Warning: Permanently added '10.128.10.25' (ECDSA) to the list of known hosts. 2020/07/21 00:51:19 fuzzer started 2020/07/21 00:51:19 dialing manager at 10.128.0.26:38879 2020/07/21 00:51:19 syscalls: 3232 2020/07/21 00:51:19 code coverage: enabled 2020/07/21 00:51:19 comparison tracing: enabled 2020/07/21 00:51:19 extra coverage: enabled 2020/07/21 00:51:19 setuid sandbox: enabled 2020/07/21 00:51:19 namespace sandbox: enabled 2020/07/21 00:51:19 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/21 00:51:19 fault injection: enabled 2020/07/21 00:51:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 00:51:19 net packet injection: enabled 2020/07/21 00:51:19 net device setup: enabled 2020/07/21 00:51:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 00:51:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 00:51:19 USB emulation: enabled 00:53:39 executing program 0: syzkaller login: [ 197.042553][ T6816] IPVS: ftp: loaded support on port[0] = 21 00:53:40 executing program 1: [ 197.180425][ T6816] chnl_net:caif_netlink_parms(): no params data found [ 197.312978][ T6816] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.320788][ T6816] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.330034][ T6816] device bridge_slave_0 entered promiscuous mode [ 197.340569][ T6816] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.348665][ T6816] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.356883][ T6816] device bridge_slave_1 entered promiscuous mode [ 197.386288][ T6816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.387709][ T6936] IPVS: ftp: loaded support on port[0] = 21 [ 197.397619][ T6816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.453981][ T6816] team0: Port device team_slave_0 added [ 197.475806][ T6816] team0: Port device team_slave_1 added [ 197.519618][ T6816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.541368][ T6816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 00:53:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x2400, 0x100007e00) [ 197.591369][ T6816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.605613][ T6816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.613362][ T6816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.661398][ T6816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.827072][ T6816] device hsr_slave_0 entered promiscuous mode 00:53:40 executing program 3: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000040)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) [ 197.913270][ T6816] device hsr_slave_1 entered promiscuous mode [ 198.036644][ T7073] IPVS: ftp: loaded support on port[0] = 21 [ 198.048235][ T6936] chnl_net:caif_netlink_parms(): no params data found [ 198.209099][ T7115] IPVS: ftp: loaded support on port[0] = 21 00:53:41 executing program 4: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x38, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x44, 0x14, 0x8, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) [ 198.315748][ T6936] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.323270][ T6936] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.332905][ T6936] device bridge_slave_0 entered promiscuous mode [ 198.384289][ T6936] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.397199][ T6936] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.427267][ T6936] device bridge_slave_1 entered promiscuous mode [ 198.529695][ T6816] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 198.595756][ T6816] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 198.635983][ T7073] chnl_net:caif_netlink_parms(): no params data found 00:53:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) write$tun(r0, &(0x7f0000000180)={@void, @val, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2e67e5", 0x0, "472cdf"}}}}, 0x2e) [ 198.696222][ T7276] IPVS: ftp: loaded support on port[0] = 21 [ 198.714038][ T6936] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.733141][ T6816] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 198.786904][ T6816] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 198.852233][ T6936] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.918019][ T7073] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.925319][ T7073] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.937173][ T7073] device bridge_slave_0 entered promiscuous mode [ 198.948162][ T7073] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.955964][ T7073] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.964712][ T7073] device bridge_slave_1 entered promiscuous mode [ 198.984933][ T6936] team0: Port device team_slave_0 added [ 198.987909][ T7315] IPVS: ftp: loaded support on port[0] = 21 [ 199.020174][ T6936] team0: Port device team_slave_1 added [ 199.060450][ T6936] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.067429][ T6936] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.094520][ T6936] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.109960][ T6936] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.117296][ T6936] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.143576][ T6936] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.177257][ T7073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.235835][ T7073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.286958][ T6936] device hsr_slave_0 entered promiscuous mode [ 199.341989][ T6936] device hsr_slave_1 entered promiscuous mode [ 199.391419][ T6936] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.399123][ T6936] Cannot create hsr debugfs directory [ 199.430109][ T7115] chnl_net:caif_netlink_parms(): no params data found [ 199.495314][ T7073] team0: Port device team_slave_0 added [ 199.513290][ T7073] team0: Port device team_slave_1 added [ 199.612498][ T7115] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.622564][ T7115] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.630206][ T7115] device bridge_slave_0 entered promiscuous mode [ 199.667200][ T7073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.686355][ T7073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.716727][ T7073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.728630][ T7115] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.738931][ T7115] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.747083][ T7115] device bridge_slave_1 entered promiscuous mode [ 199.772108][ T7115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.801538][ T7073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.808497][ T7073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.837592][ T7073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.855336][ T7276] chnl_net:caif_netlink_parms(): no params data found [ 199.871545][ T7115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.896598][ T6816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.002632][ T7115] team0: Port device team_slave_0 added [ 200.017771][ T7115] team0: Port device team_slave_1 added [ 200.077599][ T7073] device hsr_slave_0 entered promiscuous mode [ 200.131672][ T7073] device hsr_slave_1 entered promiscuous mode [ 200.181477][ T7073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.189059][ T7073] Cannot create hsr debugfs directory [ 200.219948][ T7315] chnl_net:caif_netlink_parms(): no params data found [ 200.254553][ T7115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.262134][ T7115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.289271][ T7115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.320466][ T6936] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 200.359681][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.367911][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.382923][ T7115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.389872][ T7115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.423675][ T7115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.435122][ T7276] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.445613][ T7276] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.453567][ T7276] device bridge_slave_0 entered promiscuous mode [ 200.465017][ T7276] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.472130][ T7276] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.479882][ T7276] device bridge_slave_1 entered promiscuous mode [ 200.488658][ T6936] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 200.534463][ T6936] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 200.605822][ T6936] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 200.679548][ T6816] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.704114][ T7276] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.716767][ T7276] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.799363][ T7276] team0: Port device team_slave_0 added [ 200.825193][ T7115] device hsr_slave_0 entered promiscuous mode [ 200.881716][ T7115] device hsr_slave_1 entered promiscuous mode [ 200.921343][ T7115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.928907][ T7115] Cannot create hsr debugfs directory [ 200.936445][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.947155][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.957242][ T2652] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.964457][ T2652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.977347][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.987438][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.996062][ T2652] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.003165][ T2652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.010843][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.035733][ T7276] team0: Port device team_slave_1 added [ 201.055448][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.076727][ T7315] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.084595][ T7315] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.092829][ T7315] device bridge_slave_0 entered promiscuous mode [ 201.103401][ T7315] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.110452][ T7315] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.118856][ T7315] device bridge_slave_1 entered promiscuous mode [ 201.135890][ T7276] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.143922][ T7276] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.170386][ T7276] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.185883][ T7276] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.193415][ T7276] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.219765][ T7276] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.236744][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.275099][ T7315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.305819][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.314808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.325273][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.334358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.358616][ T7315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.377672][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.400368][ T6816] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 201.412513][ T6816] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.447531][ T7276] device hsr_slave_0 entered promiscuous mode [ 201.522081][ T7276] device hsr_slave_1 entered promiscuous mode [ 201.561356][ T7276] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.568937][ T7276] Cannot create hsr debugfs directory [ 201.589183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.599002][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.609343][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.618159][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.652194][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.675981][ T7315] team0: Port device team_slave_0 added [ 201.689216][ T7315] team0: Port device team_slave_1 added [ 201.754957][ T7315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.762635][ T7315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.790555][ T7315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.804737][ T7315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.812391][ T7315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.839003][ T7315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.867675][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.878464][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.894080][ T6816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.916603][ T7073] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 201.989294][ T7073] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 202.116040][ T7315] device hsr_slave_0 entered promiscuous mode [ 202.163502][ T7315] device hsr_slave_1 entered promiscuous mode [ 202.201299][ T7315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.208866][ T7315] Cannot create hsr debugfs directory [ 202.225670][ T7073] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 202.276144][ T7073] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 202.416505][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.425694][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.467660][ T7115] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 202.510401][ T7115] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 202.556120][ T7115] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 202.615776][ T7115] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 202.726373][ T6936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.786121][ T7276] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 202.825200][ T7276] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 202.886268][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.895000][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.907391][ T6816] device veth0_vlan entered promiscuous mode [ 202.935547][ T7276] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 202.973035][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.980825][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.020662][ T7276] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 203.068234][ T6816] device veth1_vlan entered promiscuous mode [ 203.081931][ T6936] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.088927][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.089506][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.106048][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.113817][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.163175][ T7315] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 203.194136][ T7315] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 203.244321][ T7315] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 203.315238][ T7315] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 203.376201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.385605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.394696][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.401809][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.409455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.418686][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.427140][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.434265][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.492072][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.500032][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.510228][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.519273][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.530404][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.539389][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.548837][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.558161][ T6816] device veth0_macvtap entered promiscuous mode [ 203.575701][ T6816] device veth1_macvtap entered promiscuous mode [ 203.602828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.610874][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.620033][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.632482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.645976][ T7073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.658847][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.667615][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.706258][ T6816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.726522][ T7115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.738559][ T6936] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.750638][ T6936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.759092][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.768169][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.776650][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.785702][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.801401][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.809082][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.826242][ T6816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.864237][ T7073] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.873135][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.882415][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.907965][ T7115] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.949573][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.963011][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.970693][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.978739][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.986252][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.995289][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.004632][ T2652] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.011739][ T2652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.019439][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.028741][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.037432][ T2652] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.044610][ T2652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.056364][ T6936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.072969][ T7276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.142043][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.149984][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.159306][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.169381][ T1201] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.176507][ T1201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.184851][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.217655][ T7276] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.247059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.255117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.264799][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.273809][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.283331][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.292807][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.299891][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.308230][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.317396][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.327033][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.335497][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.342609][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.353763][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.371632][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.380614][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.393607][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 00:53:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000080)=""/246) dup(r2) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, 0x0) [ 204.474833][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.489996][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.523198][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.532731][ T1201] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.539802][ T1201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.548772][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.566358][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.577698][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.587332][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.597026][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.623022][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.641163][ C1] hrtimer: interrupt took 64744 ns [ 204.662268][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.674421][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.706388][ T7315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.739522][ T7115] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 204.751413][ T7115] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.779365][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.787928][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.798183][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.809229][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 00:53:47 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={0xffffffffffffffff}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x1c, r9, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r9, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x3}, @NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x1) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 204.841916][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.850779][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.882360][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.890727][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.912059][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.920508][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.943491][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.953015][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.963468][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.972083][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.003102][ T7073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.029254][ T8083] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 205.029327][ T6936] device veth0_vlan entered promiscuous mode [ 205.055128][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.064512][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.074222][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.083007][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.091013][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.100381][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.109807][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.110327][ T8080] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 205.121979][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.140442][ T7315] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.148514][ T8083] syz-executor.0 (8083) used greatest stack depth: 23592 bytes left 00:53:48 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000080)=0x2) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2808c0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r3, 0x800c5011, &(0x7f0000000180)) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4000840}, 0x8000) syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') [ 205.180847][ T7276] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 205.192951][ T7276] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.211907][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.220893][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.230268][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.238448][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.246656][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.254863][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.263087][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.279798][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.308111][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 00:53:48 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fadvise64(r2, 0xc7c, 0x6, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0xa}, {0x1}, @cond}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = pidfd_getfd(r6, r3, 0x0) write$cgroup_subtree(r7, &(0x7f0000000080)={[{0x2d, 'io'}, {0x2d, 'memory'}, {0x2d, 'pids'}, {0x2d, 'pids'}, {0x2b, 'memory'}]}, 0x20) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9cd283caf790000540b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe2, 0x0) [ 205.329256][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.344128][ T6936] device veth1_vlan entered promiscuous mode [ 205.407924][ T7073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.417080][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.429918][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.437972][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.447258][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.455954][ T2652] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.463081][ T2652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.470828][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.480350][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.489271][ T2652] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.496386][ T2652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.504847][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.515647][ T7115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.541712][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.554675][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.596419][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.605024][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.614097][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.622709][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.632676][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.647375][ T7276] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.661956][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.670699][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.717143][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.729128][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.738914][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.748873][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.758794][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.767822][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.776211][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.808245][ T7073] device veth0_vlan entered promiscuous mode [ 205.818192][ T6936] device veth0_macvtap entered promiscuous mode [ 205.828187][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.839922][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.848643][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.860622][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.875432][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.884789][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.897596][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.925253][ T7315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.937311][ T7315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.953325][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.962967][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.971882][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.980104][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.988714][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.996698][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.007345][ T7073] device veth1_vlan entered promiscuous mode [ 206.018579][ T6936] device veth1_macvtap entered promiscuous mode [ 206.057700][ T7115] device veth0_vlan entered promiscuous mode [ 206.085865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.094303][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.109965][ T6936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.121778][ T6936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.136541][ T6936] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.163682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.174548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.184290][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.193441][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 00:53:49 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) getxattr(0x0, &(0x7f0000000100)=@known='security.apparmor\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) io_submit(0x0, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) [ 206.204802][ T6936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.215381][ T6936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.227297][ T6936] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.262942][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.282522][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.317600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.326896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.366570][ T7315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.386821][ T7073] device veth0_macvtap entered promiscuous mode [ 206.412791][ T7115] device veth1_vlan entered promiscuous mode [ 206.437503][ T7276] device veth0_vlan entered promiscuous mode [ 206.470207][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.505153][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.532591][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.558360][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.573449][ T7073] device veth1_macvtap entered promiscuous mode [ 206.614352][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.633291][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.656482][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.665697][ T2711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.776135][ T7276] device veth1_vlan entered promiscuous mode [ 206.842250][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.856090][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.878691][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 00:53:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffeffff, 0x0, @perf_config_ext={0x1}, 0x8084, 0xa37a, 0x0, 0x2, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x13, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000000)=0x9) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)=0x700) [ 206.900936][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.931482][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.001542][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.061555][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.112816][ T7073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.134117][ T7115] device veth0_macvtap entered promiscuous mode [ 207.193615][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.232004][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.240718][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.304481][ T7115] device veth1_macvtap entered promiscuous mode [ 207.325941][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.336744][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.352080][ T7073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.368498][ T7073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.388044][ T7073] batman_adv: batadv0: Interface activated: batadv_slave_1 00:53:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000440)=""/247) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) utimes(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) [ 207.437238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.456954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.473548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.487317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.498750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.535055][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.569511][ T7276] device veth0_macvtap entered promiscuous mode [ 207.608640][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.650699][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.686752][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.726883][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.765788][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.795216][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.842141][ T7115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.908835][ T7276] device veth1_macvtap entered promiscuous mode [ 207.933809][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.944593][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.964151][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.980560][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.997915][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.009739][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.034108][ T7315] device veth0_vlan entered promiscuous mode [ 208.091377][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.115062][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.133189][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.148975][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.169560][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.190946][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.211389][ T7115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.218979][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 00:53:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x48, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}]}]}]}], {0x14, 0x10}}, 0xe8}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x3, 0x3, 0x301, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xed}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x8}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x8}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44880}, 0x40001) [ 208.237423][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.249827][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.265604][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.334034][ T7276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.356014][ T7276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.370545][ T7276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.391663][ T7276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.414871][ T7276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.429796][ T7276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.447309][ T7276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.458239][ T7276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.470646][ T7276] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.537222][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.563475][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.593346][ T7315] device veth1_vlan entered promiscuous mode [ 208.638468][ T7276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.675508][ T7276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.686299][ T7276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.697361][ T7276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.707811][ T7276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.719075][ T7276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.729848][ T7276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.743709][ T7276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.755218][ T7276] batman_adv: batadv0: Interface activated: batadv_slave_1 00:53:51 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000002380)=[{&(0x7f00000001c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000003c0)='?', 0x1}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000006000000050000004da77abaeb626480aa0000000000000000180000000000030000000000000000000a01010200000000"], 0x30}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000000)=0x8, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$CHAR_RAW_BSZGET(r6, 0x80081270, &(0x7f0000000080)) [ 208.796570][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.813474][ T1201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.929823][ T7315] device veth0_macvtap entered promiscuous mode [ 209.034122][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.052140][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.064143][ T7315] device veth1_macvtap entered promiscuous mode [ 209.118694][ T8157] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 209.169044][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.230140][ T7315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.251581][ T7315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.271140][ T7315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.301055][ T7315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.310878][ T7315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.341076][ T7315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.350887][ T7315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.378803][ T7315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.389908][ T7315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 00:53:52 executing program 3: r0 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x830, 0x0, 0x8000000, 0x0, 0xfffffffffffffffc, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x10, 0x80000) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') sendfile(r3, r4, 0x0, 0x80000005) r5 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r5, &(0x7f0000000640)={0x18, 0x3}, 0x18) socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_procfs(0x0, 0x0) get_robust_list(r0, &(0x7f00000002c0)=&(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)}}, &(0x7f0000000300)=0x18) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) [ 209.401617][ T7315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.420165][ T7315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.482735][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.500813][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.540061][ T7315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.598484][ T7315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.608932][ T7315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.619849][ T7315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.630182][ T7315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.651475][ T7315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.666709][ T7315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.680855][ T7315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.700144][ T7315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.719728][ T7315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.743935][ T7315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.765788][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.775804][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:53:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2f606557d6081b8a, 0x0) r2 = openat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syncfs(r2) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r3, &(0x7f0000000000), 0x2fe000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x1000}, &(0x7f0000000300)=0x8) ioctl$TCSETA(r1, 0x5406, 0x0) r4 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x64340}, 0x18) mmap$qrtrtun(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x1000001, 0x8812, r4, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) r5 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) [ 209.923588][ T27] audit: type=1800 audit(1595292832.810:2): pid=8174 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15757 res=0 [ 210.106972][ T8178] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 210.130276][ T27] audit: type=1804 audit(1595292833.020:3): pid=8174 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir120428026/syzkaller.0utoZl/3/file0" dev="sda1" ino=15757 res=1 [ 210.185435][ T27] audit: type=1800 audit(1595292833.020:4): pid=8174 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15757 res=0 00:53:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB='J'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_usb_connect$cdc_ncm(0x1, 0x82, &(0x7f0000000280)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x70, 0x2, 0x1, 0x5, 0x10, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "beb0f0d8798a"}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xfffe0000, 0x1f, 0x6, 0x20}, {0x6, 0x24, 0x1a, 0xffe1, 0x989f3623822ff503}, [@network_terminal={0x7, 0x24, 0xa, 0x5, 0x3f, 0x3, 0x8}, @dmm={0x7, 0x24, 0x14, 0x0, 0xfff}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x80, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x9, 0x20, 0x60}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x2, 0x3f, 0x1}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x140, 0x3f, 0xcb, 0x3f, 0x10, 0xb8}, 0x1c, &(0x7f0000000140)={0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x3f, "de9bf1a6814f29d9feb942eb050d3e68"}, @ptm_cap={0x3}]}, 0x4, [{0x100, &(0x7f0000000340)=@string={0x100, 0x3, "e85f48ceea13d128e47a2804b965aa8194fe977c484a6254de8463f23318b98d252a4892c539b79d4ed6412900914c3367236b17d34d0b6c898253da9308a57785f7578faca33794359b1e6b4cace0c6c41708c8068d0c07356fd5e38b530fa68a353f0e312dbc4b7a76a3d436d0d79c03b0c130fde17323af4d4f85cac28057646f8478d24dc9b05af7576462d33720155099d6a788499e6b10ac3338247e8cb0c0011b0af14b086d1ba3baa6737b2edced8700fe3bd83df0ffd805d79b1602c11d321ad5871e844bf1a14fe85626a046dca60064bca04791f5b56f912d9f6e53e4f0eae85e460379ff1b5c1b4189f81ad902909f4247e6d8410ab8c808"}}, {0x36, &(0x7f0000000200)=@string={0x36, 0x3, "d5fcfd1278e5382bf87ac309ecbfbb2f9015e7db4ca97c8fe5ed3f6d5f600566a77ab0370e78e6a8dbc0e4c8d739b9b7f255269f"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x405}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x3801}}]}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000000)=0x79, 0x4) 00:53:53 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x1e3, 0x34f9}], 0x0, 0x0) unlink(&(0x7f0000000300)='./file0\x00') r0 = creat(0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)={0x401}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)}, 0x30) fanotify_mark(0xffffffffffffffff, 0x0, 0x2, r0, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) inotify_init1(0x81000) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000002c0)={0x5e, @private=0xa010102, 0x4e23, 0x1, 'lblc\x00', 0x8, 0x2, 0x4b}, 0x2c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000480), 0xa198) 00:53:53 executing program 0: getpid() r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e24, @private=0xa010102}, 0x10) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) capget(&(0x7f00000000c0)={0x20071026, r0}, &(0x7f0000000140)={0x7, 0x6, 0x401, 0x3, 0x1f, 0x80000000}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="10000000f4923d08f5c6e91972747eb1"], 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0xec}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) eventfd2(0x0, 0x0) 00:53:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001700)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000100), 0x2) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x10, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x64}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x2d, 0x10, 0x0, 0xfffffc1c}, 0x15) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001780)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000001880)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f00000017c0)={0x58, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x8}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x5}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xe}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x840}, 0x0) r6 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESOCT=r2, @ANYRES32=0x0, @ANYBLOB="2db7c51a4b43ec3e2c0012800e00010069ca6e4a6c7370616e000000000001001700320000000000000000008000000000000000"], 0x4c}}, 0x1) 00:53:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000100)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, &(0x7f0000000140)=0x1, 0x4) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x16, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r5, 0x86, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)={0x401, r6}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r4, 0x0, 0x1, &(0x7f0000000080)='\x00', r6}, 0x30) ioprio_set$pid(0x2, r7, 0x0) 00:53:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2f606557d6081b8a, 0x0) r2 = openat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syncfs(r2) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r3, &(0x7f0000000000), 0x2fe000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x1000}, &(0x7f0000000300)=0x8) ioctl$TCSETA(r1, 0x5406, 0x0) r4 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x64340}, 0x18) mmap$qrtrtun(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x1000001, 0x8812, r4, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) r5 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) [ 211.088809][ T27] audit: type=1800 audit(1595292833.980:5): pid=8199 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15767 res=0 [ 211.119727][ T8200] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 00:53:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x206202, 0x10) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000040)={0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$nfc_llcp(r4, &(0x7f0000000100)={0x27, 0x1, 0x1, 0x3, 0x1, 0x6, "3019ec0b276c1776db0ae322fc760cf3064220d65c47229578657e3fdab0e4dc8a77fa3929a9795dd4f3e90f85da85f9d04b54d76a7706fe39dd9f6ac611bc", 0x31}, 0x60) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 211.295198][ T27] audit: type=1800 audit(1595292834.180:6): pid=8202 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15775 res=0 00:53:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'batadv_slave_0\x00', {0x3}, 0xfffa}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) 00:53:54 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x2204c2) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x7fe) [ 211.611163][ T17] usb 6-1: new low-speed USB device number 2 using dummy_hcd 00:53:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000050030f81c3c050000009500000000000000"], &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x640600, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x14, r4, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$EVIOCGKEY(r6, 0x80404518, &(0x7f0000000540)=""/4096) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000001680)=ANY=[@ANYBLOB="98010000", @ANYRES16=r4, @ANYBLOB="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"], 0x198}, 0x1, 0x0, 0x0, 0x40004005}, 0x20000800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r9, 0x4138ae84, &(0x7f0000001540)={{0x4000, 0x4000, 0xf, 0x2, 0x4, 0x5, 0x2, 0x1, 0x4, 0x5, 0x3a}, {0x1000, 0x5000, 0x3, 0x7, 0x81, 0x3, 0xb6, 0x0, 0x20, 0x2, 0x6, 0x1}, {0x1000, 0x4, 0xb, 0x6, 0x2, 0x6e, 0x7, 0x6, 0x2, 0x9f, 0x7f, 0x2a}, {0x100000, 0x0, 0x10, 0x9, 0x81, 0x3, 0x1f, 0x0, 0x20, 0x39, 0x6, 0x1f}, {0x100000, 0x10000, 0xc, 0xfd, 0x9, 0x6, 0x3f, 0x49, 0x6a, 0x1f, 0x80, 0x3}, {0x1000, 0x2, 0x0, 0x5c, 0x0, 0x1, 0x6, 0x4, 0xd9, 0x8, 0x2, 0x8}, {0x3000, 0xd000, 0xc, 0x9, 0xff, 0x1f, 0x0, 0xff, 0x9, 0x81, 0xf7, 0x81}, {0xf000, 0x4000, 0x9, 0x5, 0x9, 0x81, 0xd6, 0x1, 0x10, 0x50, 0x2, 0x1}, {0x4000, 0x6}, {0x2000}, 0x2000000c, 0x0, 0x0, 0x4302, 0x6, 0x1, 0x1, [0x100, 0x3, 0x6, 0x3]}) 00:53:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x5, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000040)=0x8, 0x4) ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000080)) 00:53:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0xfffffffc, 0x3, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f00000002c0)}, 0x50a48, 0x0, 0x0, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="d0000000232dcc33420886564ca1197d66c8efd63790d2ed52aab4a859d28f6a7cd3c2a9aa8d0bd10ab0fac373cc03e9f2b046cc27b90566c2dca3be3590e44682ce224ed13e04e4a8d9aa0995374652e7835936adffc9f0358f1597845d2e3e9dface3d6c2f27cd3d70c070084a476071d6ce6d0ea41bf076996f718923f9d2cd582f4a2109a8f95e4265e60495d6c79e8b4afd561936", @ANYRES16=r3, @ANYBLOB="010027bd7000fedbdf250e0000004c000380060004000600000014000600fc00000000000000000000000000000008000500060000000000000000000000000000000000060007004e2000003400038014000600fe8000000000000000000000000000bb14000200000000000000000000000000000000000500080080000000080005007b0000001800038014000600fe80af9b97ce000000000000000000bb0c000180060004004e230000080004000000000008000400890200"/202], 0xd0}, 0x1, 0x0, 0x0, 0x20000800}, 0x2000005) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="739b8c9f00b38207b110d1f7c1e89ca8d1d0821f54ebc5643f4f9da1e422a7a62a873c9ba650b11af14d97824a7a580399ed2d414bc0e5874a4862a10e42171ce98e94f9e8a2305fe09d9395870c72c474df30adae4d9302fc992ec3869aa2b926c72b69476c3baed2d783991152ac70d298fc083eb86cda", @ANYRES32, @ANYBLOB="0500370021009b0459339e0ab3ce90e79728fa6e6f3cf9cc4544e46dece8fdd8241dd21bb311cf96da5eae54ffd31d9b7c57387922df52b22f"], 0x3c}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') [ 211.882564][ T17] usb 6-1: device descriptor read/64, error 18 [ 211.939623][ T27] audit: type=1804 audit(1595292834.830:7): pid=8202 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir120428026/syzkaller.0utoZl/4/file0" dev="sda1" ino=15775 res=1 [ 211.993125][ T27] audit: type=1800 audit(1595292834.830:8): pid=8202 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15775 res=0 [ 212.291108][ T17] usb 6-1: device descriptor read/64, error 18 [ 212.561548][ T17] usb 6-1: new low-speed USB device number 3 using dummy_hcd [ 212.831024][ T17] usb 6-1: device descriptor read/64, error 18 [ 213.221865][ T17] usb 6-1: device descriptor read/64, error 18 [ 213.341899][ T17] usb usb6-port1: attempt power cycle [ 214.051023][ T17] usb 6-1: new low-speed USB device number 4 using dummy_hcd 00:53:57 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x810000, &(0x7f0000000100)=ANY=[@ANYBLOB="6d706f6c3d64656661756c7415446c00"]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_qrtr_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) 00:53:57 executing program 1: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x2) fanotify_mark(0xffffffffffffffff, 0x0, 0x2, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000000)={0xfffffffffffffffd, 0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWALK(r2, &(0x7f0000000080)={0x71, 0x6f, 0x2, {0x8, [{0x20, 0x2, 0x5}, {0x4, 0x2, 0x6}, {0x80, 0x1, 0x6}, {0x20, 0x3, 0x7}, {0x40, 0x2, 0x7}, {0x10, 0x4, 0x8}, {0x2, 0x4, 0x3}, {0x2, 0x4, 0x6}]}}, 0x71) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @dev, 0x4e23, 0x0, 'lblc\x00', 0x0, 0x7}, 0x2c) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 00:53:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'batadv_slave_0\x00', {0x3}, 0xfffa}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) 00:53:57 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10840, 0x0) getpeername$ax25(r0, &(0x7f0000000140)={{0x3, @default}, [@null, @remote, @rose, @bcast, @null, @null, @netrom, @bcast]}, &(0x7f00000000c0)=0x48) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x10000, @local, 0x323}], 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100), 0x8) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0xb8d6b702da49bf33, 0x4) 00:53:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000050030f81c3c050000009500000000000000"], &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x640600, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x14, r4, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$EVIOCGKEY(r6, 0x80404518, &(0x7f0000000540)=""/4096) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000001680)=ANY=[@ANYBLOB="98010000", @ANYRES16=r4, @ANYBLOB="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"], 0x198}, 0x1, 0x0, 0x0, 0x40004005}, 0x20000800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r9, 0x4138ae84, &(0x7f0000001540)={{0x4000, 0x4000, 0xf, 0x2, 0x4, 0x5, 0x2, 0x1, 0x4, 0x5, 0x3a}, {0x1000, 0x5000, 0x3, 0x7, 0x81, 0x3, 0xb6, 0x0, 0x20, 0x2, 0x6, 0x1}, {0x1000, 0x4, 0xb, 0x6, 0x2, 0x6e, 0x7, 0x6, 0x2, 0x9f, 0x7f, 0x2a}, {0x100000, 0x0, 0x10, 0x9, 0x81, 0x3, 0x1f, 0x0, 0x20, 0x39, 0x6, 0x1f}, {0x100000, 0x10000, 0xc, 0xfd, 0x9, 0x6, 0x3f, 0x49, 0x6a, 0x1f, 0x80, 0x3}, {0x1000, 0x2, 0x0, 0x5c, 0x0, 0x1, 0x6, 0x4, 0xd9, 0x8, 0x2, 0x8}, {0x3000, 0xd000, 0xc, 0x9, 0xff, 0x1f, 0x0, 0xff, 0x9, 0x81, 0xf7, 0x81}, {0xf000, 0x4000, 0x9, 0x5, 0x9, 0x81, 0xd6, 0x1, 0x10, 0x50, 0x2, 0x1}, {0x4000, 0x6}, {0x2000}, 0x2000000c, 0x0, 0x0, 0x4302, 0x6, 0x1, 0x1, [0x100, 0x3, 0x6, 0x3]}) 00:53:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x40202) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000000)='*\x00', &(0x7f0000000040)='./file0\x00', r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r4, 0x0, 0x0, 0x20000fbd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 214.231097][ T17] usb 6-1: device descriptor read/8, error -71 [ 214.246753][ T27] audit: type=1800 audit(1595292837.140:9): pid=8267 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15788 res=0 [ 214.293841][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20003. Sending cookies. Check SNMP counters. 00:53:57 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={0xffffffffffffffff, r4, 0x1e}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r6}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x800df1, 0x21f6, 0xffff, 0x20}, 0x14) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xff01) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) [ 214.350249][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20003. Sending cookies. Check SNMP counters. 00:53:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r12}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 00:53:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lstat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b8, 0x3d8, 0x3d8, 0x3b8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) clone(0x4400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) ftruncate(0xffffffffffffffff, 0x2007fff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000180)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 00:53:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="eb3d90", 0x3}, {&(0x7f00000000c0)="03", 0x1, 0x12}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="080001040011818c761879d92ffb8f52cbe835f5274eef8700edc43b1b8078f1406d4b16205ca5da85fdc5894ace7b454c2d20622f8364b6f7576e2a937ec3833fc3404e972b6d194a0fcf119f2850b7f4d58161c5d76d3c5d1e17a6e822fbf875b097c3b1f139a61782eb97d4bc10ce51fe500aeff284c7b184326c5659d1004ae0e2731c9a5905615d8abb455aca039b56e2af2b3ee7ffefff6e95652eaab58817d8ae1d6a5419b4722f1bbb115742968e33f34ae22355accbf2bb977201815eb43eecf2e6e867b3659a758a6305a6939935a8ab274e38a32708aa8dd5c837d7455d3f42c69d2685c0d3eb96cfa69bea", @ANYRESDEC=r1, @ANYRESOCT=r2]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)={0x60, 0x1407, 0x200, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x20008804) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffffffffffff, 0x8281) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000080)) dup(r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_IRQ_BUSID(r7, 0xc0106403, &(0x7f0000000200)={0x4, 0x5, 0x7, 0x3}) bind$unix(r5, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) [ 214.471143][ T17] usb 6-1: device descriptor read/8, error -71 00:53:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000), 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xffffff91}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000040)={r5, 0x4}, 0x8) [ 214.620032][ T8289] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 214.647816][ T8287] xt_TCPMSS: Only works on TCP SYN packets [ 214.661837][ T8288] FAT-fs (loop0): Unrecognized mount option "" or missing value 00:53:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lstat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b8, 0x3d8, 0x3d8, 0x3b8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) clone(0x4400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) ftruncate(0xffffffffffffffff, 0x2007fff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000180)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 00:53:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x114, @tick=0x3d8, 0xff, {0x97, 0x3}, 0x40, 0x0, 0x8}) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000003440)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000001c00)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7fff}}], 0x18}}], 0x2, 0x0) [ 214.846463][ T8293] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 214.948229][ T8340] xt_TCPMSS: Only works on TCP SYN packets [ 214.994695][ T8267] syz-executor.1 (8267) used greatest stack depth: 23000 bytes left 00:53:58 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES64, @ANYBLOB="8928efcafe917f85951a12947a133179dbe281ad2c6b00e7232951fe1efd9f10285c5faa1a4ab4e5f38f5cca1b85c1936f4195173203b556888aa2ee9bad72c2bdd5c13b2d07febe47dda9429407dfe95d554258a8163498c560f6fab9e012b9165fb7556fb2adcd3e1edb36c685455ffe65737e4bd4265cb456f4337ef31ba80172d53fe240384b994533e6609ffbfd84bfab08d8686766c9d335d1b77dffbaaab656ce0c33fea61797d0e70561f2dd65d55ba4018bc5eb", @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB, @ANYRESHEX, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="6ea1fab76319511550b5eb12cc136238427ef33b6044a5e53922f8a4e8f34b70a011c65d3605a831787a7f902a8ff567ec5f3550080832c223132613a017261134339b0035cd5d27bc809326223f343b3fb807dde3f578129bf304bcc7dabc5dd962d14c7419a82a4e680e7f4604a254c1abe02c86a2b02817725f949613911835d99b7627dd061e", @ANYRES32, @ANYRESHEX=r0, @ANYRES32=r1, @ANYBLOB="080005", @ANYRES32, @ANYBLOB="d5300000", @ANYRES32, @ANYBLOB="10528b2904720000008000009f2843b99bfe16c075d8366e7e5bd342a026c413a52e51f0912d98eea451cd7b588717313566aca4d7b40a5ebfc8c5929d9f53c6", @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESOCT=r0, @ANYRES32, @ANYBLOB="b2fd76e7f4af57ac11760d1cbca5feaf5a36e96bbf6c61911a17522407f11ba4ded3c4fe8cf6d91da393cf94507412f2a80d20f6e9bd1ec7bbac08f1bf3b3d6cd62fb14595c0953c57823d29236035fd5d1eb472bd95b14d0a99bbc493d2d6ecfb5cff0d8311b99b4f", @ANYRES16, @ANYRES32], 0x8c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=ANY=[], 0x8c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES64, @ANYBLOB="8928efcafe917f85951a12947a133179dbe281ad2c6bff0f0000000000009f10285c5faa1a4ab4e5f38f5cca1b85c1936f4195173203b556888aa2ee9bad72c2bdd5c13b2d07febe47dda9429407dfe95d554258a8163498c560f6fab9e012b9165fb7556fb2adcd3e1edb36c601045ffe65737e4bd4265cb456f4337ef31ba80172d53fe240384b994533e6609ffbfd84bfab08d8686766c9d335d1b77dffbaaab656ce0c33fea61797d0e70561f2dd65d55ba4018bc5eb", @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB, @ANYRESHEX, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="6ea1fab76319511550b5eb12cc136238427ef33b6044a5e53922f8a4e8f34b70a011c65d3605a831787a7f902a8ff567ec5f3550080832c223132613a017261134339b0035cd5d27bc809326223f343b3fb807dde3f578129bf304bcc7dabc5dd962d14c7419a82a4e680e7f4604a254c1abe02c86a2b02817725f949613911835d99b7627dd061e", @ANYRES32, @ANYRESHEX=r3, @ANYRES32=r4, @ANYBLOB="080005", @ANYRES32, @ANYBLOB="d5300000", @ANYRES32, @ANYBLOB="10528b2904720000008000009f2843b99bfe16c075d8366e7e5bd342a026c413a52e51f0912d98eea451cd7b588717313566aca4d7b40a5ebfc8c5929d9f53c6", @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESOCT=r3, @ANYRES32, @ANYBLOB="b2fd76e7f4af57ac11760d1cbca5feaf5a36e96bbf6c61911a17522407f11ba4ded3c4fe8cf6d91da393cf94507412f2a80d20f6e9bd1ec7bbac08f1bf3b3d6cd62fb14595c0953c57823d29236035fd5d1eb472bd95b14d0a99bbc493d2d6ecfb5cff0d8311b99b4f", @ANYRES16, @ANYRES32], 0x8c, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='bpf\x00', 0x900a, &(0x7f0000000280)=ANY=[@ANYBLOB='mode=00000000000000000000006,mode=00000000000000000000000,mode=00000000000000000012437,mode=00000000000000000000007,obj_user=overlay\x00,rootcontext=system_u,permit_directio,permit_directio,euid=', @ANYRESDEC=r0, @ANYBLOB=',defcontext=user_u,context=user_u,euid=', @ANYRESDEC=r2, @ANYBLOB=',audit,uid<', @ANYRESDEC=r3, @ANYBLOB]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_SETCONFIGURATION(r6, 0x80045505, &(0x7f0000000100)=0x2) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065080000000000000075732c776f726b6469723d2e2f66696c5e312c6c6f7765726469723d2e2f66696c6530053beb28fdef60714cc4132e0a2e1ff0bfcec2b54258769bc15c"]) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000480)='./bus\x00', 0x1) 00:53:58 executing program 4: accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000008c0)=[&(0x7f00000002c0)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000400)='${\x92%\'((\x00', &(0x7f0000000440)='[\xa3\xb60\xf8cmd5su\x00', &(0x7f0000000580)='TIPCv2\x00', &(0x7f00000005c0)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000006c0)='\x85}\\-]\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000c80)='$\'$&/.\x00'], &(0x7f0000000c40)=[&(0x7f0000000940)='-@:^^(\x00', &(0x7f0000000980)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000b80)='[\xa3\xb60\xf8cmd5su\x00', &(0x7f0000000bc0)=')(/\x00', &(0x7f0000000c00)='[\xa3\xb60\xf8cmd5su\x00']) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000180)={0xc, {0xc9, "f980eb80d5f6ba9c973efe8529d9f1f0c0ccbeca46bb99de8bc666241dc5340f12e815373a05fb66db5e04c958ec73af5cc1067891b0b4d78ad06c863a2bb0169e5fdcfd00e67851f280a20a5e9611082974c7d12512ae58e1d981c83ea8356f28bdd2d0e6407ffedb22e1ec44868c6e1f9b862c3ffd2418ee373aae52a374462c06461550f7ae475663fb286ac93945dafa3e2c47f9289074f9b29af7bf1b0903f37c981c9129d22dcfef3434627365159348cf84c8348f8aabad131398b9e43df8e6938c1d8b2de8"}}, 0xcf) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8d8, 0x101}, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000a80)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y'], &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$qrtr(r3, &(0x7f0000000880), &(0x7f0000000cc0)=0xc) 00:53:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = socket(0x0, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100686866002c"], 0x58}}, 0x20068001) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x4) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x181000, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setuid(0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') syz_genetlink_get_family_id$l2tp(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) 00:53:58 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x200062, &(0x7f00000004c0)=ANY=[]) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000380)={'nat\x00', 0x0, 0x3, 0xfd, [], 0x3, &(0x7f0000000180)=[{}, {}, {}], &(0x7f0000000280)=""/253}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x41c1, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, @perf_config_ext={0x40}, 0x6000, 0xfffffffffffffffb, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000480)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000440)={r1, 0x101, 0x7, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_RATE(r3, 0x80045002, &(0x7f0000000400)) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom(r4, &(0x7f0000000000)=""/18, 0x12, 0x12140, &(0x7f00000001c0)=@l2={0x1f, 0x5, @any, 0x7f}, 0x80) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x0, 0xe2, 0x32}}, 0x28) 00:53:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000001100), &(0x7f0000001180)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r5, 0x8090ae81, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000001200)={{0x77359400}}, 0x0) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DROP(r6, 0x4143, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$FIGETBSZ(r8, 0x2, &(0x7f00000011c0)) [ 215.428261][ T8387] overlayfs: unrecognized mount option "uppe" or missing value [ 215.527486][ T8384] overlayfs: unrecognized mount option "uppe" or missing value 00:53:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSIG(r2, 0x40045436, 0x5) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:53:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x12) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x68, r6, 0x201, 0x0, 0x0, {{}, {0x0, 0x2}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r6, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x48000}, 0x20048054) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) [ 215.834042][ T8408] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 00:53:58 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x401}, &(0x7f0000000100)=0x8) dup(0xffffffffffffffff) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000440)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0xfff, &(0x7f00000002c0), &(0x7f0000000300)=[0x3, 0x8383, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0]}) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9}) 00:53:58 executing program 4: accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000008c0)=[&(0x7f00000002c0)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000400)='${\x92%\'((\x00', &(0x7f0000000440)='[\xa3\xb60\xf8cmd5su\x00', &(0x7f0000000580)='TIPCv2\x00', &(0x7f00000005c0)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000006c0)='\x85}\\-]\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000c80)='$\'$&/.\x00'], &(0x7f0000000c40)=[&(0x7f0000000940)='-@:^^(\x00', &(0x7f0000000980)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000b80)='[\xa3\xb60\xf8cmd5su\x00', &(0x7f0000000bc0)=')(/\x00', &(0x7f0000000c00)='[\xa3\xb60\xf8cmd5su\x00']) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000180)={0xc, {0xc9, "f980eb80d5f6ba9c973efe8529d9f1f0c0ccbeca46bb99de8bc666241dc5340f12e815373a05fb66db5e04c958ec73af5cc1067891b0b4d78ad06c863a2bb0169e5fdcfd00e67851f280a20a5e9611082974c7d12512ae58e1d981c83ea8356f28bdd2d0e6407ffedb22e1ec44868c6e1f9b862c3ffd2418ee373aae52a374462c06461550f7ae475663fb286ac93945dafa3e2c47f9289074f9b29af7bf1b0903f37c981c9129d22dcfef3434627365159348cf84c8348f8aabad131398b9e43df8e6938c1d8b2de8"}}, 0xcf) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8d8, 0x101}, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) pipe(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000a80)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y'], &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$qrtr(r3, &(0x7f0000000880), &(0x7f0000000cc0)=0xc) 00:53:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = socket(0x0, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100686866002c"], 0x58}}, 0x20068001) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x4) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x181000, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setuid(0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') syz_genetlink_get_family_id$l2tp(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) [ 216.134431][ T27] audit: type=1804 audit(1595292839.021:10): pid=8421 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir527575403/syzkaller.cyrFIU/7/bus" dev="sda1" ino=15796 res=1 [ 216.267026][ T27] audit: type=1804 audit(1595292839.081:11): pid=8419 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir527575403/syzkaller.cyrFIU/7/bus" dev="sda1" ino=15796 res=1 00:53:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSIG(r2, 0x40045436, 0x5) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:53:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x12) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x68, r6, 0x201, 0x0, 0x0, {{}, {0x0, 0x2}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r6, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x48000}, 0x20048054) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 00:53:59 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = dup(0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000129bd7000fddbdf250200000008003f000800000005003e0002000000"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4) r4 = socket(0x10, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') r6 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) shmat(r6, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_UNLOCK(r6, 0xc) sendfile(r4, r5, 0x0, 0x80000005) [ 216.533093][ T27] audit: type=1804 audit(1595292839.431:12): pid=8421 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir527575403/syzkaller.cyrFIU/7/bus" dev="sda1" ino=15796 res=1 [ 216.579699][ T8434] overlayfs: failed to resolve './file0': -2 [ 216.593117][ T27] audit: type=1804 audit(1595292839.461:13): pid=8421 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir527575403/syzkaller.cyrFIU/7/bus" dev="sda1" ino=15796 res=1 00:53:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = socket(0x0, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100686866002c"], 0x58}}, 0x20068001) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x4) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x181000, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setuid(0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') syz_genetlink_get_family_id$l2tp(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) [ 216.710792][ T27] audit: type=1804 audit(1595292839.461:14): pid=8421 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir527575403/syzkaller.cyrFIU/7/bus" dev="sda1" ino=15796 res=1 00:53:59 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x401}, &(0x7f0000000100)=0x8) dup(0xffffffffffffffff) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000440)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0xfff, &(0x7f00000002c0), &(0x7f0000000300)=[0x3, 0x8383, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0]}) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9}) 00:53:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x12) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x68, r6, 0x201, 0x0, 0x0, {{}, {0x0, 0x2}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r6, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x48000}, 0x20048054) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 00:53:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSIG(r2, 0x40045436, 0x5) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:53:59 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x401}, &(0x7f0000000100)=0x8) dup(0xffffffffffffffff) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000440)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0xfff, &(0x7f00000002c0), &(0x7f0000000300)=[0x3, 0x8383, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0]}) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9}) [ 217.127880][ T27] audit: type=1804 audit(1595292840.011:15): pid=8455 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir527575403/syzkaller.cyrFIU/8/bus" dev="sda1" ino=15797 res=1 00:54:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSIG(r2, 0x40045436, 0x5) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) [ 217.295491][ T27] audit: type=1804 audit(1595292840.061:16): pid=8455 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir527575403/syzkaller.cyrFIU/8/bus" dev="sda1" ino=15797 res=1 [ 217.456375][ T27] audit: type=1804 audit(1595292840.171:17): pid=8461 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir849224307/syzkaller.7S3j05/5/bus" dev="sda1" ino=15819 res=1 00:54:00 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x401}, &(0x7f0000000100)=0x8) dup(0xffffffffffffffff) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000440)={0x0, 0x1, 0x6, @remote}, 0x10) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0xfff, &(0x7f00000002c0), &(0x7f0000000300)=[0x3, 0x8383, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0]}) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9}) [ 217.611083][ T27] audit: type=1804 audit(1595292840.191:18): pid=8461 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir849224307/syzkaller.7S3j05/5/bus" dev="sda1" ino=15819 res=1 [ 217.723255][ T27] audit: type=1804 audit(1595292840.221:19): pid=8450 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir527575403/syzkaller.cyrFIU/8/bus" dev="sda1" ino=15797 res=1 00:54:01 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_macvtap\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="3a0000000000fcff"]}) 00:54:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x12) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x68, r6, 0x201, 0x0, 0x0, {{}, {0x0, 0x2}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r6, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x48000}, 0x20048054) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 00:54:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSIG(r2, 0x40045436, 0x5) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = socket(0x0, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100686866002c"], 0x58}}, 0x20068001) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x4) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x181000, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setuid(0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') syz_genetlink_get_family_id$l2tp(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) 00:54:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x4e22, @rand_addr=0x64010102}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x0, 0x0, 0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9df00", 0x0, "b90005"}}}}}, 0xfdef) 00:54:02 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r3, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x1}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x67}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 00:54:02 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000401c1b3e1b400000000001090224000100000000090400000103de000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) ioctl$CHAR_RAW_RESETZONE(r2, 0x40101283, &(0x7f0000000040)={0x7ae38ff7, 0x68}) syz_usb_control_io$hid(r0, &(0x7f0000003a00)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 00:54:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) [ 220.090055][ T8069] usb 5-1: new high-speed USB device number 2 using dummy_hcd 00:54:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:03 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x21000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x210c, 0x2000000}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x1000) socket$caif_stream(0x25, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4881, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @private}, &(0x7f00000001c0)=0xc) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000640)='./file0/file0\x00', 0x1) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000340)={0x7, "9f5108d82093faaccd80f999e77641b52eda641e61e90b5362fe547cc568f941", 0x2, 0x1ff, 0x1, 0x800, 0x200, 0x4}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0xb, 0x5, 0x4) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x403}, 0x20}}, 0x0) 00:54:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$FBIOPUTCMAP(r1, 0x4605, &(0x7f0000001240)={0x8, 0x1, &(0x7f00000000c0)=[0x1f], &(0x7f0000000100)=[0x1f, 0x8f, 0x9, 0x1], &(0x7f0000000140)=[0x6, 0x6, 0x6], &(0x7f0000000180)=[0x0, 0xfffc, 0x6, 0x1, 0x6]}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r2, 0x200005) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f00000001c0)) close(r3) r6 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r6, 0x0, 0x80001d00c0d0) [ 220.510305][ T8069] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 00:54:03 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5543, 0x81, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x173, {[@main]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000dc0)={0x24, 0x0, &(0x7f0000000c40)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) r1 = semget$private(0x0, 0x4000000009, 0x0) semop(r1, &(0x7f0000000380)=[{0x4, 0xffff}, {}], 0x2) semop(r1, &(0x7f0000000380), 0x1d) semop(r1, &(0x7f0000000180)=[{0x4, 0x7}], 0x1) semctl$GETZCNT(r1, 0x1, 0xf, &(0x7f0000000280)=""/208) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) 00:54:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) [ 220.569074][ T8069] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 00:54:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) [ 220.616257][ T8069] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.40 [ 220.629053][ T8069] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.654673][ T8069] usb 5-1: config 0 descriptor?? 00:54:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x2c, 0x800, 0x3, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000280)={r4, 0xfe, "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"}, &(0x7f0000000140)=0x106) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000080)={r9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r9, 0x8001}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) [ 220.949971][ T2504] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 221.134187][ T8069] hid-generic 0003:1B1C:1B3E.0001: failed to start in urb: -90 [ 221.168952][ T8069] hid-generic 0003:1B1C:1B3E.0001: hidraw0: USB HID v0.00 Device [HID 1b1c:1b3e] on usb-dummy_hcd.4-1/input0 [ 221.319916][ T2504] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 221.349796][ T2504] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 221.359557][ T2504] usb 2-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.40 [ 221.363654][ T8069] usb 5-1: USB disconnect, device number 2 [ 221.414285][ T2504] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.445350][ T2504] usb 2-1: config 0 descriptor?? [ 222.129744][ T3848] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 222.150163][ T2504] usb 2-1: language id specifier not provided by device, defaulting to English [ 222.539792][ T3848] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.550837][ T3848] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.565964][ T3848] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.40 [ 222.575875][ T3848] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.596497][ T3848] usb 5-1: config 0 descriptor?? 00:54:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:05 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000080)=[r3, r5, r6, r7, r8, r10], 0x6) r11 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r11, &(0x7f0000000040)={0x3, 0x0, @dev}, 0x10) 00:54:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) [ 222.869809][ T3848] usbhid 5-1:0.0: can't add hid device: -71 [ 222.881792][ T3848] usbhid: probe of 5-1:0.0 failed with error -71 [ 222.899783][ T2504] uclogic 0003:5543:0081.0002: failed retrieving string descriptor #100: -71 [ 222.939658][ T2504] uclogic 0003:5543:0081.0002: failed retrieving pen parameters: -71 [ 222.971259][ T3848] usb 5-1: USB disconnect, device number 3 [ 223.017539][ T2504] uclogic 0003:5543:0081.0002: failed probing pen v1 parameters: -71 [ 223.077292][ T2504] uclogic 0003:5543:0081.0002: failed probing parameters: -71 00:54:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:06 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xa00000, 0x8001, 0xa5, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b0940, 0x4, [], @ptr=0x2}}) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f00000001c0)=0xd81a, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40040c0) [ 223.165562][ T2504] uclogic: probe of 0003:5543:0081.0002 failed with error -71 00:54:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(0xffffffffffffffff) fsync(r0) inotify_init() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x8) [ 223.235464][ T2504] usb 2-1: USB disconnect, device number 2 [ 223.408568][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 223.408583][ T27] audit: type=1326 audit(1595292846.292:28): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8622 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 223.567562][ T27] audit: type=1326 audit(1595292846.302:29): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8622 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 223.618938][ T27] audit: type=1326 audit(1595292846.302:30): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8622 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 223.647250][ T27] audit: type=1326 audit(1595292846.302:31): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8622 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=53 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 223.675888][ T27] audit: type=1326 audit(1595292846.302:32): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8622 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 223.704059][ T27] audit: type=1326 audit(1595292846.302:33): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8622 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 223.728678][ T27] audit: type=1326 audit(1595292846.312:34): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8622 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 223.756556][ T27] audit: type=1326 audit(1595292846.312:35): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8622 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=32 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 223.785450][ T27] audit: type=1326 audit(1595292846.312:36): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8622 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 223.814444][ T27] audit: type=1326 audit(1595292846.312:37): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8622 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 223.839650][ T2504] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 224.219528][ T2504] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 224.230473][ T2504] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 224.240803][ T2504] usb 2-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.40 [ 224.250004][ T2504] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.269774][ T2504] usb 2-1: config 0 descriptor?? 00:54:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:07 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xa00000, 0x8001, 0xa5, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b0940, 0x4, [], @ptr=0x2}}) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f00000001c0)=0xd81a, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40040c0) 00:54:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) [ 224.510492][ T2504] usbhid 2-1:0.0: can't add hid device: -71 [ 224.516655][ T2504] usbhid: probe of 2-1:0.0 failed with error -71 [ 224.624380][ T2504] usb 2-1: USB disconnect, device number 3 00:54:07 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xa00000, 0x8001, 0xa5, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b0940, 0x4, [], @ptr=0x2}}) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f00000001c0)=0xd81a, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40040c0) 00:54:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000000b5320000000000018000200140001800000000000000006080002000000000008000340000000000900010073797a3100000000"], 0x40}}, 0x0) 00:54:08 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x3}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000001c0)) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000000000)={0x10, "959c6f326d928342dca14a6b1b128992"}) bind$phonet(0xffffffffffffffff, &(0x7f0000000040)={0x23, 0x3f, 0x0, 0x5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socket$inet6(0xa, 0x1, 0x40) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e20, 0x40, @dev={0xfe, 0x80, [], 0x2f}, 0x51ca}}}, &(0x7f00000000c0)=0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40c0) 00:54:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) [ 225.141049][ T8672] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 00:54:08 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xa00000, 0x8001, 0xa5, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b0940, 0x4, [], @ptr=0x2}}) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f00000001c0)=0xd81a, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40040c0) 00:54:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) [ 225.341110][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 225.477523][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.538553][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:54:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) [ 226.063573][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:54:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) [ 226.144596][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.232251][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:54:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x1c, r6, 0x405, 0x0, 0x0, {0x7e}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, r6, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x12, 0xbd, [0x9, 0xfff, 0x0, 0xfff8, 0x8, 0x80, 0xfffa]}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x801) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'vlan1\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r7, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xfffffff9}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4810) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_PHYS_PORT_ID={0x0, 0x22, "b7f6e92da4"}]}, 0x3c}}, 0x20000040) [ 228.427811][ T8762] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 228.532203][ T8763] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 00:54:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) [ 228.639427][ T8762] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 00:54:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101880, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, &(0x7f0000000080)=0x5) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup3(r7, r1, 0x0) bind$packet(r8, &(0x7f0000000100)={0x11, 0x1a, r5, 0x1, 0x1, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) sendto$inet6(r1, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_G_OUTPUT(r10, 0x8004562e, &(0x7f00000000c0)) 00:54:11 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = open$dir(&(0x7f0000000100)='./bus\x00', 0xc000, 0x170) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000140)={{0x0, 0x0, @descriptor="5afbaeb9ffef8c65"}}) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x10) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f0000000240)={{}, [@null, @netrom, @remote, @bcast, @bcast, @remote, @bcast, @null]}, &(0x7f00000001c0)=0x48, 0x80800) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x189c}, 0x0, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) [ 228.843252][ T27] kauditd_printk_skb: 26 callbacks suppressed [ 228.843266][ T27] audit: type=1804 audit(1595292851.733:64): pid=8774 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir849224307/syzkaller.7S3j05/20/bus" dev="sda1" ino=15873 res=1 00:54:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) [ 229.115866][ T27] audit: type=1800 audit(1595292851.763:65): pid=8774 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15873 res=0 00:54:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:12 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) socketpair(0x1e, 0x80005, 0xfffffffd, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x20000290, 0x0}, 0x0) [ 229.636979][ T27] audit: type=1804 audit(1595292852.523:66): pid=8778 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir849224307/syzkaller.7S3j05/20/bus" dev="sda1" ino=15873 res=1 00:54:12 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = open$dir(&(0x7f0000000100)='./bus\x00', 0xc000, 0x170) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000140)={{0x0, 0x0, @descriptor="5afbaeb9ffef8c65"}}) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x10) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f0000000240)={{}, [@null, @netrom, @remote, @bcast, @bcast, @remote, @bcast, @null]}, &(0x7f00000001c0)=0x48, 0x80800) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x189c}, 0x0, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) 00:54:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) [ 229.820754][ T27] audit: type=1800 audit(1595292852.523:67): pid=8778 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15873 res=0 00:54:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) [ 229.962188][ T27] audit: type=1804 audit(1595292852.853:68): pid=8799 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir849224307/syzkaller.7S3j05/21/bus" dev="sda1" ino=15867 res=1 [ 230.134715][ T27] audit: type=1800 audit(1595292852.883:69): pid=8799 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15867 res=0 00:54:13 executing program 3: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc02, 0x79}, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000080)) semop(0x0, 0x0, 0x0) 00:54:13 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000140)=0x6) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$ax25(r1, &(0x7f0000000000)={{0x3, @null}, [@default, @netrom, @default, @rose, @bcast, @remote, @default, @bcast]}, &(0x7f0000000080)=0x48) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x678) 00:54:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0xc0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x100002, 0x0) 00:54:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x7fff, @local, 0x1}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x1ff}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r4, 0x7ff}, 0x8) syz_usb_connect$cdc_ecm(0x5, 0x59, &(0x7f0000000140)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x47, 0x1, 0x1, 0x7f, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x0, 0x2, 0x6, 0x0, 0x8, {{0x8, 0x24, 0x6, 0x0, 0x0, "47806a"}, {0x5, 0x24, 0x0, 0xbf}, {0xd, 0x24, 0xf, 0x1, 0xff, 0x1, 0x0, 0x2}}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x84, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x0, 0x3, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x7, 0x6}}}}}]}}]}}, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 00:54:13 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x18, 0x9a, 0xb1, 0x40, 0xc7d, 0x5, 0x327, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xea, 0x3c, 0xa4}}]}}]}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom(r1, &(0x7f0000000000)=""/222, 0xde, 0x14100, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0x87}}}, 0x80) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x13, 0x63, "90"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:54:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 00:54:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x930, 0x2d}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETA(r2, 0x5405, &(0x7f00000000c0)) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x20, 0x0, 0x0, 0x640, 0x7, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 231.018481][ T2504] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 231.218397][ T2711] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 231.262068][ T2504] usb 3-1: Using ep0 maxpacket: 8 [ 231.378456][ T2504] usb 3-1: config 1 interface 0 altsetting 6 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 231.378477][ T2504] usb 3-1: config 1 interface 0 has no altsetting 0 [ 231.540863][ T2504] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 231.540888][ T2504] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.540904][ T2504] usb 3-1: Product: syz [ 231.540921][ T2504] usb 3-1: Manufacturer: syz [ 231.540936][ T2504] usb 3-1: SerialNumber: syz [ 231.576558][ T8827] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 231.579397][ T8827] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 231.618879][ T2711] usb 4-1: New USB device found, idVendor=0c7d, idProduct=0005, bcdDevice= 3.27 [ 231.618902][ T2711] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.620706][ T2711] usb 4-1: config 0 descriptor?? [ 231.669940][ T2711] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 231.717985][ T8848] BUG: kernel NULL pointer dereference, address: 0000000000000007 [ 231.717996][ T8848] #PF: supervisor write access in kernel mode [ 231.718002][ T8848] #PF: error_code(0x0002) - not-present page [ 231.718007][ T8848] PGD 0 P4D 0 [ 231.718024][ T8848] Oops: 0002 [#1] PREEMPT SMP KASAN [ 231.718039][ T8848] CPU: 0 PID: 8848 Comm: systemd-udevd Not tainted 5.8.0-rc6-syzkaller #0 [ 231.718047][ T8848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.718071][ T8848] RIP: 0010:__syscall_return_slowpath+0x0/0x280 [ 231.718086][ T8848] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.718093][ T8848] RSP: 0018:ffffc90004a67f38 EFLAGS: 00010283 [ 231.718103][ T8848] RAX: 0000000000000007 RBX: 0000000000000002 RCX: 0000000000000000 [ 231.718111][ T8848] RDX: dffffc0000000000 RSI: ffffffff81bce122 RDI: ffffc90004a67f58 [ 231.718119][ T8848] RBP: ffffc90004a67f58 R08: 0000000000000000 R09: 0000000000000000 [ 231.718126][ T8848] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000 [ 231.718134][ T8848] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 231.718146][ T8848] FS: 00007facb9c8e8c0(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 231.718154][ T8848] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 231.718169][ T8848] CR2: 0000000000000007 CR3: 0000000091c61000 CR4: 00000000001406f0 [ 231.718179][ T8848] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 231.718186][ T8848] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 231.718189][ T8848] Call Trace: [ 231.718207][ T8848] do_syscall_64+0x6c/0xe0 [ 231.718223][ T8848] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 231.721798][ T8848] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 231.721802][ T8848] #PF: supervisor write access in kernel mode [ 231.721805][ T8848] #PF: error_code(0x0002) - not-present page [ 231.721807][ T8848] PGD 0 P4D 0 [ 231.721813][ T8848] Oops: 0002 [#2] PREEMPT SMP KASAN [ 231.721817][ T8848] CPU: 0 PID: 8848 Comm: systemd-udevd Not tainted 5.8.0-rc6-syzkaller #0 [ 231.721822][ T8848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.721825][ T8848] RIP: 0010:in_gate_area_no_mm+0x0/0x6a [ 231.721835][ T8848] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.721838][ T8848] RSP: 0018:ffffc90004a67450 EFLAGS: 00010093 [ 231.721843][ T8848] RAX: 0000000000000000 RBX: ffffc90004a674f0 RCX: ffffffff816a62f0 [ 231.721847][ T8848] RDX: ffff88809091e400 RSI: ffffffff816a631b RDI: 00007facb8b016f0 [ 231.721851][ T8848] RBP: 00007facb8b016f0 R08: ffffc90004a67600 R09: ffffffff8c8d6109 [ 231.721855][ T8848] R10: 00007facb8b016f0 R11: 0000000000000000 R12: ffffc90004a67600 [ 231.721859][ T8848] R13: 0000000000000001 R14: 00007facb8b016f0 R15: ffffc90004a67510 [ 231.721863][ T8848] FS: 00007facb9c8e8c0(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 231.721867][ T8848] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 231.721870][ T8848] CR2: 0000000000000000 CR3: 0000000091c61000 CR4: 00000000001406f0 [ 231.721874][ T8848] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 231.721878][ T8848] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 231.721880][ T8848] Call Trace: [ 231.721882][ T8848] kallsyms_lookup+0xc3/0x2e0 [ 231.721885][ T8848] __sprint_symbol+0x9c/0x1c0 [ 231.721887][ T8848] ? kallsyms_lookup+0x2e0/0x2e0 [ 231.721889][ T8848] ? kallsyms_lookup+0xff/0x2e0 [ 231.721892][ T8848] ? __sprint_symbol+0x12b/0x1c0 [ 231.721894][ T8848] symbol_string+0x14c/0x370 [ 231.721897][ T8848] ? set_precision+0x160/0x160 [ 231.721899][ T8848] ? ip6_addr_string+0x330/0x330 [ 231.721901][ T8848] ? symbol_string+0x297/0x370 [ 231.721904][ T8848] ? ip6_addr_string+0x330/0x330 [ 231.721906][ T8848] ? symbol_string+0x297/0x370 [ 231.721909][ T8848] ? check_pointer+0xb5/0x340 [ 231.721911][ T8848] ? ip4_addr_string_sa+0x5b0/0x5b0 [ 231.721913][ T8848] ? up_write+0x191/0x560 [ 231.721916][ T8848] ? widen_string+0xd8/0x2a0 [ 231.721918][ T8848] ? set_precision+0x160/0x160 [ 231.721920][ T8848] ? number+0x7ca/0xa90 [ 231.721922][ T8848] pointer+0x185/0x970 [ 231.721924][ T8848] ? address_val+0x31f/0x330 [ 231.721927][ T8848] ? resource_string.isra.0+0x16c0/0x16c0 [ 231.721930][ T8848] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 231.721932][ T8848] vsnprintf+0x5b2/0x14f0 [ 231.721935][ T8848] ? pointer+0x970/0x970 [ 231.721937][ T8848] ? lock_release+0x8d0/0x8d0 [ 231.721939][ T8848] vscnprintf+0x29/0x80 [ 231.721941][ T8848] vprintk_store+0x44/0x4a0 [ 231.721944][ T8848] vprintk_emit+0x139/0x770 [ 231.721946][ T8848] vprintk_func+0x8f/0x1a6 [ 231.721948][ T8848] printk+0xba/0xed [ 231.721950][ T8848] ? log_store.cold+0x16/0x16 [ 231.721953][ T8848] ? unwind_next_frame+0xe3b/0x1f90 [ 231.721955][ T8848] show_ip+0x22/0x30 [ 231.721957][ T8848] show_iret_regs+0x10/0x32 [ 231.721959][ T8848] __show_regs+0x18/0x50 [ 231.721962][ T8848] ? is_bpf_text_address+0xcb/0x160 [ 231.721964][ T8848] show_trace_log_lvl+0x255/0x2b4 [ 231.721967][ T8848] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 231.721969][ T8848] __die+0x51/0x90 [ 231.721971][ T8848] no_context+0x56b/0x9f0 [ 231.721974][ T8848] ? pgtable_bad+0x90/0x90 [ 231.721976][ T8848] ? bad_area+0x4e/0x80 [ 231.721978][ T8848] ? __up_read+0x1a1/0x7b0 [ 231.721981][ T8848] ? _down_write_nest_lock+0x150/0x150 [ 231.721983][ T8848] ? down_read_trylock+0x192/0x350 [ 231.721986][ T8848] __bad_area_nosemaphore+0xa9/0x480 [ 231.721988][ T8848] do_user_addr_fault+0x8ce/0xd00 [ 231.721991][ T8848] ? trace_hardirqs_off+0x76/0x210 [ 231.721993][ T8848] exc_page_fault+0xab/0x170 [ 231.721996][ T8848] asm_exc_page_fault+0x1e/0x30 [ 231.721999][ T8848] RIP: 0010:__syscall_return_slowpath+0x0/0x280 [ 231.722008][ T8848] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.722011][ T8848] RSP: 0018:ffffc90004a67f38 EFLAGS: 00010283 [ 231.722016][ T8848] RAX: 0000000000000007 RBX: 0000000000000002 RCX: 0000000000000000 [ 231.722020][ T8848] RDX: dffffc0000000000 RSI: ffffffff81bce122 RDI: ffffc90004a67f58 [ 231.722024][ T8848] RBP: ffffc90004a67f58 R08: 0000000000000000 R09: 0000000000000000 [ 231.722028][ T8848] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000 [ 231.722032][ T8848] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 231.722034][ T8848] ? do_sys_openat2+0xa2/0x3b0 [ 231.722037][ T8848] do_syscall_64+0x6c/0xe0 [ 231.722039][ T8848] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 231.722043][ T8848] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 231.722047][ T8848] #PF: supervisor write access in kernel mode [ 231.722050][ T8848] #PF: error_code(0x0002) - not-present page [ 231.722051][ T8848] PGD 0 P4D 0 [ 231.722057][ T8848] Oops: 0002 [#3] PREEMPT SMP KASAN [ 231.722061][ T8848] CPU: 0 PID: 8848 Comm: systemd-udevd Not tainted 5.8.0-rc6-syzkaller #0 [ 231.722066][ T8848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.722069][ T8848] RIP: 0010:in_gate_area_no_mm+0x0/0x6a [ 231.722078][ T8848] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.722081][ T8848] RSP: 0018:ffffc90004a66940 EFLAGS: 00010093 [ 231.722086][ T8848] RAX: 0000000000000000 RBX: ffffc90004a669e0 RCX: ffffffff816a62f0 [ 231.722090][ T8848] RDX: ffff88809091e400 RSI: ffffffff816a631b RDI: 00007facb8b016f0 [ 231.722094][ T8848] RBP: 00007facb8b016f0 R08: ffffc90004a66af0 R09: ffff8880ae623d91 [ 231.722098][ T8848] R10: 00007facb8b016f0 R11: 0000000000000001 R12: ffffc90004a66af0 [ 231.722102][ T8848] R13: 0000000000000001 R14: 00007facb8b016f0 R15: ffffc90004a66a00 [ 231.722106][ T8848] FS: 00007facb9c8e8c0(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 231.722110][ T8848] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 231.722114][ T8848] CR2: 0000000000000000 CR3: 0000000091c61000 CR4: 00000000001406f0 [ 231.722118][ T8848] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 231.722122][ T8848] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 231.722123][ T8848] Call Trace: [ 231.722126][ T8848] kallsyms_lookup+0xc3/0x2e0 [ 231.722128][ T8848] __sprint_symbol+0x9c/0x1c0 [ 231.722131][ T8848] ? kallsyms_lookup+0x2e0/0x2e0 [ 231.722133][ T8848] ? kallsyms_lookup+0xff/0x2e0 [ 231.722135][ T8848] ? __sprint_symbol+0x12b/0x1c0 [ 231.722138][ T8848] symbol_string+0x14c/0x370 [ 231.722140][ T8848] ? set_precision+0x160/0x160 [ 231.722142][ T8848] ? ip6_addr_string+0x330/0x330 [ 231.722145][ T8848] ? symbol_string+0x297/0x370 [ 231.722147][ T8848] ? ip6_addr_string+0x330/0x330 [ 231.722150][ T8848] ? hex_string+0xf8/0x4c0 [ 231.722152][ T8848] ? set_precision+0x160/0x160 [ 231.722154][ T8848] ? number+0x7ca/0xa90 [ 231.722156][ T8848] ? widen_string+0xd8/0x2a0 [ 231.722159][ T8848] ? set_precision+0x160/0x160 [ 231.722161][ T8848] ? number+0x7ca/0xa90 [ 231.722163][ T8848] pointer+0x185/0x970 [ 231.722165][ T8848] ? address_val+0x31f/0x330 [ 231.722168][ T8848] ? resource_string.isra.0+0x16c0/0x16c0 [ 231.722170][ T8848] vsnprintf+0x5b2/0x14f0 [ 231.722172][ T8848] ? pointer+0x970/0x970 [ 231.722175][ T8848] ? vsnprintf+0x2cc/0x14f0 [ 231.722177][ T8848] vscnprintf+0x29/0x80 [ 231.722179][ T8848] printk_safe_log_store+0xf5/0x250 [ 231.722182][ T8848] ? printk_deferred+0xf0/0xf0 [ 231.722184][ T8848] ? irq_work_queue+0x29/0x80 [ 231.722187][ T8848] ? printk_safe_log_store+0x1b7/0x250 [ 231.722189][ T8848] vprintk_func+0xef/0x1a6 [ 231.722191][ T8848] printk+0xba/0xed [ 231.722193][ T8848] ? log_store.cold+0x16/0x16 [ 231.722196][ T8848] ? unwind_next_frame+0xe3b/0x1f90 [ 231.722198][ T8848] show_ip+0x22/0x30 [ 231.722200][ T8848] show_iret_regs+0x10/0x32 [ 231.722202][ T8848] __show_regs+0x18/0x50 [ 231.722205][ T8848] ? is_bpf_text_address+0xcb/0x160 [ 231.722207][ T8848] show_trace_log_lvl+0x255/0x2b4 [ 231.722210][ T8848] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 231.722212][ T8848] __die+0x51/0x90 [ 231.722214][ T8848] no_context+0x56b/0x9f0 [ 231.722217][ T8848] ? pgtable_bad+0x90/0x90 [ 231.722219][ T8848] ? number+0x7ca/0xa90 [ 231.722221][ T8848] __bad_area_nosemaphore+0xa9/0x480 [ 231.722224][ T8848] do_user_addr_fault+0x783/0xd00 [ 231.722226][ T8848] ? trace_hardirqs_off+0x27/0x210 [ 231.722229][ T8848] exc_page_fault+0xab/0x170 [ 231.722231][ T8848] asm_exc_page_fault+0x1e/0x30 [ 231.722234][ T8848] RIP: 0010:in_gate_area_no_mm+0x0/0x6a [ 231.722243][ T8848] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.722246][ T8848] RSP: 0018:ffffc90004a67450 EFLAGS: 00010093 [ 231.722251][ T8848] RAX: 0000000000000000 RBX: ffffc90004a674f0 RCX: ffffffff816a62f0 [ 231.722255][ T8848] RDX: ffff88809091e400 RSI: ffffffff816a631b RDI: 00007facb8b016f0 [ 231.722259][ T8848] RBP: 00007facb8b016f0 R08: ffffc90004a67600 R09: ffffffff8c8d6109 [ 231.722263][ T8848] R10: 00007facb8b016f0 R11: 0000000000000000 R12: ffffc90004a67600 [ 231.722267][ T8848] R13: 0000000000000001 R14: 00007facb8b016f0 R15: ffffc90004a67510 [ 231.722269][ T8848] ? kallsyms_lookup+0x90/0x2e0 [ 231.722272][ T8848] ? kallsyms_lookup+0xbb/0x2e0 [ 231.722274][ T8848] kallsyms_lookup+0xc3/0x2e0 [ 231.722276][ T8848] __sprint_symbol+0x9c/0x1c0 [ 231.722279][ T8848] ? kallsyms_lookup+0x2e0/0x2e0 [ 231.722281][ T8848] ? kallsyms_lookup+0xff/0x2e0 [ 231.722283][ T8848] ? __sprint_symbol+0x12b/0x1c0 [ 231.722286][ T8848] symbol_string+0x14c/0x370 [ 231.722288][ T8848] ? set_precision+0x160/0x160 [ 231.722291][ T8848] ? ip6_addr_string+0x330/0x330 [ 231.722293][ T8848] ? symbol_string+0x297/0x370 [ 231.722295][ T8848] ? ip6_addr_string+0x330/0x330 [ 231.722298][ T8848] ? symbol_string+0x297/0x370 [ 231.722300][ T8848] ? check_pointer+0xb5/0x340 [ 231.722303][ T8848] ? ip4_addr_string_sa+0x5b0/0x5b0 [ 231.722305][ T8848] ? up_write+0x191/0x560 [ 231.722307][ T8848] ? widen_string+0xd8/0x2a0 [ 231.722309][ T8848] ? set_precision+0x160/0x160 [ 231.722312][ T8848] ? number+0x7ca/0xa90 [ 231.722314][ T8848] pointer+0x185/0x970 [ 231.722316][ T8848] ? address_val+0x31f/0x330 [ 231.722319][ T8848] ? resource_string.isra.0+0x16c0/0x16c0 [ 231.722322][ T8848] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 231.722324][ T8848] vsnprintf+0x5b2/0x14f0 [ 231.722326][ T8848] ? pointer+0x970/0x970 [ 231.722328][ T8848] ? lock_release+0x8d0/0x8d0 [ 231.722330][ T8848] vscnprintf+0x29/0x80 [ 231.722333][ T8848] vprintk_store+0x44/0x4a0 [ 231.722335][ T8848] vprintk_emit+0x139/0x770 [ 231.722337][ T8848] vprintk_func+0x8f/0x1a6 [ 231.722339][ T8848] printk+0xba/0xed [ 231.722341][ T8848] ? log_store.cold+0x16/0x16 [ 231.722344][ T8848] ? unwind_next_frame+0xe3b/0x1f90 [ 231.722346][ T8848] show_ip+0x22/0x30 [ 231.722348][ T8848] show_iret_regs+0x10/0x32 [ 231.722350][ T8848] __show_regs+0x18/0x50 [ 231.722353][ T8848] ? is_bpf_text_address+0xcb/0x160 [ 231.722355][ T8848] show_trace_log_lvl+0x255/0x2b4 [ 231.722358][ T8848] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 231.722360][ T8848] __die+0x51/0x90 [ 231.722362][ T8848] no_context+0x56b/0x9f0 [ 231.722365][ T8848] ? pgtable_bad+0x90/0x90 [ 231.722367][ T8848] ? bad_area+0x4e/0x80 [ 231.722369][ T8848] ? __up_read+0x1a1/0x7b0 [ 231.722372][ T8848] ? _down_write_nest_lock+0x150/0x150 [ 231.722374][ T8848] ? down_read_trylock+0x192/0x350 [ 231.722377][ T8848] __bad_area_nosemaphore+0xa9/0x480 [ 231.722379][ T8848] do_user_addr_fault+0x8ce/0xd00 [ 231.722382][ T8848] ? trace_hardirqs_off+0x76/0x210 [ 231.722384][ T8848] exc_page_fault+0xab/0x170 [ 231.722387][ T8848] asm_exc_page_fault+0x1e/0x30 [ 231.722390][ T8848] RIP: 0010:__syscall_return_slowpath+0x0/0x280 [ 231.722391][ T8848] Code: [ 231.722396][ T8848] Lost 39 message(s)!