f0000001880)="156480977d4f65fbd3ae6fe15e4592e48a3cc3db47", 0x15, 0x7, 0x0, 0x1, r11}]) 22:25:03 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[], 0xa) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xe, 0x50, r1, 0xbf06000) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000000280)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in=@private}, {@in=@local}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:25:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) write$vhost_msg(r3, &(0x7f00000003c0)={0x1, {&(0x7f0000000180)=""/197, 0xc5, &(0x7f0000000000)=""/42, 0x3, 0x3}}, 0x48) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008250500576b76c629e4eac93f032967a86fd7e5520026b50c6e9151807ce2ddc27ba5baf2334ad31dfac7e17d6021c0d0c1e26b333938af94530c3549e7d4c04750b0e9e8796a0b51139d5ff0950e0e599a445cb9b0fa3a2483e7efcdb1ae9f66add6ef8aff8278f4f7f2ec92f1efda4c9f598006dceadc6b6f28c6515c0922a84b57f86f2e84b196133f4d244a918effc4d7453ced5b9731bad768e5a11b936ebde547e7301f2f1346da95b540111f7ba89381e43c735f2e1e117f790381f476", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x44}}, 0x0) 22:25:03 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) migrate_pages(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x3) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'ip6tnl0\x00', r2, 0x29, 0x40, 0x4, 0x154, 0x4, @remote, @remote, 0x8, 0x80, 0x3, 0x2}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'gre0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="2290ce309b6a9da2a09b421e311474a132ab20986cd2bfd5df3ede842b31847725b43e8b154c9b2d511ff24d7023b2c8ce9653e8625995c9c6cb4a77566338cd143b82047542a8a4f72a842364e05a0dd0ea3a83e9f7f39c5ac4ba4af024a91adc2e42afee33cc2badd366e5d802fae1e0e79753", @ANYRES32=r4, @ANYBLOB="0700000100000007000000044002008000670000092f9078ac1e01017f000001014434e8b3ac1414aaffff1df9ac14141000000101ac1e0101000000800a01010100000000ac1414390000ece6ac1414aa00000002442045800020000000001c4900000003000007ff000001000000bb3b0000f35144143213e000000200000004ffffffff00000006000000"]}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}]}}}]}, 0x40}}, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team_slave_1\x00'}) syz_open_procfs(0x0, 0x0) [ 322.355154][ T9755] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 322.374990][ T9756] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:25:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x28, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2a2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @local, 0x5}, 0x1c) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, r8}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x3ff, 0x9, 0x8001, 0x2, 0x8001, 0x1aa, 0x4, 0x80, r8}, 0x20) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r9, @ANYBLOB="00000000000000001c0012000b00000c00020005000700010000000000000000000e7de2"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r9], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r9}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}]}}}]}, 0x40}}, 0x0) [ 322.424880][ T9761] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 22:25:03 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x0, 0x3f00}) 22:25:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2={0xfc, 0x2, [], 0x1}, 0x8}}) [ 322.483668][ T9763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:25:03 executing program 3: ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00;\r\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000fdffffff0000000029083c44cff8361b2b874b27cc884b08000100706965000c0002000400040000000000"], 0x38}}, 0x0) [ 322.582925][ T9758] device batadv0 entered promiscuous mode [ 322.651916][ T9758] device batadv0 left promiscuous mode 22:25:03 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x0, 0x3f000000}) [ 322.775230][ T9778] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 322.809412][ T9782] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:25:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10012, 0x0) r4 = creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r4, 0x0) ioctl$FBIOPUTCMAP(r4, 0x4605, &(0x7f00000001c0)={0xda, 0x0, 0x0, &(0x7f0000000040)=[0xfff8, 0x81, 0x0, 0x2, 0x3], &(0x7f00000000c0)=[0x81, 0x0], &(0x7f0000000180)=[0x56, 0x0]}) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$SNDCTL_SYNTH_ID(0xffffffffffffffff, 0xc08c5114, 0x0) [ 322.828275][ T9783] device vlan0 entered promiscuous mode [ 322.862552][ T9791] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 322.969485][ T9768] device batadv0 entered promiscuous mode [ 323.052541][ T9768] device batadv0 left promiscuous mode 22:25:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:25:06 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x0, 0x3f00000000000000}) 22:25:06 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x800) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x4, 0x6, @udp='udp:syz1\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 22:25:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x24, r6, 0x8, 0x0, 0x0, {0x2, 0x0, 0x7306}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}]}, 0x24}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x24, r10, 0x11, 0x0, 0x0, {0x2, 0x0, 0x7306}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x34, r6, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7df, 0x2}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x400}, 0x80) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) r11 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 22:25:06 executing program 2: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x100bc77, 0x4) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)=""/199, 0xc7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') getresgid(0x0, &(0x7f0000000300), 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00', {0x72080000}}) 22:25:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x408900, 0x0) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000080)={0x0, 0x401, 0xe15b, [], &(0x7f0000000040)=0x40}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="02000000f8a7d5a7026f69c14a33f243cebce711c48cf5bec1b0025a0ac041fe8698ce9fdda6056cee6e49cfb2dac02d7f374368a8c88dcfd43898c1d256caefd5bbc9d954671a94fb891e57fd27f8503f7b419f20f54313613051c631eecd2fd334a1b89e01037455fade5fbd5f11688e4cc6735cff7a917f7f93a5211cff288dddd9ee152fd8fea47516d54c13c399dd94baf780f95d793c4ad0604a1f8a3bfda1ef2ea4870a5dfc547d2f1093d6fd0535d5f68c", @ANYRES16=r2, @ANYBLOB="ad0100000000000000001000000004000180"], 0x18}}, 0x0) [ 325.523011][ T9820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:25:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x30}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="b405000000000000611054000000000018200000", @ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xe, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffff}, 0x10}, 0x78) r3 = openat2(r1, &(0x7f0000000040)='./file1\x00', &(0x7f00000001c0)={0x26801, 0x10, 0x14}, 0x18) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000180)) 22:25:06 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000e2f4655fe2f4655f0100ffff53ef010003000000e1f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f00000000c0)="00004f000000000000000000bd05000000d7c979aa2edc0c530517a0ea1a3e0f249d", 0x22, 0x4e0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) recvmmsg(0xffffffffffffffff, &(0x7f0000002280)=[{{&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)=""/173, 0xad}, {&(0x7f0000000280)=""/187, 0xbb}, {&(0x7f0000000340)=""/35, 0x23}, {&(0x7f0000000380)=""/140, 0x8c}], 0x4, &(0x7f0000000480)=""/211, 0xd3}, 0xffff}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f0000000700)=""/197, 0xc5}, {&(0x7f0000000800)=""/224, 0xe0}, {&(0x7f0000000900)=""/100, 0x64}, {&(0x7f0000000980)=""/122, 0x7a}, {&(0x7f0000000a00)=""/78, 0x4e}, {&(0x7f0000000a80)=""/191, 0xbf}, {&(0x7f0000000b40)=""/198, 0xc6}, {&(0x7f0000000c40)=""/161, 0xa1}], 0x9}, 0x1c0}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000e40)=""/96, 0x60}, {&(0x7f0000000ec0)=""/64, 0x40}], 0x2, &(0x7f0000000f40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000001f40)=@rc, 0x80, &(0x7f0000002240)=[{&(0x7f0000001fc0)=""/193, 0xc1}, {&(0x7f00000020c0)=""/196, 0xc4}, {&(0x7f00000021c0)=""/113, 0x71}], 0x3}, 0x7}], 0x4, 0x40, &(0x7f0000002380)={0x0, 0x989680}) 22:25:06 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000100)=""/137, 0x89) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 325.732366][ T9840] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! 22:25:06 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000180)="24dde3147faa920db571a0738ec47c9d53d546d3b1a56c765b727bfa71e0e0e034eab6eca9083c083f7a13c72ce6a77c0ef3d38a6fba510806e51c6cd43fbc903397f27eed038a6e553fe45d06cbe0fbdbf8df526a1be520097e082b3f275216dc063c1846e9cbc0502a200e0b23af9e89b1c6833e69e83c6e91906146272107638b53b6e57e7d0cf1c712d867f03a8fe021ca1bdfbd6b47c0650b6b65104a6a5f1c2f060d63ec5c8c95dfe6e66318d02318d97dd238e6d3f786130dda3dc1438714a9f67360a05cc152689056a5f47043cb8a53921b62812749f687ee68c4042e952e85b96d70e58e82b962c3eef9927ae17a86d7f6db2e0928ac20ca29be5bdd31c8c7fe877f7bea762e562c626c6ce2343d0b2a7a4a60df71579413602b251e1378b6116e0e", 0x127, 0xfffffffffffffff8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 325.776397][ T9840] EXT4-fs (loop3): mounting with "discard" option, but the device does not support discard [ 325.808289][ T9840] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 22:25:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) getrandom(&(0x7f00000193c0)=""/192, 0xc0, 0x6) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) r1 = getpid() getpgid(r0) ptrace$setopts(0x4200, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0, 0x10d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x2) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r3}, &(0x7f0000044000)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x400, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000380)=0xb6c, 0xbbf, 0x7) ptrace$cont(0x20, r3, 0x3000000000, 0x0) 22:25:07 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 326.411389][ T9830] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 327.085889][ T136] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.257456][ T136] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.415435][ T136] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.565256][ T136] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.728512][ T136] tipc: TX() has been purged, node left! 22:25:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:25:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x14, 0x1, 0xa, 0x3}, 0x14}}, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) sendmsg$AUDIT_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x100, 0x70bd28, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x802}, 0x10000) 22:25:09 executing program 1: r0 = epoll_create1(0x0) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x1, 0x14c401) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000480)={0x19c, r4, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x4}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x40}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x3f}, @ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0xb4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/input/event#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '/(-&#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xce}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[%\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/input/event#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/ptmx\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/ptmx\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}]}]}]}, @ETHTOOL_A_LINKMODES_OURS={0x80, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x7, 0x4, "c4ecdd"}, @ETHTOOL_A_BITSET_MASK={0x6a, 0x5, "b06679a814dddfbb975943297cae47c15b482caf67c59e503bcfb9d208aa8a528036bc313ca0d150fbbf6edc7281e408ff93004c21b57a994308dd3472fa7c17022232844b4b66784b5e6922feb9f1ec8f543e1b576f6fabd5c89e2e02c62dcf71e6cf48a815"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x81}, 0x20044840) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x6c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x800}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x34}, 0x4000000) ioctl$TCSETX(r3, 0x5433, &(0x7f0000000100)={0x1000, 0x3f, [0x8, 0x3, 0x2, 0x5, 0xffff], 0x81}) r5 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r5, 0x8010661b, &(0x7f0000000080)) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000000)=0x81) r6 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) sendmsg$RDMA_NLDEV_CMD_DELLINK(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8083c004}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1404, 0x300, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000003}) 22:25:09 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00006d2000/0x3000)=nil, &(0x7f00006d3000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mincore(&(0x7f00006d4000/0x1000)=nil, 0x1000, &(0x7f0000000200)=""/126) r4 = dup(r3) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:25:09 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080012000000009acd19cbd34f5d8a19f7c22df02de50daa31ad6d5c83f00dece8cf24636a4768fbd5c70cac74b7ac2b52370e20f30163fc969df2962dd87d2bf9e817421a628684a847bbb99afdd9b757ae4b6540e098bf58fbb8873969ce0213bf2fd7474c1d0ecbae4a28735dea8b3ce862aaa59e691ca4f0de1aa52b4cf37164bc9fa7aeded0076d2de28b57c78bd3417b1aabfd381782126fd0c8cb09c08dfa2eec6e101d9322d906556a"], 0x3c}}, 0x0) 22:25:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000041be, 0x1c240, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0xb) r2 = memfd_create(&(0x7f0000000340), 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback, 0x3}}, 0x6}, &(0x7f0000000100)=0x90) ftruncate(r2, 0x80079a0) mmap(&(0x7f000046f000/0x4000)=nil, 0x4000, 0xa601, 0x50, r2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) r4 = dup(r3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$CHAR_RAW_IOMIN(r6, 0x1278, &(0x7f0000000280)) r7 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000180)=""/191, &(0x7f0000000240)=0xbf) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000140)={0x3c, @rand_addr=0xffffffff, 0x4e23, 0x2, 'nq\x00', 0x0, 0x8, 0xe}, 0x2c) 22:25:09 executing program 3: semctl$SEM_STAT_ANY(0x0, 0x2, 0x14, &(0x7f0000000000)=""/86) syz_emit_ethernet(0x62, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa61d900000086dd6000000000282900ff020000000000000000000000000001ff010000000000000000000000000001000000000000000000000000000000000000000400"/98], 0x0) 22:25:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x7, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x33}}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f00000000c0)=0x28) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:25:10 executing program 3: sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c85d57f1c9e7fb49b399c15d694000000130a0103001f000000000000000000000900018073797a3100000000080003400000000908000340000000060c00064000391e7f761224acac2df81e17a394b319750000010800034000000006080003400000100808000340000000050900020073797a3200000049fb131c86938d084eee3b4d5b79a1e6ebd49261fae4600f18b0b05044adcb07e6949b75f5e95b5d800fbe86e121f68114b0c85799d11221b4fcef41ffd195b91138ae2fecfd7a718feb7f85d830740d03d13d9ea7072c80faec0e35c578c8bb427e9234a0a74c1faca3"], 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x40) r0 = syz_mount_image$qnx6(&(0x7f0000002200)='qnx6\x00', &(0x7f0000002240)='./file0\x00', 0x0, 0x1, &(0x7f0000002540)=[{0x0, 0x0, 0xd4b}], 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="af8e072ac553e6e9f717a997d2c0693bec5d343a737899a575d4978afb38070009bb7ad5376f882a6626cf8aa68d02e6882f58fd5770aaf5a485e4ae0ef75c5ed796cd121036c0bc76a38b21866188f44ddd691b7e398f5de4265c3981d06670ef74c73c1472265101dfc7a370744125dc22020c293cfa980fa3c90b971b8b8bfd39301605983155cd79aae5ad8a83ae2a5dadd102586352e8a2754abb8474fe0c27cab0ec07149f789d1e3c916ac5c10901"]) r1 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7fff, 0x8, 0x7, 0xffffffffffffffc0}) r2 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r3, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r5, 0x426f, 0x1, 0x7}, &(0x7f0000000140)=0x10) sendto$packet(r2, &(0x7f00000003c0)="124ec35793eb979de4ba2872de4e98955616e51396c042e6b0afc5f22468e22d979cd7289d786af50e399531a97e95e3dc048a6c080a40bdf99314cecee216b5bcd334dde258dd70541acad9bf2d7814aa8c8ec3280452154d8edbbbc20838c6c8c2432678002c933c276de2d5e94f9aa635b316bf32d43e3bed0d281abdd9aa6adc2ef19185321b8588524a2be8df8f547ec028483568c6dfcbe4d32da4ea8b9b025487b2124b294a2483c1a3d5615732572507d9b70851056ff75ddfde1fbf4ad7b480cb25ffffcbf7182b18ab8ee7502ccabf483967dbb18a25e56dfc3e1c15cf33421f59eaef8b7d", 0xea, 0x20000000, &(0x7f00000001c0)={0x11, 0x4, 0x0, 0x1, 0xff, 0x6, @multicast}, 0x14) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x800) [ 329.009093][ T9947] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 329.059077][ T9948] qnx6: invalid mount options. [ 329.080692][ T9927] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744071998275584) [ 329.128434][ T9927] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 22:25:10 executing program 1: r0 = epoll_create1(0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0xc000, 0x0) ioctl$SNDCTL_TMR_START(r1, 0x5402) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000080)=0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 22:25:10 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f0000000080)='dirsync\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400040000120000000000002000000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b00010074617072696f"], 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10973, 0x0) 22:25:10 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x40002, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 329.826382][ T9954] qnx6: invalid mount options. [ 329.916714][ T9953] syz-executor.3 (9953) used greatest stack depth: 22352 bytes left 22:25:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:25:12 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x600) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000180)=0x2f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) r6 = dup(r4) r7 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r7, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r8, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x4}, 0x8) syz_kvm_setup_cpu$x86(r6, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 22:25:12 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000040)={0xfffffff9, 0x0, 0x6, 0x4, 0x8, "4e9b8a72d0d7c3a823feeaa4d99489c89a4c56", 0x3, 0x800}) preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) 22:25:12 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x9) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r2, 0x80083313, &(0x7f0000000000)) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0xff, 0x3}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$9p_xen(&(0x7f0000000040)='syz\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0xa, &(0x7f0000000280)={'trans=xen,', {[{@version_9p2000='version=9p2000'}, {@dfltuid={'dfltuid', 0x3d, r6}}, {@cache_mmap='cache=mmap'}, {@privport='privport'}, {@noextend='noextend'}], [{@seclabel='seclabel'}, {@context={'context', 0x3d, 'root'}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}}) [ 331.676346][ T136] device hsr_slave_0 left promiscuous mode 22:25:12 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsmount(0xffffffffffffffff, 0x1, 0xa) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x1000, 0x1ff, 0xa3, 0x0, 0x4}}) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast1}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140), 0x4) [ 331.741716][ T136] device hsr_slave_1 left promiscuous mode [ 331.762237][ T136] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 331.782304][ T136] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 331.810850][ T136] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 331.832270][ T136] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 331.864300][ T136] device bridge_slave_1 left promiscuous mode [ 331.885664][ T136] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.935627][ T136] device bridge_slave_0 left promiscuous mode [ 331.943285][ T136] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.983378][ T136] device veth1_macvtap left promiscuous mode [ 332.003438][ T136] device veth0_macvtap left promiscuous mode [ 332.012941][ T136] device veth1_vlan left promiscuous mode [ 332.029302][ T136] device veth0_vlan left promiscuous mode [ 335.843664][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 337.923546][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 340.003370][ T8096] Bluetooth: hci2: command 0x040f tx timeout [ 341.332551][ T136] team0 (unregistering): Port device team_slave_1 removed [ 341.358004][ T136] team0 (unregistering): Port device team_slave_0 removed [ 341.383081][ T136] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 341.410099][ T136] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 341.571065][ T136] bond0 (unregistering): Released all slaves [ 341.659154][T10008] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 341.695520][T10008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.703087][T10008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.808449][T10010] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 341.868490][T10010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.893477][T10010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.978385][T10031] IPVS: ftp: loaded support on port[0] = 21 [ 342.083894][ T9498] Bluetooth: hci2: command 0x0419 tx timeout [ 342.275877][T10031] chnl_net:caif_netlink_parms(): no params data found [ 342.437495][T10031] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.483229][T10031] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.491405][T10031] device bridge_slave_0 entered promiscuous mode [ 342.535298][T10031] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.552067][T10031] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.575532][T10031] device bridge_slave_1 entered promiscuous mode [ 342.663779][T10031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.687732][T10031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.758852][T10031] team0: Port device team_slave_0 added [ 342.787049][T10031] team0: Port device team_slave_1 added [ 342.855147][T10031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.872443][T10031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.920219][T10031] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.958420][T10031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.973181][T10031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.029923][T10031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.097975][T10031] device hsr_slave_0 entered promiscuous mode [ 343.115229][T10031] device hsr_slave_1 entered promiscuous mode [ 343.133354][T10031] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 343.151248][T10031] Cannot create hsr debugfs directory [ 343.561999][T10031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.604093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.622345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.639235][T10031] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.669792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.685889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.703778][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.710938][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.730128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.738950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.758210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.779200][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.786393][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.815195][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.836020][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.869352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.884378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.903759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.912653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.965089][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.975655][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.996743][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.014082][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.042423][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.058423][T10031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.120773][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.134920][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.163943][T10031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.358123][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.381601][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.465485][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.475609][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.497838][T10031] device veth0_vlan entered promiscuous mode [ 344.507894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.531538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.575559][T10031] device veth1_vlan entered promiscuous mode [ 344.652677][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 344.671864][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 344.692536][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.713996][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.737477][T10031] device veth0_macvtap entered promiscuous mode [ 344.765387][T10031] device veth1_macvtap entered promiscuous mode [ 344.818818][T10031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.839750][T10031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.872584][T10031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.885125][T10031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.898115][T10031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.909552][T10031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.920825][T10031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.932379][T10031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.943535][T10031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.955589][T10031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.973570][T10031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.981489][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.992270][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 345.012243][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.034179][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.062543][T10031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.078003][T10031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.090368][T10031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.101822][T10031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.112718][T10031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.124586][T10031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.135466][T10031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.147194][T10031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.158792][T10031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.171292][T10031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.195186][T10031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.202581][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.224114][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.385366][ T224] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.427737][ T224] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.474593][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 345.518135][ T224] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.536841][ T224] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.555295][ T2587] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:25:26 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) close(r0) r1 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000000)={0xfffffffffffff801}) 22:25:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:25:26 executing program 0: write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000140), 0x4) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x2, 0x0, 0x0, "1c373e5de9fecdefb0fbb62c632350d3c12134df0a9743b4823ff95cb967df2e2f9288bf5be2f05202ecc79af92cceeeb3a9c599c723261a4d89a317ac6132a1", "4a6824259fdea96f42e3e2881b96378660acb064728ca811050778928a310d97", [0x0, 0x6]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) 22:25:26 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7, 0x40) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0xffff, 0x42b, [], &(0x7f0000000040)=0x3}) writev(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)="580000001400192340834b80040d8c560a067f0200ff110000000000000058000b4824ca805f64009400ff0325010ebc000800008020008000f0fffe00e809005300e21e9fb9000010000100090c10000f000000000000cfa85df24ef7af45460900", 0x62}], 0x1) 22:25:26 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = syz_usb_connect(0x5, 0x40, &(0x7f00000000c0)={{0x12, 0x1, 0x110, 0x89, 0xae, 0x91, 0x10, 0x403, 0xb8d8, 0x54c6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2e, 0x1, 0x3, 0x7f, 0x40, 0x27, [{{0x9, 0x4, 0x54, 0x5, 0x0, 0x4a, 0x10, 0xe0, 0x0, [@uac_control={{0xa, 0x24, 0x1, 0x3a36, 0xd1}, [@selector_unit={0x6, 0x24, 0x5, 0x3, 0x1, '}'}, @feature_unit={0xd, 0x24, 0x6, 0x6, 0x3, 0x3, [0x3, 0x6, 0x3], 0x5}]}]}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0xff, 0x0, 0x7f, 0x10, 0xb8}, 0xcf, &(0x7f00000001c0)={0x5, 0xf, 0xcf, 0x1, [@generic={0xca, 0x10, 0x1, "9801043de32be185bfe97279c977ca258e472268ff2f97fad576912cd98dbf638fe4e404515c68cea554c1bfac4ef52ea5b43af20bf8806073ec7c6e8171b7cae6ae3399bf28777516bd67f45b4ccfdf7438b1a5ed389f01f4cb6bb7bb3905e0460d22ca725445be7289475767bc9c9b9df7790561b140c90b17ed621ebfa52bc402e919dbcdc54a9515812f5ae8208c5369db0831ccd634da1d2545574adf1a0fe44119852762b927a0a0cecfe3eac421dae83222efb88c1d2f2cb62b45ddc10c7df9433153e1"}]}, 0x2, [{0xbd, &(0x7f00000002c0)=@string={0xbd, 0x3, "6c6aa9938d62b78955d4819e2418f3347f697027fc3a8ba20aa007082362b0108ab33c2920cc3f1c24c28bae1b82eee5eec4f50654ad88f69868fc8f34aeec0d53759b2b40653a9431c66bf890c13521ed75b5c968dbab309a7ced918d17d11dbd4543130d947b352db73653f84dd6a5bcbf722c9bc1b1884ab1885fa5ef9ff67d4c79f54e2f9b576ea718e8c00bdbfaf3cd9fb0ffae804bc5b33650732fcd2ced57fd1e93c3f868ba1f3ddc3b61f9bf6fefc1f9d93cfb8c7128c1"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x409}}]}) syz_usb_control_io$hid(r2, &(0x7f00000005c0)={0x24, &(0x7f0000000400)={0x0, 0x22, 0xcf, {0xcf, 0xd, "bd714ef9f69a5cb0adfda51e7f3aba906aae5c26b1c02ec0b95903769754dd692fbf9d7237b398a037721ed2ab735a07d7407b769372fb56e3bfa44c5535d4cb0d9785fd6684b5bf54529e085d1e53deb3bbbd91f355a420e6436ecb9d5d1f12cb2d3a9f7aade140c31bfbf28b049f81220d9a5ceee5f38d3f01b24e574e732cb521d1183f63add1e3b3851fbfd07ec0c5aabca2674c9cdee03eaa5f939da49c23acd2e7ca2e18da189658759b117f401ae9e6aa4cb32e2a315746dceb69dee47bf98b13c639f467025a39d553"}}, &(0x7f0000000500)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc07}}, &(0x7f0000000540)={0x0, 0x22, 0x16, {[@main=@item_012={0x2, 0x0, 0x8, "fb7f"}, @global=@item_4={0x3, 0x1, 0x1, "0d48b49d"}, @main=@item_012={0x0, 0x0, 0xc}, @local=@item_012={0x0, 0x2, 0x1}, @local=@item_012={0x0, 0x2, 0x7}, @global=@item_012={0x0, 0x1, 0x4}, @local, @main=@item_4={0x3, 0x0, 0x8, "61a9c4fe"}, @local=@item_012={0x1, 0x2, 0xa, 'P'}, @global=@item_012={0x1, 0x1, 0xb, "90"}]}}, &(0x7f0000000580)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x2c, 0x1, {0x22, 0x974}}}}, &(0x7f0000000940)={0x2c, &(0x7f0000000600)={0x40, 0x6, 0xf0, "c187113eaf882140edb4605c8f323afe6fefd1263869c6acfe1c51ccb0cfc87a3303d793bbc2f706b918d95b6d13e44bf5fba6b99e2940a5bc00355fad0854a40143eebae947dacdbdefecee0b8db9c7f69b843d645f068694c872dd42b5b0be5fe044533060040a25e03420448da5edf7c4905bc2c97ae2c4c17e98482dd05117c4b3bdc6a02e64f4777dcd430c07dbbddf75a0c90827c93037e55492a59631419e9d8f39f9e3c86c61ee617690ab433733a3157e1a60396ca6f06202e5ccecc4abe5e04dae8239946185e1899b335bdbabfa6fdb21f6e9539da450704c3afecff2608745c9d3be8f5181763da4c31d"}, &(0x7f0000000780)={0x0, 0xa, 0x1, 0x3}, &(0x7f00000007c0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000800)={0x20, 0x1, 0xd3, "ed668d819717300dcca3111f1b8503e716c825c5fda9928cf151008a26981028d271708ec27d9992709eed7a92e53eab25ac39d7502cc8908d049d3f153fdf23d2389e930304d8f207f461799228b451283be86f0f8b180859a6fbf78f669ceccd7de2f18d104204e029932f2460c33642f0bf112f9ca2a38cba2bf7f87383f25f88a07de3502b4189408d8164e5e5e40bb18fc123475b6a3c5110c75e48fc5be72072155511b2484842b317e13108c0d0c889877b88f918de5fc2f874b59b6af7ae9e7108f7db9776470cd455a145c26e79ce"}, &(0x7f0000000900)={0x20, 0x3, 0x1, 0x6}}) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x18, 0x1, 0x1, [r0, r3]}}], 0x30}], 0x1, 0x0) r4 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYRES16=r2]) [ 345.864330][T10280] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 345.949253][T10287] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 22:25:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) r3 = socket(0x10, 0x3, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x0, 0xfffffffffffffffb, 0x5}) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/dlm-control\x00', 0x2881, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000140)={0x401, "2aa56246ed2bc35a007c2922314f8117161ec3ad68fa4e9161977887661e4f20", 0x0, 0x1}) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) r4 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xff, 0x8000) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000002c00)) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0x38}}, 0x40000c4) sendfile(r2, r1, 0x0, 0x80000e00) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x236aba3e16b04012, 0x1) recvmmsg(r5, &(0x7f0000002a80)=[{{&(0x7f0000000200)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)=""/72, 0x48}, {&(0x7f0000000180)}, {&(0x7f0000000300)=""/159, 0x9f}, {&(0x7f00000003c0)=""/163, 0xa3}], 0x4}, 0x6}, {{&(0x7f00000004c0)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000540)=""/235, 0xeb}, {&(0x7f0000000640)=""/99, 0x63}, {&(0x7f00000006c0)=""/180, 0xb4}, {&(0x7f0000000780)=""/22, 0x16}, {&(0x7f00000007c0)=""/37, 0x25}, {&(0x7f0000000800)=""/132, 0x84}, {&(0x7f00000008c0)=""/53, 0x35}, {&(0x7f0000000900)=""/24, 0x18}, {&(0x7f0000000940)=""/198, 0xc6}, {&(0x7f0000000a40)=""/51, 0x33}], 0xa, &(0x7f0000000b40)=""/173, 0xad}, 0x40}, {{&(0x7f0000000c00)=@generic, 0x80, &(0x7f0000002200)=[{&(0x7f0000000c80)=""/230, 0xe6}, {&(0x7f0000000d80)=""/194, 0xc2}, {&(0x7f0000000e80)=""/53, 0x35}, {&(0x7f0000000ec0)=""/41, 0x29}, {&(0x7f0000000f00)=""/161, 0xa1}, {&(0x7f0000000fc0)=""/190, 0xbe}, {&(0x7f0000001080)=""/145, 0x91}, {&(0x7f0000001140)=""/120, 0x78}, {&(0x7f00000011c0)=""/51, 0x33}, {&(0x7f0000001200)=""/4096, 0x1000}], 0xa, &(0x7f00000022c0)=""/71, 0x47}, 0x9}, {{&(0x7f0000002340)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f00000027c0)=[{&(0x7f00000023c0)}, {&(0x7f0000002400)=""/106, 0x6a}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/56, 0x38}, {&(0x7f00000025c0)=""/85, 0x55}, {&(0x7f0000002640)=""/197, 0xc5}, {&(0x7f0000002740)=""/125, 0x7d}], 0x7, &(0x7f0000003200)=""/4096, 0x1000}, 0x4}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000002840)=""/182, 0xb6}, {&(0x7f0000004200)=""/4096, 0x1000}, {&(0x7f0000002900)=""/158, 0x9e}], 0x3, &(0x7f0000002a00)=""/102, 0x66}, 0x7}], 0x5, 0x10040, &(0x7f0000002bc0)={0x77359400}) r6 = accept4$inet(r0, &(0x7f0000002c40)={0x2, 0x0, @loopback}, &(0x7f0000002c80)=0x10, 0x0) r7 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r7, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) fcntl$dupfd(r6, 0x406, r7) 22:25:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000002940)={&(0x7f0000002800)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000000700)}, {&(0x7f0000002880)=""/56, 0x38}], 0x2, &(0x7f0000002900)=""/59, 0x3b}, 0x40) getpeername$l2tp(r1, &(0x7f0000002980)={0x2, 0x0, @remote}, &(0x7f00000029c0)=0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xb, &(0x7f0000000740)=0x196, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x8000, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000780)) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 346.183158][ T9498] usb 6-1: new high-speed USB device number 2 using dummy_hcd 22:25:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000100)={0x1, 0x3, 0x1000, 0x1000, &(0x7f00000002c0)="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", 0x50, 0x0, &(0x7f0000000000)="6c1728d01cc53bcafadddddba711b3c15d9351693047a0f53b9fa933d16abad1982c2be8d3e235bd6a1fdc3dff4df215e87c4c94bfb8a43ef2f823fb5de94693a6c8858a5aa2f9eeb4dd50a5c0c2eea4"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000180)="f2a70f01cb66646d0f0137c4e17f70f5cfea03000000ab000f01ca0f30f30f2b5b00b805000000b93c5a00000f01c1", 0x2f}], 0x1, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:25:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366ee578400080820000200008000f868", 0x17, 0x7}, {0x0, 0x0, 0xb7a6}], 0x102a052, &(0x7f0000011000)) [ 346.462935][ T9498] usb 6-1: Using ep0 maxpacket: 16 22:25:27 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017fee062107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) sendmsg$sock(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001840)}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) splice(r0, &(0x7f0000000040)=0x526f, r1, &(0x7f0000000080)=0x9, 0x1000, 0x6) [ 346.583421][ T9498] usb 6-1: config 3 has an invalid interface number: 84 but max is 0 [ 346.591867][ T9498] usb 6-1: config 3 has an invalid descriptor of length 36, skipping remainder of the config 22:25:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x9be4}], 0x1}, 0x1000000}], 0x92, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) r2 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) dup3(r1, r2, 0x80000) r3 = msgget$private(0x0, 0x400) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000480)=""/4096) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r5, 0x5441, 0x1) [ 346.633412][ T9498] usb 6-1: config 3 has no interface number 0 22:25:27 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x101940, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000140)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000000780)="0000000000000000000000001f4ebd2e6bb144ba8e000d53fbc5896c010000000c00000000000000e0f4655f00000000000000000000000000000000000000003f74420b6fe3596fc0e6bd98abcb8270a25a56a1e3b2a8fb9efdaade336c5cf318ff6637e5a676c394f8d5e209011c9aac21cd284c2983803b365c07f524dfd80edd856d4c9166", 0x87, 0x4de}, {&(0x7f0000010200)='\x00'/20, 0x14, 0x540}, {&(0x7f0000000040)="5f369d70b3606cd5ed39c67c45f03277e7694e19531952bac6cdc363fc8d1bf81cb3358f748c404bf34f3880cf4d74146630000c000000", 0x37, 0x1000}, {&(0x7f0000012500)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x2004080}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=0x0, @ANYBLOB="5005009dd5b9da67033e3efe21425a"]) [ 346.698827][ T9498] usb 6-1: config 3 interface 84 has no altsetting 0 22:25:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000300)='./bus\x00', 0x4001c21c1, 0x0) getsockopt$inet_dccp_buf(r2, 0x21, 0xc0, &(0x7f0000000000)=""/116, &(0x7f00000000c0)=0x74) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$HIDIOCGDEVINFO(r2, 0x801c4803, &(0x7f0000000340)=""/114) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_CREATE2(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000f9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e700020014000000ff0100000800000000000100ee693bf95c653954954d72b6c3ea3b636dd8d91bd84f116ed8f56d6d3a86a87aeeb779e4a04375df2d55a58e5062503a8e8d640c0951d6077e7f90dd7c13de566f590beb90ada60008d4fca4235fab43812bea47e4713393b3ac9f7ee75abba9ec0c58d32e8895d8b4684b723b637751246200845d4d9b41213cd8a754080f200a2f721de4535bccf8215504043c3926dee75f49c83dcd1bbed5c5b07b3be4c0fda578754bdce182fe7f619461da3f7d86157b1e1714f32f9ba59697e8f7b1c45dd5d9778724224be226baa9c01404ca895c92205dd96224b234d23b457f654c2925743e84dfab"], 0x1ff) fchown(r2, 0x0, 0x0) [ 346.877397][T10322] EXT4-fs (loop2): Unrecognized mount option "resgid=0x0000000000000000P" or missing value [ 346.913600][ T9498] usb 6-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=54.c6 [ 346.922676][ T9498] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.984845][ T9498] usb 6-1: Product: syz [ 347.006455][ T9498] usb 6-1: Manufacturer: Љ [ 347.037650][ T9498] usb 6-1: SerialNumber: syz [ 347.069944][ T9498] usbip-host 6-1: 6-1 is not in match_busid table... skip! 22:25:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:25:29 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/249, 0xf9}], 0x1) close(r0) socket$can_raw(0x1d, 0x3, 0x1) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000040)='./file0\x00', 0x3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:25:29 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) r2 = open_tree(r0, &(0x7f0000000100)='.\x00', 0x88501) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000300)) 22:25:30 executing program 5: getsockname$qrtr(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010d00)="80800300f20001001b39280270", 0xd, 0xe000}, {&(0x7f0000011200)="020003002300010076b5f00100010000002000006000000000200000e007", 0x1e, 0x20000}, {&(0x7f0000012800)="01000300990001005666f001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xfc000}, {&(0x7f0000012900)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c165c1419002a4c696e757820554446465300000000000000000000000405", 0xde, 0xfc0c0}, {&(0x7f0000012a00)="000000000000000001000000000000000000000000000000000000000000000006000300ce0001004fa4e801e107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xfc1e0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0xffffff60, 0xfc2c0}, {&(0x7f0000012c00)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0xfc3a0}], 0x0, &(0x7f0000013600)) 22:25:30 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000200)={'security\x00', 0x52, "6aa2d183c1ac7f7b21b52e072a9e8c1864af708d6e70abdcfdf7568fd6a0affa7c900b55bad65278226c6a27b62a19202d719712b4a2037d6876e088f6d2d84634ce4ee0d845d2e5bf6399ba9c8e94c4cb65"}, &(0x7f0000000100)=0x76) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) r4 = dup2(r2, r3) ioctl$vim2m_VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000040)={0x0, 0x2, 0x2c210d13, 0x80000, r4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) fdatasync(r5) socket$nl_generic(0x10, 0x3, 0x10) 22:25:30 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) fcntl$notify(r0, 0x402, 0x32) r2 = socket(0x10, 0x3, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'veth1_to_bond\x00'}) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) prctl$PR_SET_TSC(0x1a, 0x1) r4 = shmget(0x0, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) r5 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$hiddev(0xffffffffffffffff, &(0x7f0000001dc0)=""/146, 0x92) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000001d40)=@broute={'broute\x00', 0x20, 0x7, 0x99a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001380], 0x0, &(0x7f0000000140), &(0x7f0000001380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x9, 0x20, 0x88b5, 'vcan0\x00', 'gre0\x00', 'veth0_to_team\x00', 'veth0_virt_wifi\x00', @multicast, [0xff, 0x80, 0x0, 0x0, 0x0, 0xff], @multicast, [0xff, 0x0, 0x0, 0xff], 0xe6, 0x136, 0x16e, [@owner={{'owner\x00', 0x0, 0x18}, {{r6, 0xee00, 0xffffffffffffffff, 0x0, 0x1, 0x5}}}, @cluster={{'cluster\x00', 0x0, 0x10}, {{0x1f, 0x47, 0xfffffffe, 0x1}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xffffff81, 'syz1\x00', {0x2e}}}}], @common=@dnat={'dnat\x00', 0x10, {{@random="e190792b5d5c", 0xffffffffffffffff}}}}, {0x11, 0x10, 0x6001, 'batadv_slave_1\x00', 'veth0_to_team\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', @local, [0x7f, 0xff, 0xff, 0x0, 0x0, 0xff], @dev={[], 0x25}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x6e, 0x116, 0x166, [], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x1, 0x9, 0x0, 0x0, "22a41ff751c24addf5ec9318c89ace8b2e96f94585524130497dfbd0de4be6021d7182fa61975e95a8abdf13d2d92bb4be10fdf4b70916cd71302f2c2a627463"}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x2}}}], @common=@log={'log\x00', 0x28, {{0xd0, "fcb039dca156a6e1bbd75a4e5a2b62c459c3aed46df2ec66214101ec0c80", 0x8}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x1b, 0x64, 0x11, 'wg2\x00', 'netdevsim0\x00', 'ip6gretap0\x00', 'sit0\x00', @broadcast, [0x0, 0xff, 0xff, 0xff], @remote, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0x6e, 0xce, 0x116, [], [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x9, 0x9, {0x5}}}}}, {0x11, 0x60, 0x17, 'syzkaller1\x00', 'veth1_to_batadv\x00', 'veth0_to_bridge\x00', 'xfrm0\x00', @remote, [], @random="e136119d2870", [0x0, 0x0, 0x0, 0xff, 0xff], 0x6e, 0xb6, 0xe6, [], [@common=@ERROR={'ERROR\x00', 0x20, {"a37a1bee50df3b7f2cdacfb0f2a7fe53cb46a0411767c5e2b3880c2f5b57"}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x1, [{0x3, 0x4, 0x200, 'wlan0\x00', 'batadv0\x00', 'ip6_vti0\x00', 'veth0_to_team\x00', @broadcast, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], 0x9e, 0x13e, 0x16e, [@cpu={{'cpu\x00', 0x0, 0x8}, {{0x2, 0x1}}}], [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x10000, {0x1ff}}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x5af, 'syz1\x00', {0xe8}}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x7}}}}]}, {0x0, '\x00', 0x5, 0xffffffffffffffff, 0x2, [{0x9, 0x40, 0x6558, 'wlan1\x00', 'vlan0\x00', 'veth0_to_team\x00', 'veth0_to_bridge\x00', @remote, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0x146, 0x176, 0x1a6, [@arp={{'arp\x00', 0x0, 0x38}, {{0x88e30b3ede9405a3, 0x8917, 0x1, @multicast1, 0xffffffff, @empty, 0xffffffff, @dev={[], 0x30}, [0xff], @dev={[], 0x16}, [0xff, 0xff, 0xff, 0x0, 0xff], 0x20, 0x50}}}, @ip6={{'ip6\x00', 0x0, 0x50}, {{@dev={0xfe, 0x80, [], 0x25}, @mcast2, [0x0, 0xff000000, 0xff000000, 0xffffff], [0xff000000, 0xff, 0xffffff00, 0xffffff00], 0x4, 0x21, 0x2, 0x20, 0x4e21, 0x4e21, 0x4e21, 0x4e22}}}], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x1}}}], @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffe}}}, {0x11, 0x50, 0x6, 'gretap0\x00', 'ipvlan0\x00', 'macsec0\x00', 'lo\x00', @dev={[], 0x3d}, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @dev={[], 0xe}, [0xff, 0xff, 0x0, 0xff], 0xa6, 0xa6, 0xf6, [@cluster={{'cluster\x00', 0x0, 0x10}, {{0x3f, 0x1, 0x4}}}], [], @common=@log={'log\x00', 0x28, {{0x0, "9c15e29ca4726f6487aea298971628a7b0190b09ec69ef30acd2e19af62f", 0x2}}}}]}]}, 0xa12) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000040)=""/43) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000000300)={0x20, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x25, "c1b6296d41ab9e"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000001e80)=ANY=[@ANYRES64=r7, @ANYBLOB="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"]) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:25:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 348.938833][ T12] usb 6-1: USB disconnect, device number 2 22:25:30 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) bind$rose(0xffffffffffffffff, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 349.021343][ T28] audit: type=1804 audit(1600899930.059:10): pid=10350 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir287969578/syzkaller.d2CFXr/54/bus" dev="sda1" ino=16044 res=1 errno=0 22:25:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 349.189083][ T28] audit: type=1804 audit(1600899930.099:11): pid=10350 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir287969578/syzkaller.d2CFXr/54/bus" dev="sda1" ino=16044 res=1 errno=0 22:25:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:25:30 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x44, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r2, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x802600) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x100) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000100)={0x7, 0x2, 0x1, {0x9}, 0x810, 0x7}) [ 349.313758][ T28] audit: type=1804 audit(1600899930.279:12): pid=10350 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir287969578/syzkaller.d2CFXr/54/bus" dev="sda1" ino=16044 res=1 errno=0 [ 349.437742][ T28] audit: type=1804 audit(1600899930.329:13): pid=10361 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir287969578/syzkaller.d2CFXr/54/bus" dev="sda1" ino=16044 res=1 errno=0 22:25:30 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000200)={'security\x00', 0x52, "6aa2d183c1ac7f7b21b52e072a9e8c1864af708d6e70abdcfdf7568fd6a0affa7c900b55bad65278226c6a27b62a19202d719712b4a2037d6876e088f6d2d84634ce4ee0d845d2e5bf6399ba9c8e94c4cb65"}, &(0x7f0000000100)=0x76) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) r4 = dup2(r2, r3) ioctl$vim2m_VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000040)={0x0, 0x2, 0x2c210d13, 0x80000, r4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) fdatasync(r5) socket$nl_generic(0x10, 0x3, 0x10) 22:25:30 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f0000000040)={0xfffffffa, 0x4, 0xfffffffffffffff7}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) [ 349.730492][T10358] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 22:25:30 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'gretap0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x8000, 0x8000, 0x7, 0x7f, {{0x14, 0x4, 0x0, 0x21, 0x50, 0x64, 0x0, 0x3, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x25}, @broadcast, {[@end, @generic={0x88, 0xd, "2009a31b572e4d79e67fe9"}, @lsrr={0x83, 0x7, 0xdf, [@remote]}, @end, @timestamp={0x44, 0x18, 0x92, 0x0, 0x4, [0x8, 0xdbf, 0x1000, 0x4, 0x4]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x7, 0x7a, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f0000000300)={0x394, 0x0, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}]}}, {{0x8}, {0x238, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0xefda, 0x1f, 0x98, 0x7}, {0x6, 0x0, 0x5e, 0x4}, {0x7a, 0x0, 0x1, 0x4}, {0x1ff, 0x53, 0x1, 0x3}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4d}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}]}}]}, 0x394}, 0x1, 0x0, 0x0, 0x20040050}, 0x800) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r6, 0x8000003) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffff22, 0x2, 0x3, 0x8, 0x268, 0xeb1}, 0x20) r8 = accept4(r6, 0x0, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000200)=0x200000, &(0x7f00000006c0)=0x4) sendmmsg(r8, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) 22:25:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 349.803257][T10358] UDF-fs: Scanning with blocksize 512 failed [ 349.851546][ T28] audit: type=1804 audit(1600899930.889:14): pid=10387 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir287969578/syzkaller.d2CFXr/55/bus" dev="sda1" ino=16060 res=1 errno=0 [ 349.931314][T10358] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 349.990541][T10358] UDF-fs: Scanning with blocksize 1024 failed [ 350.014642][ T28] audit: type=1804 audit(1600899930.949:15): pid=10387 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir287969578/syzkaller.d2CFXr/55/bus" dev="sda1" ino=16060 res=1 errno=0 [ 350.078432][T10358] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 350.148941][T10358] UDF-fs: Scanning with blocksize 2048 failed [ 350.174185][T10358] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 350.200404][T10358] UDF-fs: Scanning with blocksize 4096 failed 22:25:31 executing program 5: getsockname$qrtr(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010d00)="80800300f20001001b39280270", 0xd, 0xe000}, {&(0x7f0000011200)="020003002300010076b5f00100010000002000006000000000200000e007", 0x1e, 0x20000}, {&(0x7f0000012800)="01000300990001005666f001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xfc000}, {&(0x7f0000012900)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c165c1419002a4c696e757820554446465300000000000000000000000405", 0xde, 0xfc0c0}, {&(0x7f0000012a00)="000000000000000001000000000000000000000000000000000000000000000006000300ce0001004fa4e801e107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xfc1e0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0xffffff60, 0xfc2c0}, {&(0x7f0000012c00)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0xfc3a0}], 0x0, &(0x7f0000013600)) 22:25:31 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0x18) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:25:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x518, 0x0, 0x0, 0x0, 0x0, 0x0, 0x448, 0x258, 0x258, 0x448, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @dev, [], [0x0, 0x1ee28918a2d71ee3], 'wg2\x00', 'rose0\x00'}, 0x0, 0x2f0, 0x358, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth0_virt_wifi\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ipv6={@local, @loopback, [], [0x0, 0x0, 0xff], 'team_slave_0\x00', 'team0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x2, 0xca9, 0x5, 'snmp_trap\x00', {0x94df}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 22:25:31 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036", @ANYRES64], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x402000, 0x0) 22:25:31 executing program 0: bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000def4655fdef4655f0100ff3553ef01", 0x3b, 0x400}, {&(0x7f0000010400)="000007e0608e9eb722", 0x9, 0x1000800}, {&(0x7f0000012e00)="ed41000000080000def4655fdef4655fdef4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000000080)={[], [{@audit='audit'}, {@subj_user={'subj_user', 0x3d, ','}}, {@appraise='appraise'}, {@subj_type={'subj_type', 0x3d, '%'}}]}) 22:25:31 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x1]}, 0x8) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='\x00') r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) ioctl$KDADDIO(r2, 0x4b34, 0x4) 22:25:31 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x60181}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_STP_STATE={0x8}]}}}]}, 0x44}}, 0x4000) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r5 = dup2(0xffffffffffffffff, r0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r5, 0x110, 0x4, &(0x7f0000000080)=0x2, 0x4) [ 350.632813][T10417] EXT4-fs (loop0): Unrecognized mount option "audit" or missing value [ 350.679179][T10407] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 350.689748][T10407] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 350.711488][T10407] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 350.720629][T10407] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 350.738248][T10407] device vxlan0 entered promiscuous mode [ 350.796795][T10407] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 350.825235][T10407] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 350.834477][T10407] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 350.845806][T10407] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 22:25:32 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xef, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sndseq(0xffffffffffffff9c, &(0x7f0000001000)='/dev/snd/seq\x00', 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000000)=""/4096) 22:25:32 executing program 1: r0 = epoll_create1(0x80000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x5, 0xa3, 0x81, 0x9, 0x0, 0x8066, 0x82010, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80000001, 0x40}, 0x14000, 0x8, 0x100, 0x3, 0x1b5, 0xfffff030, 0xff01}, 0x0, 0xf, r3, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x19) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000100)=""/157, &(0x7f0000000040)=0x9d) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x2005}) 22:25:32 executing program 5: getsockname$qrtr(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010d00)="80800300f20001001b39280270", 0xd, 0xe000}, {&(0x7f0000011200)="020003002300010076b5f00100010000002000006000000000200000e007", 0x1e, 0x20000}, {&(0x7f0000012800)="01000300990001005666f001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xfc000}, {&(0x7f0000012900)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c165c1419002a4c696e757820554446465300000000000000000000000405", 0xde, 0xfc0c0}, {&(0x7f0000012a00)="000000000000000001000000000000000000000000000000000000000000000006000300ce0001004fa4e801e107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xfc1e0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0xffffff60, 0xfc2c0}, {&(0x7f0000012c00)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0xfc3a0}], 0x0, &(0x7f0000013600)) [ 351.535979][T10425] device bridge1 entered promiscuous mode [ 351.600923][T10430] device bridge2 entered promiscuous mode [ 351.642281][T10413] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 351.651249][T10413] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 351.660127][T10413] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 351.668913][T10413] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 351.697361][T10413] device vxlan0 entered promiscuous mode [ 351.712360][T10413] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 351.721645][T10413] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 351.731028][T10413] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 351.740116][T10413] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 351.874551][T10450] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 351.901148][T10450] UDF-fs: Scanning with blocksize 512 failed [ 351.928564][T10450] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 351.956734][T10450] UDF-fs: Scanning with blocksize 1024 failed [ 351.990622][T10450] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 352.011747][T10431] device bridge3 entered promiscuous mode [ 352.045888][T10450] UDF-fs: Scanning with blocksize 2048 failed 22:25:33 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0xc7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@int=0x3ff, 0x4) [ 352.108639][T10450] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 352.168113][T10450] UDF-fs: Scanning with blocksize 4096 failed 22:25:33 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, &(0x7f0000000300)={{}, "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"}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x9) ioperm(0x0, 0x7, 0xfff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:25:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:25:33 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036", @ANYRES64], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x402000, 0x0) 22:25:33 executing program 5: getsockname$qrtr(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010d00)="80800300f20001001b39280270", 0xd, 0xe000}, {&(0x7f0000011200)="020003002300010076b5f00100010000002000006000000000200000e007", 0x1e, 0x20000}, {&(0x7f0000012800)="01000300990001005666f001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xfc000}, {&(0x7f0000012900)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c165c1419002a4c696e757820554446465300000000000000000000000405", 0xde, 0xfc0c0}, {&(0x7f0000012a00)="000000000000000001000000000000000000000000000000000000000000000006000300ce0001004fa4e801e107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xfc1e0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0xffffff60, 0xfc2c0}, {&(0x7f0000012c00)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0xfc3a0}], 0x0, &(0x7f0000013600)) 22:25:33 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x11, 0x0, 0x0) r6 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r6, 0xb) shmctl$SHM_INFO(r6, 0xe, &(0x7f0000000140)=""/135) 22:25:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x47}, 0x1, 0x0, 0x0, 0x8800}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x403, 0x201}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) [ 352.982302][T10492] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:25:34 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) geteuid() [ 353.079397][T10481] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 353.088720][T10481] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 353.098077][T10481] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 353.106984][T10481] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 353.119418][T10481] device vxlan0 entered promiscuous mode [ 353.220624][T10481] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 353.230065][T10481] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 353.239746][T10481] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 353.249122][T10481] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 22:25:34 executing program 1: epoll_create1(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) [ 353.488614][T10485] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 353.506831][T10485] UDF-fs: Scanning with blocksize 512 failed [ 353.518145][T10485] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 353.530150][T10485] UDF-fs: Scanning with blocksize 1024 failed [ 353.541546][T10485] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 353.553615][T10485] UDF-fs: Scanning with blocksize 2048 failed 22:25:34 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x20081, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) readahead(r1, 0x5, 0x9) r2 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r3, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r5, 0x6, 0xfffffff9, 0x81, 0x5, 0xfde0, 0xc600, 0x8001, {0x0, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x7fffffff}}, 0x1b72, 0x0, 0x400, 0x7}}, &(0x7f0000000140)=0xb0) [ 353.622968][T10485] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 353.646737][T10485] UDF-fs: Scanning with blocksize 4096 failed 22:25:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x63b, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x1, ',$\xd1+\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x30}}, 0x20048800) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) 22:25:35 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xce08, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) semop(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$CHAR_RAW_IOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f00000000c0)) syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x20000000) r1 = syz_open_procfs(0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000240)={0x98f907, 0x2, @value}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000100)={0x7ff, 0x0, 0x0, 0x0, 0x1, @stepwise={{}, {0x4, 0x4d}, {0x4}}}) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x42}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="df3f9880e5d307000000f992676d4b8bff0000"], 0x2c}}, 0x404c800) 22:25:35 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036", @ANYRES64], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x402000, 0x0) 22:25:35 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) signalfd(r2, &(0x7f0000000040)={[0x8]}, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x6, 0x70, 0x0, 0xd, 0xfb, 0x1, 0x0, 0x80000000, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x40010, 0x401, 0x91, 0x4, 0x8, 0x8, 0x5}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r4, &(0x7f00000000c0)='./file0\x00') mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x200000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x21) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1008009}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9a00fc5d473f2700774ccbc72cd5e88323fad5d85283e329cf1db0fd32287cf23f15d6583925db5fe7e83c56ae50468a0691858fad802a78c907419410c70d9694caf34939613c71b91c52f042c0c30a97a80c000000a64795f872e9cd77537b9b87e6d1c379dd717d6e118a459abe73c188ca0f4fdeb38ea58f", @ANYRES16=r7, @ANYBLOB="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"/363], 0x50}, 0x1, 0x0, 0x0, 0x20008870}, 0x4005) [ 354.469952][T10535] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 354.481293][T10535] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 354.505428][T10535] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 354.514530][T10535] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 354.535405][T10535] device vxlan0 entered promiscuous mode [ 354.664866][T10535] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 354.674921][T10535] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 354.684409][T10535] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 354.708645][T10535] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 22:25:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:25:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000000280)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f0000d7830000000001000000000000000b0000000002000028020000028400001b71", 0x66, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed410000000800050000005fd3f4655fd3f4655f00f700000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='p,\x00']) 22:25:37 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r4, 0x2}}, 0x18) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x48280) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000240)) fcntl$setstatus(r0, 0x4, 0x64000) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000, 0x48280}]) 22:25:37 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x2000}) 22:25:37 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) r1 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3, 0x3, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfffffff8}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0xfffffff9}}]}, 0x28}, 0x1, 0x0, 0x0, 0x40085}, 0x8810) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 22:25:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000300000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da4871307b534bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b217369ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f5ee7ea2e534300bcb3fdc4b486fd03eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254aed491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db3598a6a7a103680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7dc3f8fd8e4a5a33744ccc448bdf1d41a2d8bda74d66016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730401000000000000000000000000eb55d001623258a141bd587cc9dad46de56ef907b0000000000000000079ae5498f6589880ed6eea7b9c670012bd05e7de0940313c5870786554df26236ebced9390cb6941b8285d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c74b3c4684a28ccf8d4410572bc45b9d3fa02208d304d455c363000000000223201780200c6ed7966130b547dbf8b497af0a77f52f2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea394cd8fff71c2710a7ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c250828a60ca770663da451790cc36000906d5a9fad98c308e39bd3ffb6151d79c1cee1cdfba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447dc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2cebdf902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f3101987602688888ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca2119ff0d61c5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc713000000000000000000000c000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab2253269785d8db874609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc628879a46e820a2cf91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d603f0000008f2bcad7fe6bb932bc5751d2974e95455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace0336a2ed07302475b38a1607cc1a84be659355629ab13a16d49008c3fcfa2423439aaf3e36cbf537801d3b384d63b95a3607961d5b59da48a0155e8e42cc13c702cc40c89cf86c2021d72f9f4ab1b00de555a5a39593c93871ff7eb5ecadb64837a2d887236cedaa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20604ffab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274707c7c97536e20d2cb639ecd58709b05a20097208d03f7a146a690191361873867864e0af53eae997eecfa0dc3dcec19d3d901ee75c8710470d9eb6f62c5c721883f1544ba6627a9d2b58e8fbade7716f159af1c8dab05a933746c16b638df94b561c6715a32a394ed1e6c01670c931bfa52c58c6f34d64e758a7a7f7dcba2bab170ad7556a45774dfcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab48744ac23ff56fd2da52eb9fb2eefcdd2d92d73ac1b111ea8b5e1fec36a3579879acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b52655d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88bd08365e547c970e2983200703864a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb35782fdbfcbbc1254d295aa126f912ab2447c6a9007f53a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567301a79514f103abd387d6ef2d9d94508ac0f6135c8921279573e9ef585980789a92b9848906f545559d32112b5040f0776703763249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755d96c2986712d25a9922565e947d03c42215118426d5451c262985bd571c363d260faea1db53e2cf3427c90aefa2662a1c2b28b0e020e872bda1d39da508de5a2952627ca1e0d5a0a1f3945ef2fba3ff9f5142b2a35d23b6728febfd82dfae07f59532886d96ddbf59b7f95ce81f048de58baae4cc90ef4878ce334a36055159376de87dd8f8a15f2ce182e8da95582e0b2d56c94c057dee4d66039905b750bbbee4edc051da9ac5ddf9a0e96e1308611aa0a8d6b6a640e803362f361641ee367c2863ef432057eaf6d47765a1fe091a557fe0006f7003c08c0bc8f3d47bf703f466799aa89b73f10a5e9386377189e9fe5a302a6a3eef2f4bb10300ec4dff63c15fcc6ab37fc303a593422b0ada81ee70e61506393ab7994645c1c6f2016dddb07e411e37d7a1597ee1b1c35d9ce13b9bc378e9e660e1c57bdceda9cec725719dbc10aec5e4e84d79ada50c0304065c63437328caf28844e06abee81b0bbc34ceddc5a281161f00b4dc290cd3397ea8c78d185aafd546acb8a7448b10f67196cac6436ec4377009f1c703439f1a3a7d03f63826c3e3b408a5f1f66f1ff2e188b4d3e2a5edd89ca3b388166483f3ba72c146f3ddae21a84c12376d71eeefbb73159ec61aa26596e8e41cdcd8ef70e3ae061048e75fb75eea7744d437a2ef67825699c47eec8c5cd79729293665019f6ed528e40442f47408352ffe3cf332f93528071cda332d19e6d2f33f0455ec99f47aeef72ef74613abcbc142956563802a62eb77567bbcbd053f34e764d844fa808c2c62ff9d8f3ab215a8a66815f8f0750a2ec19552779a254e82cc22413c1eed679db64f46691a30ae2d1c7e6bc17c6b3ddef8d08838cc27b57df515ea1514c4ed59b8c60e2b600d028c035184a7603851decbd9d07f9c6773040a5e23ef1a40e9737ab955622a6268cf838a8b274b99010856be0574c9ab7f62fe27a365bad3264d3dfd352e7af5cc9243013d7233500"/3653], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 22:25:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000240)={@private, @empty}, 0xc) [ 356.077225][T10573] EXT4-fs (loop2): Unrecognized mount option "p" or missing value 22:25:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:25:37 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x200, 0x2}, {0x40, 0xf001}, {0x400, 0x1ff2}]}) 22:25:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x2, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000180)=""/151, &(0x7f0000000040)=0x97) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r2 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000080)=[{{0x2}, {0x1, 0x0, 0x0, 0x1}}, {{0x4, 0x1}, {0x4}}, {{0x4, 0x1}, {0x3, 0x1}}, {{0x4, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x1, 0x1}}, {{0x2, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x1}}], 0x28) 22:25:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x3}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x22}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 22:25:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:25:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3f) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 22:25:37 executing program 1: r0 = epoll_create1(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f0000135000/0x3000)=nil, 0x3000, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 22:25:37 executing program 3: getpid() r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x64ea0000) ftruncate(r0, 0x10004) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x40000040) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) r6 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r6, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000280)=ANY=[@ANYRES16, @ANYRESOCT=r1, @ANYRES16, @ANYRES64, @ANYBLOB="0dcb4be88809fb6ced6eee9fc7118444f70913935652935b1daec7a9fae43346b47bbc92aaf5a92499e9cf30cecfdfd8db5ebda772806b6fac119cd3e69f8d28854e58edc9a103cf795f6697a1b07b411115676017d10f8339d85bb30b398f", @ANYRES64, @ANYRES16=r6, @ANYRESOCT], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x18000) getresuid(&(0x7f0000000080), &(0x7f0000003280), &(0x7f00000032c0)) 22:25:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3f) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 22:25:38 executing program 0: syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b1809000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0xb80}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='whint_mode=n']) 22:25:38 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0xd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/39, 0x27}, {&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f00000001c0)=""/76, 0x4c}, {&(0x7f0000000300)=""/243, 0xf3}, {&(0x7f0000000400)=""/144, 0x90}], 0x6, 0xbf, 0x2) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000040)={0x3, 0x40, 0x7ff, 0x1000, 0x9, 0x6}) 22:25:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x2, 0x0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000180)=""/151, &(0x7f0000000040)=0x97) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r2 = socket(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000080)=[{{0x2}, {0x1, 0x0, 0x0, 0x1}}, {{0x4, 0x1}, {0x4}}, {{0x4, 0x1}, {0x3, 0x1}}, {{0x4, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x1, 0x1}}, {{0x2, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x1}}], 0x28) 22:25:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3f) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 22:25:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:25:38 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x34, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000585c50b36999488499985426484d35a600"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="7c21e1a2b3acb2387469f4c3dcf17fb37ef5f4b2d7b0626c177f51bfe46138f910728f386baa48ac8c080b0b5bf8fd9200001000000000000100000000000001feaf326c3b5d43588bde9e065a8b80a80300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="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"/512, 0x200, 0x101ea0}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="000000000000000000000000000000000300000000000000000100000000000000001000000000000000400000000000feaf326c3b5d43588bde9e065a8b80a8af4d4af667c2e613e99c0165ed9b9ab0ee088003ac010631cf4f99a6b8c8e5f210728f386baa48ac8c080b0b5bf8fd9200401000000000000000000000000001feaf326c3b5d43588bde9e065a8b80a801000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="104fbd63c0999926236bf44047f1379f5959aec2a59a421dabe0ae8c1082507110728f386baa48ac8c080b0b5bf8fd9200501000000000000000000000000001feaf326c3b5d43588bde9e065a8b80a801000000000000000700000000000000", 0x60, 0x2}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="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"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="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", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50083f}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000082f6dc9922aa4f6499776c038d92ced8000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005dbc645f0000000020f1a80e5cbc645f00"/224, 0xe0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002000000000000005899519175eec0d0f4e97e7b684d27bb7b8d9ea6c09b008f532f3648af7aeef410728f386baa48ac8c080b0b5bf8fd9200205000000000000100000000000001feaf326c3b5d43588bde9e065a8b80a8050000000000000002000000000000000b000000000000100000000000c00000400000000000830f0000180000000010100000000000a90000000000000000620f0000210000000000500000000000a90000000000000000410f0000210000000000500000000000c00000190000000000290f0000180000000010500000000000a90000000000000000080f0000210000000020500000000000a90000000000000000e70e0000210000000070500000000000a90000000000000000c60e0000210000000080500000000000a90000000000000000a50e0000210000000090500000000000a90000000000000000840e00002100000000a0500000000000a90000000000000000630e0000210000000000690000000000c000001900000000004b0e0000180000000000690000000000c000001900000000004b0e0000180000000000690000000000c000001900000000002a0e0000180000000000500000000000c00000190000000000f30e000018", 0x380, 0x501e40}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00100000000000000007000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000", 0x1a0, 0x502e60}, {&(0x7f0000012d00)="d1fd288d6da93056690fba437a87a8abd55a920718151512a0d0ccbba390f00d10728f386baa48ac8c080b0b5bf8fd9200605000000000000100000000000001feaf326c3b5d43588bde9e065a8b80a8060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000003b0f0000600000000000", 0x80, 0x506000}, {&(0x7f0000012e00)="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"/288, 0x120, 0x506fa0}, {&(0x7f0000013000)="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", 0x100, 0x507f20}, {&(0x7f0000013100)="280446fba903676714a199208da7bbbcc64014cf0f8da172f7c43601835a1b5c10728f386baa48ac8c080b0b5bf8fd9200905000000000000100000000000001feaf326c3b5d43588bde9e065a8b80a80400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x509000}, {&(0x7f0000013200)="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", 0x140, 0x509f40}, {&(0x7f0000013400)="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", 0x1e0, 0x50afe0}, {&(0x7f0000013600)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000000c000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000291bbaf3ff2ffec36c3d0dee0f69a12c2e2d9e73fd02651c62cab08b7e32a08c10728f386baa48ac8c080b0b5bf8fd9200c05000000000000100000000000001feaf326c3b5d43588bde9e065a8b80a80600000000000000050000000000000012000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e0000230000000001000000000000600200000000000000190e0000230000000001000000000000600300000000000000f60d0000230000000001000000000000600400000000000000d30d0000230000000001000000000000600500000000000000b00d0000230000000001000000000000600600000000000000890d0000270000000101000000000000010000000000000000e90c0000a000000001010000000000000c0001000000000000da0c00000f0000000101000000000000544bae790400000000b70c000023000000010100000000000054482d12f600000000940c0000230000000101000000000000600200000000000000710c00002300000001010000000000006003000000000000004e0c00002300"/1024, 0x400, 0x50be40}, {&(0x7f0000013a00)="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", 0x400, 0x50cca0}, {&(0x7f0000013e00)="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"/544, 0x220, 0x50e000}, {&(0x7f0000014100)="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", 0xa80, 0x50e6e0}, {&(0x7f0000014c00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x50f560}, {&(0x7f0000014d00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x50f720}, {&(0x7f0000014e00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000014f00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x50f8e0}, {&(0x7f0000015000)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x50f9e0}, {&(0x7f0000015200)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000082f6dc9922aa4f6499776c038d92ced8000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005dbc645f0000000020f1a80e5cbc645f00"/224, 0xe0, 0x3}, {&(0x7f0000015300)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000015400)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x50fd20}, {&(0x7f0000015500)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000015600)="0000000000000000000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x50fee0}, {&(0x7f0000015700)="abbf70913dd77404e1610f7ce2992624cd942ced68b392f6892c965f400ef26410728f386baa48ac8c080b0b5bf8fd9200005100000000000100000000000001feaf326c3b5d43588bde9e065a8b80a80600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x510000}, {&(0x7f0000015800)="00000000000000000300000000000000000100000000000000006900000000000000190000000000feaf326c3b5d43588bde9e065a8b80a80300000000000000000100000000000000005000000000000000190000000000feaf326c3b5d43588bde9e065a8b80a80300000000000000000100000000000000001000000000000000400000000000feaf326c3b5d43588bde9e065a8b80a80000000000000000", 0xa0, 0x510f40}, {&(0x7f0000015900)="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", 0x320, 0x690000}, {&(0x7f0000015d00)="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", 0xb80, 0x690480}], 0x0, &(0x7f0000016900)) [ 357.282810][T10658] BTRFS: device fsid 10728f38-6baa-48ac-8c08-0b0b5bf8fd92 devid 1 transid 7 /dev/loop3 scanned by syz-executor.3 (10658) [ 357.343435][T10658] BTRFS info (device loop3): disk space caching is enabled [ 357.360138][T10658] BTRFS info (device loop3): has skinny extents 22:25:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f00000000000000020000000200000000800000008000002000000028c4645f28c4645f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed4100000010000027c4645f28c4645f28c4645f000000000000040008", 0x1d, 0x4080}, {0x0, 0x0, 0x52000}], 0x0, &(0x7f0000000140)={[{@stripe={'stripe', 0x3d, 0x5}}]}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x402000, 0x0) write$P9_RCLUNK(r2, &(0x7f00000000c0)={0x7, 0x79, 0x2}, 0x7) 22:25:38 executing program 1: epoll_create1(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r1) keyctl$read(0x2, r2, &(0x7f0000000f00)=""/4096, 0x1000) keyctl$dh_compute(0x17, &(0x7f0000000040)={0x0, 0x0, r2}, &(0x7f0000000100)=""/219, 0xdb, &(0x7f0000000200)={&(0x7f0000000080)={'michael_mic-generic\x00'}, &(0x7f0000000300)="8915463ec802bc8ab177fc3bc07645da3c6443a64ba7218d6f5c6fcc6eeb706239167b9aed635ea0264fe0d089a1daf417634d7a82a1a2eaafdd93c7446a1e3861fc6d92179139d124a80b6ecd3980d85dd3663e8789ef40e3e07103a0c3938485a89823421b9d34081282961619c56b83b5bb33f10e4a880ab0c75833b732402755d25c391ed25b33e48ade5ed1369cc6678de8b4d09194c85bc49c631d25ecffd0b7bb950b0b07870cb2dd28a8d923e60017c683f1575a23b2540899635f9609cd8e53207aa4ec4df2d1cbcce412d849647e949a4d8754c1edd80cec9c6df5570d463466a9862a56ba30aa95690dec65aac04288", 0xf5}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xd) 22:25:38 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'batadv_slave_1\x00'}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8442, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x3) accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x10, 0x180000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000100)=0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$x25(r3, 0x0, &(0x7f0000000340), 0xc0800) select(0x40, &(0x7f0000000140)={0x40, 0x4, 0x4, 0x3, 0xff, 0x38c8, 0x7fffffff, 0x5c58369f}, &(0x7f0000000200)={0x2, 0x100000000, 0x4, 0x7, 0x0, 0xff, 0x4, 0xc39}, &(0x7f0000000240)={0x1, 0x9, 0x3, 0x407, 0x9, 0x0, 0x4, 0x80000001}, &(0x7f0000000280)) r4 = dup(r2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000380)={'wg2\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="737719016e000000", @ANYRES32=r5, @ANYBLOB="001000080000000500000ff6446900900065000086009078000000006401010001070b7fac1414bbac1e0101070fc27f000001000000000a010101862a000000000705a32699050932837052215c76060a79746e1722d3d89a0508d61c5b7c1ff300043ad600441450816401010100010001e000000100000081070fc3e0000001ac1e000100000000070f3fac1e0101e00000017f00000101000000"]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001d000100000000000000000300000000", @ANYRES32=0x0, @ANYBLOB="000000000a000100aaaaaaaaaaaa0000"], 0x28}}, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xa) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) 22:25:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:25:38 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="011a1f119727f9"], 0x191) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x40) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:25:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 357.514867][ T136] detected buffer overflow in memcpy [ 357.521279][ T136] ------------[ cut here ]------------ [ 357.539347][T10684] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 357.558034][ T136] kernel BUG at lib/string.c:1129! [ 357.559774][T10684] EXT4-fs (loop2): mounted filesystem without journal. Opts: stripe=0x0000000000000005,,errors=continue [ 357.589449][ T136] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 357.595550][ T136] CPU: 1 PID: 136 Comm: kworker/u4:4 Not tainted 5.9.0-rc6-syzkaller #0 [ 357.603864][ T136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 22:25:38 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="011a1f119727f9"], 0x191) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x40) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 357.614050][ T136] Workqueue: btrfs-endio-meta btrfs_work_helper [ 357.620322][ T136] RIP: 0010:fortify_panic+0xf/0x20 [ 357.625432][ T136] Code: 89 c7 48 89 74 24 08 48 89 04 24 e8 0b fe dd fd 48 8b 74 24 08 48 8b 04 24 eb d5 48 89 fe 48 c7 c7 20 c5 db 88 e8 80 35 86 fd <0f> 0b cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 41 57 41 56 41 [ 357.645030][ T136] RSP: 0018:ffffc90001407980 EFLAGS: 00010286 [ 357.651100][ T136] RAX: 0000000000000022 RBX: ffff8880a937c7f4 RCX: 0000000000000000 22:25:38 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8000) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x2000001c}) [ 357.659070][ T136] RDX: ffff8880a8e3e4c0 RSI: ffffffff815f5985 RDI: fffff52000280f22 [ 357.667044][ T136] RBP: ffff8880a937c790 R08: 0000000000000022 R09: ffff8880ae4318e7 [ 357.675014][ T136] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000fffffff7 [ 357.682983][ T136] R13: 0000000000000020 R14: ffffc90001407a40 R15: 1ffff92000280f3c [ 357.690952][ T136] FS: 0000000000000000(0000) GS:ffff8880ae500000(0000) knlGS:0000000000000000 [ 357.699876][ T136] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 357.706440][ T136] CR2: 00007f891fe4edb8 CR3: 000000009a040000 CR4: 00000000001506e0 [ 357.714402][ T136] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 357.722383][ T136] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 357.730336][ T136] Call Trace: [ 357.733658][ T136] btree_readpage_end_io_hook.cold+0x206/0x221 [ 357.739798][ T136] ? btrfs_set_buffer_lockdep_class+0x1b0/0x1b0 [ 357.746033][ T136] ? mark_lock+0x82/0x1660 [ 357.750464][ T136] end_bio_extent_readpage+0x4de/0x10c0 [ 357.755994][ T136] ? btrfs_submit_read_repair+0x1360/0x1360 [ 357.761914][ T136] ? sched_clock_cpu+0x18/0x1f0 [ 357.766812][ T136] ? iolatency_pd_stat+0x590/0x590 [ 357.771901][ T136] ? btrfs_submit_read_repair+0x1360/0x1360 [ 357.777841][ T136] bio_endio+0x3cf/0x7f0 [ 357.782067][ T136] ? btrfs_submit_read_repair+0x1360/0x1360 [ 357.787943][ T136] end_workqueue_fn+0x114/0x170 [ 357.792773][ T136] btrfs_work_helper+0x221/0xe20 [ 357.797744][ T136] process_one_work+0x94c/0x1670 [ 357.802662][ T136] ? lock_release+0x8f0/0x8f0 [ 357.807322][ T136] ? pwq_dec_nr_in_flight+0x320/0x320 22:25:38 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'batadv_slave_1\x00'}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8442, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x3) accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000040)=0x10, 0x180000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000100)=0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$x25(r3, 0x0, &(0x7f0000000340), 0xc0800) select(0x40, &(0x7f0000000140)={0x40, 0x4, 0x4, 0x3, 0xff, 0x38c8, 0x7fffffff, 0x5c58369f}, &(0x7f0000000200)={0x2, 0x100000000, 0x4, 0x7, 0x0, 0xff, 0x4, 0xc39}, &(0x7f0000000240)={0x1, 0x9, 0x3, 0x407, 0x9, 0x0, 0x4, 0x80000001}, &(0x7f0000000280)) r4 = dup(r2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000380)={'wg2\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="737719016e000000", @ANYRES32=r5, @ANYBLOB="001000080000000500000ff6446900900065000086009078000000006401010001070b7fac1414bbac1e0101070fc27f000001000000000a010101862a000000000705a32699050932837052215c76060a79746e1722d3d89a0508d61c5b7c1ff300043ad600441450816401010100010001e000000100000081070fc3e0000001ac1e000100000000070f3fac1e0101e00000017f00000101000000"]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001d000100000000000000000300000000", @ANYRES32=0x0, @ANYBLOB="000000000a000100aaaaaaaaaaaa0000"], 0x28}}, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xa) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) 22:25:38 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xad, 0xad, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @array, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{0x0, 0x2}, {}, {}, {}, {}]}, @typedef, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '#'}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 357.812704][ T136] ? rwlock_bug.part.0+0x90/0x90 [ 357.817646][ T136] ? lockdep_hardirqs_off+0x96/0xd0 [ 357.822847][ T136] worker_thread+0x64c/0x1120 [ 357.827504][ T136] ? process_one_work+0x1670/0x1670 [ 357.832729][ T136] kthread+0x3b5/0x4a0 [ 357.836798][ T136] ? __kthread_bind_mask+0xc0/0xc0 [ 357.841936][ T136] ret_from_fork+0x1f/0x30 [ 357.846326][ T136] Modules linked in: 22:25:39 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x11) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 357.953421][T10715] ptrace attach of "/root/syz-executor.4"[10714] was attempted by "/root/syz-executor.4"[10715] [ 358.035771][ T136] ---[ end trace a227a3af38bed11d ]--- [ 358.041369][ T136] RIP: 0010:fortify_panic+0xf/0x20 [ 358.047328][ T136] Code: 89 c7 48 89 74 24 08 48 89 04 24 e8 0b fe dd fd 48 8b 74 24 08 48 8b 04 24 eb d5 48 89 fe 48 c7 c7 20 c5 db 88 e8 80 35 86 fd <0f> 0b cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 41 57 41 56 41 [ 358.070415][ T136] RSP: 0018:ffffc90001407980 EFLAGS: 00010286 [ 358.080195][ T136] RAX: 0000000000000022 RBX: ffff8880a937c7f4 RCX: 0000000000000000 [ 358.088752][ T136] RDX: ffff8880a8e3e4c0 RSI: ffffffff815f5985 RDI: fffff52000280f22 [ 358.100643][ T136] RBP: ffff8880a937c790 R08: 0000000000000022 R09: ffff8880ae4318e7 [ 358.111907][ T136] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000fffffff7 [ 358.128298][ T136] R13: 0000000000000020 R14: ffffc90001407a40 R15: 1ffff92000280f3c [ 358.138386][ T136] FS: 0000000000000000(0000) GS:ffff8880ae400000(0000) knlGS:0000000000000000 [ 358.147801][ T136] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 358.185583][ T136] CR2: 00007ffdb7f15c17 CR3: 00000000589f1000 CR4: 00000000001506f0 [ 358.211152][ T136] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 358.221775][ T136] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 358.231504][ T136] Kernel panic - not syncing: Fatal exception [ 358.239006][ T136] Kernel Offset: disabled [ 358.243326][ T136] Rebooting in 86400 seconds..