[ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Found device /dev/ttyS0. [ **] (1 of 2) A start job is running for…ot available (1min 24s / no limit) [ ***] (1 of 2) A start job is running for…ot available (1min 25s / no limit) [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. [ 144.635220][ T8359] sshd (8359) used greatest stack depth: 4536 bytes left Warning: Permanently added '10.128.0.122' (ECDSA) to the list of known hosts. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 2020/08/09 11:41:40 fuzzer started 2020/08/09 11:41:40 dialing manager at 10.128.0.26:34861 2020/08/09 11:41:48 syscalls: 3255 2020/08/09 11:41:48 code coverage: enabled 2020/08/09 11:41:48 comparison tracing: enabled 2020/08/09 11:41:48 extra coverage: enabled 2020/08/09 11:41:48 setuid sandbox: enabled 2020/08/09 11:41:48 namespace sandbox: enabled 2020/08/09 11:41:48 Android sandbox: enabled 2020/08/09 11:41:48 fault injection: enabled 2020/08/09 11:41:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/09 11:41:48 net packet injection: enabled 2020/08/09 11:41:48 net device setup: enabled 2020/08/09 11:41:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/09 11:41:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/09 11:41:48 USB emulation: enabled 2020/08/09 11:41:48 hci packet injection: enabled 11:44:26 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) exit_group(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000001480)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x4000, 0x0}) syzkaller login: [ 329.931696][ T28] audit: type=1400 audit(1596973466.421:8): avc: denied { execmem } for pid=8483 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 330.282910][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 330.548365][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 330.674654][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.682129][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.692531][ T8484] device bridge_slave_0 entered promiscuous mode [ 330.707645][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.715809][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.725427][ T8484] device bridge_slave_1 entered promiscuous mode [ 330.774620][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.791420][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.840055][ T8484] team0: Port device team_slave_0 added [ 330.854725][ T8484] team0: Port device team_slave_1 added [ 330.900129][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.907199][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.933537][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.951658][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.958728][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.985002][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.050368][ T8484] device hsr_slave_0 entered promiscuous mode [ 331.060624][ T8484] device hsr_slave_1 entered promiscuous mode [ 331.354659][ T8484] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 331.372938][ T8484] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 331.392593][ T8484] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 331.412285][ T8484] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 331.732757][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.765314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.775029][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.796765][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.818730][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.830226][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.839620][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.846841][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.861051][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.884195][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.894220][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.903614][ T3746] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.910874][ T3746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.980438][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.991435][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.002746][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.012956][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.023548][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.033871][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.047271][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.074571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.084186][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.120494][ T8484] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.133560][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.146297][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.156325][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.215785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.223603][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.246588][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.323354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.333969][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.400351][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.410118][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.440393][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.449636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.469954][ T8484] device veth0_vlan entered promiscuous mode [ 332.509444][ T8484] device veth1_vlan entered promiscuous mode [ 332.541990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 332.551157][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 332.600396][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 332.610744][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 332.633690][ T8484] device veth0_macvtap entered promiscuous mode [ 332.655655][ T8484] device veth1_macvtap entered promiscuous mode [ 332.711114][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.732686][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.740585][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 332.750565][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 332.760104][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.770222][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.780413][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.790489][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 334.303419][ T8711] binder: 8709:8711 ioctl 40305828 0 returned -22 [ 334.313506][ T8710] binder: 8709:8710 ioctl 8912 0 returned -22 [ 334.333026][ T8712] binder: 8709:8712 ioctl 40305828 0 returned -22 [ 334.341718][ T8712] binder: 8709:8712 ioctl 8912 0 returned -22 11:44:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090000000000000200000000010051"}) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000000000801010000000000000000070000080900010071797a300000000005000300aa0000000900010073797a3000000000060002406005000006000240884c000005000300880000000bb0ab1d6737217d21289cf695b2ab01532c10926029e38054a81593b46cc4ab4513547680"], 0x4c}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 11:44:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090000000000000200000000010051"}) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000000000801010000000000000000070000080900010071797a300000000005000300aa0000000900010073797a3000000000060002406005000006000240884c000005000300880000000bb0ab1d6737217d21289cf695b2ab01532c10926029e38054a81593b46cc4ab4513547680"], 0x4c}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 11:44:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090000000000000200000000010051"}) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000000000801010000000000000000070000080900010071797a300000000005000300aa0000000900010073797a3000000000060002406005000006000240884c000005000300880000000bb0ab1d6737217d21289cf695b2ab01532c10926029e38054a81593b46cc4ab4513547680"], 0x4c}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 11:44:31 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r2, 0x0, 0x0) 11:44:32 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file1\x00') 11:44:32 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 336.141657][ T8696] Bluetooth: hci0: command 0x0409 tx timeout 11:44:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x10, &(0x7f00000001c0), 0x0, &(0x7f0000000300)={[{@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@dos1xfloppy='dos1xfloppy'}], [{@smackfshat={'smackfshat', 0x3d, 'ethtool\x00'}}, {@euid_lt={'euid<'}}]}) [ 336.501838][ T8742] FAT-fs (loop0): Unrecognized mount option "smackfshat=ethtool" or missing value 11:44:33 executing program 0: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001500)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="028028002b870600040000000000080008000000000000000000000000863efdfa47dafd9febaff8148fe8c5e130d568c269e1012fd653072f977bf08d5a9eb600"/77], 0x40}}, 0x0) getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/28, 0x1c) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x20, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001580)={0x4c, r1, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="757ffe143959"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local}, @NL80211_ATTR_MAC={0xa, 0x6, @random="e4d31408c3af"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x54) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r6, &(0x7f00000005c0)=""/28, 0x1c) fstat(r6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x1194, 0x25, 0x200, 0x70bd26, 0x25dfdbfe, {0x18}, [@nested={0x16b, 0x2c, 0x0, 0x1, [@generic="19171709d6d78de0dac80b3fc5ef96236f31f5fa48195fe1e3bcd6ad3b9991d657ce73a56cbde027ed63603dc9ceb17e94a5eb5c3693b64cdc1cd95e84842e0916521c6cb0", @generic="d971c0de50c3224e876a84ebc4e10230c8f51f6ec87bb9c7337cd21e2af02c066e46b4376fbae8877c53a67dd17ecbe5fc9ca98cf7b30ddc8db2565818426f8f4ec4baf0391350108c1cb292a4b101f64ea7b9abfee915a5cc05d5babb179aa5090a2e04ea794a69954a23fb3411df606a45e4234856370a4ed98028c69a160ce1a745fd8517b22fe2acdb90c0aca7f10089b13cf0fac9bfa2d7eff577e617f446984279e9a32ad24628d2b40fbe3d1324a6f310e2ac11917d38fde3aee88bf1b92ebf9e98797be9b27c301362d2e0ce32250f2ee47155883cd36424032a7e0e2d98d3bb", @typed={0xc, 0x1, 0x0, 0x0, @u64=0x9}, @typed={0x4, 0x30}, @typed={0x8, 0x92, 0x0, 0x0, @uid=r7}, @generic="3395d58e0215963a0ac4b51b0546b85605121386c085", @typed={0xd, 0x74, 0x0, 0x0, @str=',\xeb(\'-#(\xef\x00'}]}, @generic="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", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}]}, 0x1194}, 0x1, 0x0, 0x0, 0x40080}, 0x20040000) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0717000000000000000016000000d4000180"], 0xe8}}, 0x0) [ 336.815525][ T8748] 8021q: VLANs not supported on lo 11:44:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000240)={0xb, 0x100, 0x3, {0x6, 0x41d84d2c, 0x20, 0x7fff}}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimensat(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {r4, r5/1000+60000}}, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x4010, r0, 0xbebde000) fremovexattr(r1, &(0x7f0000000000)=@known='trusted.overlay.origin\x00') r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r6, 0x110, 0x4, &(0x7f0000000180), 0x4) 11:44:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000240)={0xb, 0x100, 0x3, {0x6, 0x41d84d2c, 0x20, 0x7fff}}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimensat(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {r4, r5/1000+60000}}, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x4010, r0, 0xbebde000) fremovexattr(r1, &(0x7f0000000000)=@known='trusted.overlay.origin\x00') r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r6, 0x110, 0x4, &(0x7f0000000180), 0x4) 11:44:34 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES16], &(0x7f0000000080)=0x78) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r3, 0x7fff, 0x7, 0x1, 0xff, 0x1}, &(0x7f0000000140)=0x14) [ 337.638611][ T8760] sp0: Synchronizing with TNC [ 337.726216][ T8760] sp0: Synchronizing with TNC 11:44:34 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32, @ANYBLOB="0302000000000000140012000c000100626f6e64"], 0x34}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x44}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x860, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x9}, @WGDEVICE_A_PEERS={0x7d0, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8a0ea8b51c0d232b553a4f4ff789d6836eb3da05029660c48f66423d4cf1b105"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5283849cbaab9bb186ac210a2da1bd63a18773f1c63d8c98a2b297beb21909d2"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0c9dd8a4e2ae6d728477aebaac17f6dc30be374daa34ca72858a50682640dd07"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x10001, @loopback, 0xa5}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "da710d048bcff05766cf8392a78b3f878bcad38ee7b32ae17a12b2059dfa6a07"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x38c2}]}, {0x68c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x238, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x20}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1f}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x39}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfff9}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x5, @mcast2, 0x80}}, @WGPEER_A_ALLOWEDIPS={0x428, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x36}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x13}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x21}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1f}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}]}]}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r5}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r8}]}, 0x860}}, 0x1) [ 338.153107][ T8780] IPVS: ftp: loaded support on port[0] = 21 [ 338.221340][ T12] Bluetooth: hci0: command 0x041b tx timeout [ 339.181070][ T8780] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.228753][ T8780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.261818][ T8782] 8021q: VLANs not supported on lo [ 339.285220][ T8782] 8021q: VLANs not supported on lo [ 339.336050][ T8780] IPVS: ftp: loaded support on port[0] = 21 [ 339.468236][ T8819] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.489453][ T8578] tipc: TX() has been purged, node left! [ 339.545263][ T8819] 8021q: adding VLAN 0 to HW filter on device bond1 [ 340.024913][ T8578] bond0 (unregistering): Released all slaves [ 340.300818][ T8696] Bluetooth: hci0: command 0x040f tx timeout [ 340.372946][ T8780] 8021q: VLANs not supported on lo [ 340.379739][ T8909] 8021q: VLANs not supported on lo 11:44:37 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32, @ANYBLOB="0302000000000000140012000c000100626f6e64"], 0x34}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x44}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x860, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x9}, @WGDEVICE_A_PEERS={0x7d0, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8a0ea8b51c0d232b553a4f4ff789d6836eb3da05029660c48f66423d4cf1b105"}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5283849cbaab9bb186ac210a2da1bd63a18773f1c63d8c98a2b297beb21909d2"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0c9dd8a4e2ae6d728477aebaac17f6dc30be374daa34ca72858a50682640dd07"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x10001, @loopback, 0xa5}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "da710d048bcff05766cf8392a78b3f878bcad38ee7b32ae17a12b2059dfa6a07"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x38c2}]}, {0x68c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x238, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x20}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1f}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x39}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfff9}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x5, @mcast2, 0x80}}, @WGPEER_A_ALLOWEDIPS={0x428, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x36}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x13}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x21}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1f}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}]}]}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r5}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r8}]}, 0x860}}, 0x1) [ 340.884783][ T8911] IPVS: ftp: loaded support on port[0] = 21 [ 341.290219][ T8578] tipc: TX() has been purged, node left! [ 341.712577][ T8911] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.751682][ T8911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.781556][ T8912] 8021q: VLANs not supported on lo [ 341.789958][ T8912] 8021q: VLANs not supported on lo 11:44:38 executing program 0: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x200}, 0x14) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000080)=0x5, 0x4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRES64=r2, @ANYRES32, @ANYBLOB="08006900007fc7abfe81ade59b7a6ea4b175a51944e271b48a037537ddef6e40a3a73feec5bdfdffffff93045f751acd6c2b711c6c9feb2fd9a821a338bd20fc62db81c4197f1ae9040024cfe3c69060523ea0670db30841cd063a4404c552785800"/108, @ANYRES16=r2, @ANYRES16], 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES16=r1, @ANYBLOB="0804bd7000fbdbdf251f0000000400cc0000"], 0x18}, 0x1, 0x0, 0x0, 0x8085}, 0x8001) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x40000000, 0x0, 0x0}, 0x40000c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xb05}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 342.301054][ C0] hrtimer: interrupt took 131174 ns [ 343.000855][ T8696] Bluetooth: hci0: command 0x0419 tx timeout 11:44:39 executing program 0: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x200}, 0x14) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000080)=0x5, 0x4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRES64=r2, @ANYRES32, @ANYBLOB="08006900007fc7abfe81ade59b7a6ea4b175a51944e271b48a037537ddef6e40a3a73feec5bdfdffffff93045f751acd6c2b711c6c9feb2fd9a821a338bd20fc62db81c4197f1ae9040024cfe3c69060523ea0670db30841cd063a4404c552785800"/108, @ANYRES16=r2, @ANYRES16], 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES16=r1, @ANYBLOB="0804bd7000fbdbdf251f0000000400cc0000"], 0x18}, 0x1, 0x0, 0x0, 0x8085}, 0x8001) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x40000000, 0x0, 0x0}, 0x40000c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xb05}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 11:44:40 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)=0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000080)={0x9b0000, 0x9, 0x401, r0, 0x0, &(0x7f0000000040)={0x9b0906, 0x1, [], @value64=0x401}}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0684113, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x7f, 0x1000, 0x2, 0x8, 0x1, 0x6, 0x0, 0xffffff00, 0x2}) r2 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x82000) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) r3 = openat$pfkey(0xffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x2a080, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xe) r4 = openat$nvram(0xffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x600702, 0x0) write$ppp(r4, &(0x7f0000000280)="e65e21b10ddb17cb4fd62d714228bdac8853610743b135ca84715197", 0x1c) r5 = openat$proc_capi20(0xffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x80102, 0x0) ioctl$CHAR_RAW_FLSBUF(r5, 0x1261, &(0x7f0000000300)=0x6) getdents64(r1, &(0x7f0000000340)=""/110, 0x6e) ioctl$TCSETS(r1, 0x5402, &(0x7f00000003c0)={0x1, 0x18b, 0x6, 0x1000, 0x1b, "94f85a510444a654a941bc618200818148aacd"}) r6 = open(&(0x7f0000000400)='./file0\x00', 0x3e613e3b524289c8, 0x8) ioctl$SNDRV_PCM_IOCTL_UNLINK(r6, 0x4161, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000440)={0x0, 0x0, 0x87e6, 0x1f}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f0000000480)={0x6, 0x100, 0x1, 0x1000, 0x7e, 0x3ff}) r7 = epoll_create(0xffff4f91) fadvise64(r7, 0x1000, 0x6, 0x3) [ 344.007861][ T8578] tipc: TX() has been purged, node left! 11:44:40 executing program 0: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x200}, 0x14) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000080)=0x5, 0x4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRES64=r2, @ANYRES32, @ANYBLOB="08006900007fc7abfe81ade59b7a6ea4b175a51944e271b48a037537ddef6e40a3a73feec5bdfdffffff93045f751acd6c2b711c6c9feb2fd9a821a338bd20fc62db81c4197f1ae9040024cfe3c69060523ea0670db30841cd063a4404c552785800"/108, @ANYRES16=r2, @ANYRES16], 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES16=r1, @ANYBLOB="0804bd7000fbdbdf251f0000000400cc0000"], 0x18}, 0x1, 0x0, 0x0, 0x8085}, 0x8001) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x40000000, 0x0, 0x0}, 0x40000c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xb05}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 344.894352][ T8578] bond0 (unregistering): Released all slaves [ 344.999208][ T8983] IPVS: ftp: loaded support on port[0] = 21 11:44:41 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000080)=0x28) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000ba0931d4e86638c2a2e91a9a01cdab8cf0000000000"], 0x20}}, 0x4040010) [ 345.474952][ T8983] chnl_net:caif_netlink_parms(): no params data found [ 345.690467][ T9116] IPVS: ftp: loaded support on port[0] = 21 [ 345.726557][ T8983] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.734948][ T8983] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.744647][ T8983] device bridge_slave_0 entered promiscuous mode [ 345.896524][ T8983] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.903990][ T8983] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.913707][ T8983] device bridge_slave_1 entered promiscuous mode [ 346.139462][ T8983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.218116][ T8983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.383993][ T8983] team0: Port device team_slave_0 added [ 346.405966][ T8983] team0: Port device team_slave_1 added [ 346.487564][ T9116] IPVS: ftp: loaded support on port[0] = 21 [ 346.523286][ T8983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 346.530361][ T8983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.556605][ T8983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 346.696447][ T8983] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.706610][ T8983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.732723][ T8983] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 346.887898][ T8578] tipc: TX() has been purged, node left! [ 346.904547][ T8983] device hsr_slave_0 entered promiscuous mode [ 346.952711][ T8983] device hsr_slave_1 entered promiscuous mode [ 346.996411][ T8983] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 347.004196][ T8983] Cannot create hsr debugfs directory 11:44:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x34}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="f00012080000aca300000064"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) [ 347.435589][ T9231] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.465690][ T8983] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 347.522267][ T8983] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 347.549816][ T9242] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.584364][ T8983] netdevsim netdevsim1 netdevsim2: renamed from eth2 11:44:44 executing program 0: openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x741000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0xbc50, 0x7, 0x0, 0x0, 0x0, 0xf345}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) splice(r0, 0x0, r1, 0x0, 0x100000, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc010643a, &(0x7f0000000040)={0x4000000, 0xffffffff, 0x15}) [ 347.650313][ T8983] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 348.205829][ T9248] IPVS: ftp: loaded support on port[0] = 21 [ 348.948662][ T9249] IPVS: ftp: loaded support on port[0] = 21 [ 351.615535][ T8983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.704826][ T8693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.713859][ T8693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.735545][ T8983] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.956937][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.966783][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.977094][ T8694] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.984382][ T8694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.058347][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.067836][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.077594][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.086903][ T8694] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.094174][ T8694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.103234][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.114010][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.124769][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.134992][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.217465][ T1692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.227497][ T1692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.237911][ T1692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.258514][ T8578] tipc: TX() has been purged, node left! [ 352.274442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.275878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.294159][ T8578] tipc: TX() has been purged, node left! [ 352.469916][ T1692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.480153][ T1692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.503584][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.836237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 352.844640][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.904439][ T8983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.224263][ T1692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 353.234305][ T1692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 353.429879][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 353.439937][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 353.462233][ T8983] device veth0_vlan entered promiscuous mode [ 353.541277][ T1692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 353.550668][ T1692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.623537][ T8983] device veth1_vlan entered promiscuous mode [ 353.815687][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 353.825283][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 353.834755][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 353.844662][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 353.895286][ T8983] device veth0_macvtap entered promiscuous mode [ 353.944476][ T8983] device veth1_macvtap entered promiscuous mode [ 353.983574][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 353.993583][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 354.130593][ T8983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.142967][ T8983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.156894][ T8983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.174978][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 354.185245][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.310963][ T8983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.321968][ T8983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.335988][ T8983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.345253][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 354.355599][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:44:52 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x9}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 356.800263][ T9321] fuse: Unknown parameter 'fd 0xffffffffffffffff' 11:44:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x3, 0xb) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 11:44:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtaction={0x44, 0x31, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ipt={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x4}, {0xc}, {0xc, 0x3}}}]}]}, 0x44}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 357.830041][ T1692] Bluetooth: hci1: command 0x0409 tx timeout [ 357.853943][ T9329] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 357.895734][ T9329] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 11:44:54 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x6f) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4800) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000200)={0x2, 0x3}) sendto$rose(r1, &(0x7f00000000c0)="b1def2e533eec3192e2c92ae7ea76ee8e05186579be171ae392d8eb4efaffa2e0ef29fb1713a180c0d4b92c1ffbbefb95a395c507a16df6c8f0ce2e78135edbbb9dcfe779553b7a01128f5e67ff03f5b7b67dab964c5c3a19c2a59fd93546c8f9e9f6a1429adc2c9dee033cce444bbe5464ddd6c7f98f1e4451c10c5c83724fdf0dad1c91b630980c7f4156a3367e92cfae47fb8ff323dc07c57a6aacc6e51a57432652b222370baa9ae233dcbdddfa8522f5932f1ea361522db0f994d781b5458108df79ab51220c72f736512872d47b1236decb08f84d503d259e24f9513af8c35140cca9600d5ec7e3f1e38357e66ca", 0xf1, 0x20000000, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @null}, 0x1c) 11:44:55 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r0) keyctl$setperm(0x5, r0, 0x240200) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r4}}, {@cachetag={'cachetag', 0x3d, '*,$'}}]}}) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000080)={0x59dfc7f1, "d127e125b9b644ee7dcc34fb44cf8b9555bfea605f29d57bdff20ea39f3e2c58", 0x1, 0x9, 0x0, 0x4, 0x4}) [ 359.596539][ T28] audit: type=1800 audit(1596973496.086:9): pid=9340 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15742 res=0 [ 359.904597][ T1692] Bluetooth: hci1: command 0x041b tx timeout 11:44:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) r2 = socket(0x11, 0x800000003, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x14, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={r4, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 361.987734][ T8693] Bluetooth: hci1: command 0x040f tx timeout [ 364.080543][ T8693] Bluetooth: hci1: command 0x0419 tx timeout 11:45:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63401d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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"/1396, 0x574}, {&(0x7f00000002c0)="4333c869e058cf41f80252533417b6fd3316fa5b9b618b4efa3d2275bcb0c3fa3281070323d790b5df778ece93bf9c01679e1aa84aa5fd8a8604cb67a899fd0341b188e58612e643cbc4c48e051c82ea6e5a280b57b03a94c7b6f262f2e98a84ae7471749d", 0x65}, {&(0x7f00000009c0)="b877a465568bab26f5fc7b846ae62e9277ec110e5c6ddc7c3d2216eaa854a505c9df19c66064bcf3233438f9cca118ca1665a7f54e8d75c94e0bbca3f4f7c908f1aa019322085e96018fb24972095149c9124d92f579a2c42cc1197f03c46e34facbcb824db2116f1a64fc4ea83501c4b1331d065d0d3568a9961c6bc599da3fa11e3c5668326274f5d628460c01ba618e62", 0xffffffffffffff94}], 0x4}}], 0x1, 0x0) 11:45:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024000bb942d4a3b47471580000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100706965000c0002000800050000000000"], 0x38}}, 0x0) 11:45:01 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x85000) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',loose,fscache,posixacl']) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x20, r5, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x94, r5, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x888}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xc, 0xbd, [0x4, 0x20, 0x81, 0x0]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x1, 0xb7f}}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r8}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x14, 0xbd, [0x1, 0x8, 0x4, 0x4, 0x4, 0x3, 0x1f, 0x3]}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x6}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x14, 0x13, "79aa3662c1ce2357f1851176edc5492d"}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x1e, 0x13, "d36ebf09a0296c705d17a9c97f4da26bd4d84815516377feac20"}]}, 0x94}, 0x1, 0x0, 0x0, 0x800}, 0x4000) [ 365.189013][ T9365] 9pnet: Insufficient options for proto=fd [ 365.214759][ T9365] 8021q: VLANs not supported on lo [ 365.240435][ T9365] 9pnet: Insufficient options for proto=fd 11:45:01 executing program 2: r0 = getpgrp(0x0) migrate_pages(r0, 0x8, &(0x7f0000000000)=0x4, &(0x7f0000000040)=0x4) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private0}}, &(0x7f0000000280)=0xe4) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x58, r2, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000051}, 0x40010) r6 = openat$cachefiles(0xffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0xa0003, 0x0) ioctl$VHOST_GET_FEATURES(r6, 0x8008af00, &(0x7f0000000480)) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000500)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r6, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x4c, r7, 0x200, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x3f}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0xc0) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680)='ethtool\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000006c0)={@local, 0x0}, &(0x7f0000000700)=0x14) sendmsg$ETHTOOL_MSG_FEATURES_GET(r6, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0xc0, r8, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0xc0}}, 0x200000c0) getsockname$packet(0xffffffffffffffff, &(0x7f0000002c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000002cc0)=0x14) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000002dc0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002d80)={&(0x7f0000002d00)={0x50, r2, 0x700, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x5, 0x13, '('}, @NL80211_ATTR_OPMODE_NOTIF={0x5}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_MAX_SP={0x5}]}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0xfff9}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x840) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000002e00)=0x10, 0x4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000002f40)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002f00)={&(0x7f0000002ec0)={0x30, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x3, 0x0, 0x0, 0x7}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x200400c4}, 0x20000851) 11:45:01 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x98, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfb87, 0xaed}, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfeffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="5a6e19d072e79f88ea16a3581d43888ac4d2bd76d8ad8ba9bca3533c8d73075742a1248086dcf1f00e8b031bb6cc47faf1f0a57e4a9f1872906ce49b9f7b3068efa9dcd2a002f423941e5905bc55019793abff02f370e4b9590bd5fb8441ac109a7bf42a855d874a192652219f88511a9d7e702bf44c5075603e69960760a0bb8acad1386908a3911fbecbf28d8870189982d95c26c6ab475427bc2e52"], 0x34}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/psched\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r3, &(0x7f0000000100)='ns/time\x00') getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000040)=0x50) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r4, &(0x7f00000005c0)=""/28, 0x1c) sendto$inet(r4, &(0x7f00000003c0)="2327e233bfd09dc2956e2529c40666e6431a097c5fa86bc70177f83d95df5e5b3147ec10dde859e41f3809754186bd69c700ca1506dde108d13bec660317191d8683e8d1f42ccc14e81fc7fdd1546108019ec80ab6c913efa68d5a7707d0b98f03634af031b2ab176fd82578dc20da9e4b3e83dcb407f2254ecf3ed2571ef64cdea197bf4efc347514fb17f20e1458f782e626f6d158f0fec3a3929966bb701f6d8ab4d612f82c3e51d0b1bff84e6fbfa2273fdda3727b7d3db686336543460e97f70e0db5449fdd4e1ca7aa7977dcc4531e22936c572948f94e00e8d658a6ed5c41fc4f3db75ba793dd0d8253777674b7093f23adaaa0", 0xf7, 0x20000041, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000001, 0x2010, r1, 0xeae8a000) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 365.723611][ T9372] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.798095][ T9373] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:45:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)={0x28, 0x37, 0x1, {0x3, 0x3f, 0x0, r1, 0xa, '/dev/vcsa\x00'}}, 0x28) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000200)={0x3c, 0x3, [], [@ra={0x5, 0x2, 0xff}, @jumbo={0xc2, 0x4, 0xffffffff}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}]}, 0x28) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x2, &(0x7f0000000340)=[{0x0, 0x0, 0x3ff}, {&(0x7f00000001c0)="a858078a316afbaaa75bde6cbf185518dee5d240935c7e92e625e0d56dd9bafdaa88", 0x22, 0x7f}], 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="8b"]) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x387242, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000380)={&(0x7f0000000240)="e24ee01c8942dacdaba9b6f0a7252fbc6e517d32d5a22046f8b14e1f4a299dfc1e45af7d29b7c986cce8e79c76d3782637a2c054a60603ec379e99ca7a9e38563fa17c19cd39eb9684c2736d478abb386414fffdcf05e8932866cf0cc1021b4c7c1c534f09ac444c5699b18408e43bd6038cf0de05984b386cbf81cc37b2faae966fff1e6b9ff43ec90b655e8b94b97ef21ede44cc6f4a8d4fc9c729a2b406ce774ffb2aa2400eeda92028332099982761ace4860581c5af8faeaf96acbd9f21894ca80cf66fbde517ddebe662efdd069bb15d6e97ae01a1847120543f7e43e3", 0xe0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r3, 0xc00464be, &(0x7f00000003c0)={r4}) 11:45:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x2, 0x90002) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f0000000100)) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0x36}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], r3, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 366.044294][ T9376] xfs: Unknown parameter '‹' [ 366.171413][ T9378] IPVS: ftp: loaded support on port[0] = 21 [ 366.268164][ T9379] xfs: Unknown parameter '‹' [ 366.313140][ T9407] 8021q: VLANs not supported on lo [ 366.359926][ T9411] 8021q: VLANs not supported on lo 11:45:03 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, 0x5a, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x71, 0x0, 0x0, @pid=r2}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 11:45:03 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6a, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000102505a1a44000010203e50802690002010000000904000001020d00000000000000000006241a000000062407000000072414000000000905810300000000000904010000020d00000904010102020d000009058202000000000009050302000000000000000000000000000000000000000000a31eed000abe7164f494c185d2dbe285dd3c07dcbb590d3fa9c2e631f9c25b087d91fe237e1596b7d73902238583a9a9ae0c3b99000000000000759952bff3dee1bc"], 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) [ 366.725480][ T9378] chnl_net:caif_netlink_parms(): no params data found [ 367.058998][ T9378] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.066627][ T9378] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.076322][ T9378] device bridge_slave_0 entered promiscuous mode [ 367.094823][ T9378] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.102165][ T9378] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.112907][ T9378] device bridge_slave_1 entered promiscuous mode [ 367.169569][ T9378] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.187847][ T9378] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 367.274264][ T9378] team0: Port device team_slave_0 added [ 367.306131][ T9378] team0: Port device team_slave_1 added [ 367.385241][ T12] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 367.449805][ T9378] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 367.457083][ T9378] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.483232][ T9378] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 367.499769][ T9378] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 367.507492][ T9378] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.533764][ T9378] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 367.664929][ T9378] device hsr_slave_0 entered promiscuous mode [ 367.665709][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 367.698166][ T9378] device hsr_slave_1 entered promiscuous mode 11:45:04 executing program 1: r0 = socket(0x0, 0x4000000000080002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) r2 = socket(0x11, 0x800000003, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x14, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e24, 0x1ff, @rand_addr=' \x01\x00', 0x2}}, 0x4, 0x2, 0x4, 0x8, 0x14, 0x7, 0x9}, &(0x7f0000000000)=0x9c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e20, 0x98, @remote, 0x80000000}}}, 0x84) sendmmsg(r0, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0x5865}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) [ 367.716881][ T12] usb 1-1: too many configurations: 229, using maximum allowed: 8 [ 367.740191][ T9378] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 367.748349][ T9378] Cannot create hsr debugfs directory [ 367.806992][ T12] usb 1-1: config index 0 descriptor too short (expected 105, got 88) [ 367.815592][ T12] usb 1-1: invalid descriptor for config index 0: type = 0x2, length = 8 [ 367.824200][ T12] usb 1-1: can't read configurations, error -22 [ 368.057167][ T12] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 368.259747][ T9378] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 368.293183][ T9378] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 368.319942][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 368.343017][ T9378] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 368.377666][ T12] usb 1-1: too many configurations: 229, using maximum allowed: 8 [ 368.420026][ T9378] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 368.466709][ T12] usb 1-1: config index 0 descriptor too short (expected 105, got 88) [ 368.475077][ T12] usb 1-1: invalid descriptor for config index 0: type = 0x2, length = 8 [ 368.483552][ T12] usb 1-1: can't read configurations, error -22 [ 368.521912][ T12] usb usb1-port1: attempt power cycle [ 368.832230][ T9378] 8021q: adding VLAN 0 to HW filter on device bond0 11:45:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$bt_cmtp(0x1f, 0x3, 0x5) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x200400) ioctl$VIDIOC_G_FMT(r1, 0xc0cc5604, &(0x7f0000000100)={0x2, @raw_data="ac5869ce0192025183386ea58670e8444dfb82a61456da6bc9c939aaef42f4a2f364f5ebcde11af1d727b0d3e778e0683fa3bff37f98ec9b00f1c8950a12e989fcbfe383c493910477ee301f4adad03753aac076b71bcc5e5ab74e76ebc50d129bcd9e4d21816738a3b30eddabdc16f3087f7b0b2591fe651d10a18b7a8e05c7d6dc3307b2644facf7f8b170b7d62a025d09d9a82759ee1a3d334aa48deb19d59efb4b3bff9adaf2eb288cdc44dfb8fcb7fac1f8f1e3c5849a84acdf0a62eefd85bf6193955e8cf8"}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) ioctl$SNDCTL_SYNTH_ID(r2, 0xc08c5114, &(0x7f0000000200)={"65d13c5d63c3a901c14e4f14c840fcd5af7f0a707f30e2f06051a63e73a0", 0x5, 0x2, 0x401, 0x8, 0x2, 0xcfa2, 0x8, 0x1, [0x6, 0x7ff, 0x3891, 0x1, 0x8, 0x1, 0xffff, 0x6, 0x40, 0x3, 0x0, 0x0, 0x2a, 0x7d3, 0x0, 0x80000000, 0x2, 0xffed, 0x80]}) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 368.898265][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 368.907226][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.929447][ T9378] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.977805][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 369.001187][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.010669][ T8696] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.018050][ T8696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.105863][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 369.114884][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 369.124836][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.134250][ T8696] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.138590][ T9614] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 369.141525][ T8696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.170080][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 369.181036][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 369.285564][ T12] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 369.340580][ T9378] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 369.351335][ T9378] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 369.377272][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 369.416828][ T12] usb 1-1: too many configurations: 229, using maximum allowed: 8 [ 369.468033][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 369.478749][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.489154][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 369.500280][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 369.509884][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 369.519463][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 369.529736][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 369.539299][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 369.555519][ T12] usb 1-1: config index 0 descriptor too short (expected 105, got 88) [ 369.563940][ T12] usb 1-1: invalid descriptor for config index 0: type = 0x2, length = 8 [ 369.572687][ T12] usb 1-1: can't read configurations, error -22 [ 369.646028][ T9378] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 369.717142][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 369.727286][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.736578][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 369.744317][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 369.758109][ T12] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 369.803125][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 369.813208][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 369.868229][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 369.877398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 369.886989][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 369.910451][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 369.920224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 369.960105][ T9378] device veth0_vlan entered promiscuous mode 11:45:06 executing program 0: pipe(&(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f000034f000)) migrate_pages(0x0, 0x5, &(0x7f0000000180)=0x6, &(0x7f00000001c0)=0x1) gettid() pipe(0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) [ 370.046591][ T9378] device veth1_vlan entered promiscuous mode [ 370.106177][ T12] usb 1-1: device descriptor read/all, error -71 [ 370.113145][ T12] usb usb1-port1: unable to enumerate USB device [ 370.277053][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 370.286690][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 370.296386][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 370.306079][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 370.354490][ T9378] device veth0_macvtap entered promiscuous mode [ 370.397920][ T9378] device veth1_macvtap entered promiscuous mode [ 370.534311][ T9378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.545430][ T9378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.555530][ T9378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.566133][ T9378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.579838][ T9378] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 370.590009][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 370.599431][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 370.608813][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 370.618733][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 370.737112][ T9378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.748500][ T9378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.758632][ T9378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.769263][ T9378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:45:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xf732}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) connect$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0xff, @loopback, 0x800}}, 0x24) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="bffb0200", 0xa}, {&(0x7f0000000180)="8e53e3430888", 0x6}], 0x2) [ 370.783009][ T9378] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 370.792891][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 370.803229][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:45:08 executing program 0: open(&(0x7f0000000440)='./file0\x00', 0x110000141842, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) r1 = signalfd4(r0, &(0x7f0000000000)={[0x448, 0x1]}, 0x8, 0x800) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000000c0)={@in={0x2, 0x4e24, @local}, {&(0x7f0000000040)=""/42, 0x2a}, &(0x7f0000000080), 0x1}, 0xa0) 11:45:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000180)="59cf6b3f863bdefff435ebeb41a830b22d670a273f32237c1cd02d7e83f2a79d5ba8cf18e5bc3e24b6e0847aae480c8d13d6bc36cf31245dc4b4f0853b85ecab4562aba446f34649b8bf7dbf545cf6d947011997de53579c54c2c3192e38b40e96d8e473c9a0c04185fe3bef2a65aabd39be317c2e93afab5b972433814fadaadcd56837ddedb981a37f9b35974ee524f21c459e807a2458b461859ccde7110b7c2943b72b10d2163e2f93b04240fcfc6b50f35ad182e6525593a1f8b119c972ca787a9ad74783c144a9f9d9fe8a2242d78df6efbfc15d073e15964de5344e3acd0994b8dd14de2b293950ef6517f1366bea9ad3c8ac94d2df", &(0x7f0000000000)=""/46}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) write$P9_RREADLINK(r2, &(0x7f0000000280)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r3 = openat$vsock(0xffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000580), &(0x7f0000000640)=0x4) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x3f, &(0x7f00000002c0)=0x3ff, 0x4) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000540)={0x3, 0x1, &(0x7f0000000300)=""/242, &(0x7f0000000400)=""/170, &(0x7f00000004c0)=""/88, 0x6b21055a12be0699}) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4004556c, &(0x7f00000006c0)='syz1\x00') socket$netlink(0x10, 0x3, 0x0) r6 = openat$binder_debug(0xffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x1}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x3], 0xfc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x6]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8}]}}]}, 0x94}}, 0x0) [ 372.210953][ T9646] Unknown ioctl 1076408081 [ 372.248595][ T9646] Unknown ioctl 1076408081 11:45:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x210b405, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x10c020, &(0x7f00000001c0)={[{@journal_dev={'journal_dev'}}]}) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffff8, 0x2000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x1, {0x6, 0x0, 0x876a5a1, 0x4, 0x7, 0x101, {0x2, 0x100, 0x1, 0x7fff, 0x1, 0x0, 0x0, 0x5, 0x7, 0x38c, 0x1, r2, r3, 0x3, 0x9}}}, 0x90) 11:45:09 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000240)="1b0000001a0025f00485bc04fef7001d0a0b49ff70880000800328", 0x6d) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000400)={'syzkaller1\x00', {0x7, 0x0, @rand_addr=0x64010102}}) socket(0x2, 0x803, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f00000001c0)=0x44) socket(0x1d, 0x803, 0x2) socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x8189}, 0x20040800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104b1dd9492497abc06000000e5", @ANYRES32=r6, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x2000}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001, 0x5}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x4, 0x19}}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x80}}, 0x0) [ 372.843146][ T9665] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 373.138732][ T9669] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:45:09 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12014000f8eca6200410aa618c7e0000000109021200010000000009040000000206"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='freezer.self_freezing\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r2, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r3, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x6001101}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x182, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x4000000) [ 373.486073][ T9670] EXT4-fs (sda1): Cannot specify journal on remount 11:45:10 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000049233e40a50601d043dd000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc0, 0xbb, 0x9b, 0x40, 0x20b7, 0x1540, 0xef8f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x40, 0x21, 0x1}}) syz_usb_control_io(r1, 0x0, &(0x7f00000001c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x21, 0x1, 0x7}}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000600)={0x44, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000ec0)={0x18, &(0x7f00000002c0)={0x20, 0x0, 0x5b, "df19a904f19353c85100e0e1814404d97bdd1a83e1ec7a432db2d242fc96186e5b60585be27d89c91a09c0ebd08cb06ac356f61bed5c5f8b416bb413a1e166016b050a929f9fc9a547678c10f7cc364dbf316ef230e4e0aa82e300"}, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r4, &(0x7f00000005c0)=""/28, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0xfffffffffffffc46, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 373.655708][ T9670] EXT4-fs (sda1): Cannot specify journal on remount 11:45:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x210b405, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x10c020, &(0x7f00000001c0)={[{@journal_dev={'journal_dev'}}]}) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffff8, 0x2000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x1, {0x6, 0x0, 0x876a5a1, 0x4, 0x7, 0x101, {0x2, 0x100, 0x1, 0x7fff, 0x1, 0x0, 0x0, 0x5, 0x7, 0x38c, 0x1, r2, r3, 0x3, 0x9}}}, 0x90) [ 373.947337][ T8697] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 374.178265][ T17] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 374.186297][ T8697] usb 2-1: Using ep0 maxpacket: 32 [ 374.224718][ T9691] EXT4-fs (sda1): Cannot specify journal on remount [ 374.307146][ T8697] usb 2-1: New USB device found, idVendor=1004, idProduct=61aa, bcdDevice=7e.8c [ 374.316611][ T8697] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:45:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050300000000400001000800010c000200050001"], 0x1}}, 0x0) socket$netlink(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x1410, 0x0, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x8881}, 0x0) [ 374.387015][ T1692] Bluetooth: hci2: command 0x0409 tx timeout [ 374.390822][ T8697] usb 2-1: config 0 descriptor?? [ 374.471992][ T8697] usb 2-1: bad CDC descriptors [ 374.568670][ T17] usb 1-1: New USB device found, idVendor=06a5, idProduct=d001, bcdDevice=dd.43 [ 374.577950][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.647423][ T9680] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 374.679822][ T17] usb 1-1: config 0 descriptor?? [ 374.725483][ T17] gspca_main: nw80x-2.14.0 probing 06a5:d001 [ 374.739646][ T9680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9680 comm=syz-executor.1 [ 374.772270][ T8697] usb 2-1: USB disconnect, device number 2 [ 374.941481][ T9708] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 375.159868][ T9687] udc-core: couldn't find an available UDC or it's busy [ 375.167176][ T9687] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 375.380346][ T17] gspca_nw80x: reg_r err -71 [ 375.385269][ T17] nw80x: probe of 1-1:0.0 failed with error -71 [ 375.484707][ T17] usb 1-1: USB disconnect, device number 6 [ 375.546081][ T8697] usb 2-1: new high-speed USB device number 3 using dummy_hcd 11:45:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r6, &(0x7f00000005c0)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000340)={0xcfd5bf8, 0x5, 0x1, 'queue0\x00', 0xda29}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x60000000, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r5}, @RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x38}}, 0x0) [ 375.797408][ T8697] usb 2-1: Using ep0 maxpacket: 32 [ 375.918583][ T8697] usb 2-1: New USB device found, idVendor=1004, idProduct=61aa, bcdDevice=7e.8c [ 375.927915][ T8697] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.993487][ T8697] usb 2-1: config 0 descriptor?? [ 376.018944][ T9722] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 376.026329][ T9722] IPv6: NLM_F_CREATE should be set when creating new route [ 376.040499][ T8697] usb 2-1: bad CDC descriptors [ 376.116463][ T9726] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 376.156377][ T12] usb 1-1: new high-speed USB device number 7 using dummy_hcd 11:45:12 executing program 2: syz_mount_image$msdos(&(0x7f0000001340)='msdos\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x100002, &(0x7f0000000000)=ANY=[]) [ 376.249055][ T9680] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.297216][ T8697] usb 2-1: USB disconnect, device number 3 11:45:12 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r4, &(0x7f00000005c0)=""/28, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000080)={r3, 0x4}, 0x8) [ 376.466343][ T8694] Bluetooth: hci2: command 0x041b tx timeout [ 376.517749][ T12] usb 1-1: New USB device found, idVendor=06a5, idProduct=d001, bcdDevice=dd.43 [ 376.527010][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.588324][ T12] usb 1-1: config 0 descriptor?? [ 376.633614][ T12] gspca_main: nw80x-2.14.0 probing 06a5:d001 11:45:13 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xeb, 0x5, &(0x7f0000000280)=[{&(0x7f0000000080)="66d82c3ee05ed4fdf759ef8ba90bca3b110999bcd6ddbef0d7ec7f", 0x1b, 0x42ab}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000100)="a4e528f21a7bd44430e92814e7ce3550daecb375b62c48d69529a7b150697cc75664e64b41a35eb40df680c553ec6edf8a9fcd1ab1dfa5c3664ae2d873d0e04e2292a0f185c3a578401a81bc08a7b21a33e457cf0271e43ea1476a4405d7e0d9ca6c7ca92062629d3c6a2aee449a55ad7336", 0x72, 0x43a9}, {&(0x7f00000001c0)="7306f9c08ef5e11bef2450f1546d2223962f4f05013ae6c21bc4641c456dd61b97301530498cbdd5742bb5ef929fe7e7e79b5e178e6da705c470c0051d07d2471b126f2a82a5fc6d7f19c676dd4d9f0da72677ea357ad0d4eaf132b0fab7c74956265adb433221ad82c5167d31c35252dc54abd5a3997e0e5421677b", 0x7c, 0x8}, {&(0x7f00000002c0)="dc044cba469ec136dad3d0efe99900de4517c42f53d73a27b2e7148d636f6881b8144db4dd741f19b69089", 0x2b, 0x3}], 0x2ac841, &(0x7f00000002c0)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000040)={0x7, 0x9}) getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) listen(r0, 0x6) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x7fffffff, @mcast2, 0x38}, 0x1c) [ 376.863167][ T9743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:45:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400081, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x7, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x2000c8d0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7, 0x7b, 0x1}, 0x7) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r4, &(0x7f00000005c0)=""/28, 0x1c) sendto$phonet(r4, &(0x7f0000000240)="6262da8335ef3f9ab08b44f35736e1e2c43e3086dff453642f88ea774ac3a1a3c73e0ebf18ca50950d9b62b1fdf53db37b71ad22f4d84d1bceacbbe40442fdd660e95dd441c31f8284d5fd35e673d1980ab3bc2581d0cbe64ca8b3f09d934c43c1ae87649f9753d05365e8f60bd4f0761cdc09938a919613e24b63100ecb8c6fae8ce9744f8a1e609b2dd967ff9283177ca0592270f7e2642890e286b8ac4bf1", 0xa0, 0x40080, &(0x7f0000000300)={0x23, 0x81, 0x0, 0x81}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000008a722baf93ea656f008d0000000007000000", @ANYRES32=r2, @ANYRES32=r2], 0x30}}, 0x0) [ 376.918559][ T12] gspca_nw80x: reg_w err -71 [ 376.923488][ T12] nw80x: probe of 1-1:0.0 failed with error -71 11:45:13 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x27c, 0xc8, 0x1d, 0xc401, 0xc8, 0x0, 0x1b4, 0x1fc, 0x1fc, 0x1b4, 0x1fc, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x60], 0x0, 0xa4, 0xc8}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ipv6={@loopback, @private0, [], [], 'bond_slave_1\x00', 'nr0\x00'}, 0x0, 0xa4, 0xec}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d8) accept4$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000340)=0x1c, 0x0) [ 376.999612][ T12] usb 1-1: USB disconnect, device number 7 [ 377.182602][ T28] audit: type=1400 audit(1596973513.664:10): avc: denied { create } for pid=9752 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 377.253597][ T9758] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29322 sclass=netlink_route_socket pid=9758 comm=syz-executor.0 [ 377.285170][ T9760] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 377.298340][ T28] audit: type=1400 audit(1596973513.694:11): avc: denied { name_bind } for pid=9752 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 377.321131][ T28] audit: type=1400 audit(1596973513.694:12): avc: denied { node_bind } for pid=9752 comm="syz-executor.2" saddr=ff02::1 src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 377.369432][ T9760] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 377.423420][ T9765] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29322 sclass=netlink_route_socket pid=9765 comm=syz-executor.0 11:45:14 executing program 2: io_uring_setup(0x10374, &(0x7f0000000080)={0x0, 0x0, 0x17}) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) 11:45:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4014f50b, &(0x7f00000000c0)={0x0, 0xffff, 0x8001}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c000000090601010000000000000000000000000500010006000000240007800600046d430000000c00148008000140e00000020c00018008000140ac1414bb0900020073797a30"], 0x4c}}, 0x0) 11:45:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="256b94507fb1"}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x1, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x28, 0x5, 0x0, 0x1, [{0xa, 0x4, @dev={[], 0x2a}}, {0xa, 0x4, @local}, {0xa, 0x4, @remote}]}, @IFLA_MACVLAN_MACADDR_DATA={0x34, 0x5, 0x0, 0x1, [{0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, {0xa}, {0xa, 0x4, @remote}, {0xa, 0x4, @dev={[], 0x20}}]}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa8}}, 0x800) [ 377.884620][ T9779] bond0: (slave macvlan2): Error -98 calling set_mac_address 11:45:14 executing program 1: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000680)={0xf0, 0x0, 0x2, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_EXPECT_MASTER={0x90, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @multicast1}}}]}, @CTA_EXPECT_MASK={0x4c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200), 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0xac141424, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000009300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000002c0)={&(0x7f0000009340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000009400)={&(0x7f0000000780)=ANY=[@ANYBLOB="24e1ff000584", @ANYRES16=r3, @ANYBLOB="004d4304bd277b19ea00040006008bbaf573246239044b2e1e5c89d869a5cbd8e5f16f45fafbbd4103a4b4722856d95e5026d77148a74ac56813fe229d5bffbc735af3660e8d69956a15d2299002fb13e2475a6974908c00486ec140ff83244f460bc5bf5e2e5d75ac31e253ed03dc5ed7614c98f9aa39bdf27fe69dfb0a19d2522cd1572abb531a4b8c9505bb25f2eab305bfa8ee2618cc0164b299a1d3e0a9e725276204f5e6e1fcb399004c7f432ff0cf8c17eef86dd48904ef947262e7bd07f8"], 0x24}, 0x1, 0x0, 0x0, 0x48004}, 0x4008009) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000440)={{0x5e, @loopback, 0x4e24, 0x2, 'sh\x00', 0x60, 0x15a, 0x5e}, {@loopback, 0x4e20, 0x0, 0x10000, 0xef, 0x96ce}}, 0x44) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000140)=[{0x0, 0x2}, {0x0}, {&(0x7f00000004c0)="88", 0x1}, {&(0x7f0000000980)='\x00', 0x1}], 0x34, 0x0) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000300)={0x0, 0xfffffff7, 0xfffffffd, 0x6, 0x20, 0x3f, 0x40001}) prctl$PR_GET_TIMERSLACK(0x1e) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x3c100, 0x0) ioctl$IMADDTIMER(r7, 0x80044940, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x321}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x48}}, 0x0) 11:45:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000, 0x304}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x12, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8002, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace$peek(0x2, r1, &(0x7f00000004c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000480)={0x5, 0x0, 0x8f, 0x8, 'syz0\x00', 0x3ff}) ioctl$TIOCSCTTY(r2, 0x540e, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000003c0)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000500)={0x1, 'gre0\x00', {}, 0xfc01}) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r4, &(0x7f00000005c0)=""/28, 0x1c) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f0000000600)=""/193) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="60000200050601040000000000000000050000050900020073797a3066e0e2062e1c01e1070000000900030073797a31000000000900030073797a32000000000900020073797a30000000000900020073797a310000000005000100070000008663d20b087f7f"], 0x60}, 0x1, 0x0, 0x0, 0x8b2de09962e2392b}, 0x20000004) [ 378.097841][ T9779] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 378.317957][ T9794] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9794 comm=syz-executor.1 11:45:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="48671c18e9ab321768da477b0e73d67b6d8b642ea92c0a8373d7fbb80a0999eea0c2407e36a044ab4fce02b71471e5c428f38dd966d5778dd7c994de32385d0f296452cc1719ee0ac424d52c15a6e5478a795b5a27c33ade4b877af6960d22a821e55bcda258ea8772d9bc46e4eae62bc06602cf27047e91a7c1aafba4da6f282f6b2a206965c781706a6dcd57b0f415dbf9fe1d8d5136383753e71552770b8b7d26e8aaa3f127610af98ff39382240dd9e65507e455a9434682338a39c1c7ef2370362c70868da1097a47bea6d1ec306a1ab302eb92b746d991933be790b4", @ANYRES16=r0, @ANYRES16=r0], 0x0) 11:45:14 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1b) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x7fffffff, @ipv4={[], [], @multicast1}, 0xffffffff}], 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) write$P9_RRENAME(r3, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) [ 378.446853][ T9794] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9794 comm=syz-executor.1 [ 378.546441][ T1692] Bluetooth: hci2: command 0x040f tx timeout 11:45:15 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x10baa) r1 = eventfd(0x0) poll(&(0x7f0000000200)=[{r1, 0x8023}], 0x1, 0x1000) read$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) getsockopt$inet6_tcp_buf(r5, 0x6, 0xb, &(0x7f0000000240)=""/221, &(0x7f0000000080)=0xdd) getdents(r4, &(0x7f00000005c0)=""/28, 0x1c) sendfile(r1, r4, 0x0, 0x10000) [ 378.637967][ T28] audit: type=1400 audit(1596973515.123:13): avc: denied { name_connect } for pid=9804 comm="syz-executor.2" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 11:45:15 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1b) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x7fffffff, @ipv4={[], [], @multicast1}, 0xffffffff}], 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) write$P9_RRENAME(r3, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) 11:45:15 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x490000) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)={0x0}) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x90000, 0x0) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000040)={r3}) mmap(&(0x7f00001dc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/28, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006840)=[{&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000440)="f6c0f1744f8163695031e02069a3394af7d067153b04607eec77e590d9a8a6f68283ca7bf83e8ee04567bbad65b0c0a1e3d979a106e0bbc1663c402e664d8affa4bfe69deea932abd3b64b7b8b52a7b320340a7fdc96443a", 0x58}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="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", 0x1000}, {&(0x7f00000004c0)="2c565f7ff27f5384e30983a0", 0xc}, {&(0x7f0000003600)="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", 0xfd}], 0x6, &(0x7f0000003780)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r9, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r4, 0xffffffffffffffff]}}], 0x54, 0x4004080}, {&(0x7f0000003800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003e00)=[{&(0x7f0000003880)="bd3371d23c136ef12a9c1d1498297bb2c9515c798baadc11defcf3b6e6d298a38515622cf5f7fe9bc9a07060d1b291a15e2d7c9cf6761e8f59bc2182a0e55c91cfb8bcf253b2ed657edb9e65a71b0b2108751caf85baa5bad30e221a0054c3fa007983cf8b9c470ae39c25c243f6168825506f6fce37c8db30d2d735e170ee9a90bd1d42d643a9933201fb1b44d459cd752ef818a9f14b329ccb468a058bcf3d42f02205", 0xa4}, {&(0x7f0000003940)="4942c2ac09", 0x5}, {&(0x7f0000003980)="f7", 0x1}, {&(0x7f00000039c0)="a3292fa3eda7b82b2b66d66f5840d0283c8e842531f5422dd184023890d02e2b5fd74c7aaedab729cc3b8bd88c8269a680120836c4fdbfa842f0f21d2afcf001c11d378fd72c8f10432a5f9c4029e4f9c04164c66c0859bf18b1e3a188e88f9245b0c755ddd4bbefa9b2848038d5192364515056b0dba3881f0c6d74ea2fd6233ae2d0a6faee1e860f5fd1eca72eafde470003e2ec0f6e770838e179b5de45ded28699bd9f2b44f199362af61e78a7dfb33878627393480b0d4f9ff4761720671a0218da3156fd19ae36f6096f3043fdbb40e0f559f6ecbb7f10de71d470bf28da2292c8bd5cb04f1acf5140991eef4fda", 0xf1}, {&(0x7f0000003ac0)="bfecd267b4f30dc380807da4590cffd43a847204cdfd22db32326ded6a7fc2d526b943430d53e15e3b3ecff311c4d6110840c19794c97408257e0c24c5189163208d9868d1b4e870492cb94951b231233f45e8a325112d73dbeac44034e374bd", 0x60}, {&(0x7f0000003b40)="bf572afb61016f22613360db77ab8e1f66f0fd5149c4e00319b360cf5e6ca58137bdadadd839ed84169593ee937d30f8bf081b641fae1bce2dc05dc497061eaf4cc5f0e5bc9e4869e312560f6cc792ed27991d9b8636e94f181ae6f48ae73b495889c2b1dcc070d4216b5d1589416f86fff1e0e742798c794c5d1201b3a4d2c75dea60c897679dacdff4315f704f16176e5b656c6f408d2cb17b8c0ff84799fa16f636da73480f3a9ed49472f234ce0eec6809b708c3f9034c2ff5530ab8d7aa3547c314aa0182a2ddbba1479d05f9907825", 0xd2}, {&(0x7f0000003c40)="eff85c11c9546d69440a3bdcdc6922417e537624cdb664c400ecd4236e5d8326b3394fbea7e5b87a6601f2f2c9eb1325a816db676a638761640e15fe262e9a54a1d1985ff0b7850d6ceebcf1eaf336e219f30b62f0ffdb7e3823cf4d724986395ba39304299dcab2903dd93aaffa398f1c9f1d904af8ed9cc3962e", 0x7b}, {&(0x7f0000003cc0)}, {&(0x7f0000003d00)="82412925771c7c74215206d87dbf246ec67c94c8e23bd15ea22bf20a0e43e9b2da933972bbb4c665e4f8a50b5e55d27250b0b32e2db8fba2c258d6bcbb4d70c6177bf4e0f7144b7fbe8d20a73dde224d866bfe38144aaf238b8a934c212df9ebf0eeedd74cf7e6867dd91b3c08fe2e20e3601e4f48d08560b5f0586c3dcd84db45805d1d9c97a194f1b4108903ee16ecae2037345c1d2bc6f55956ac2da9bc5f6ea351f1051723b0d25488177b2004a630dea8cba6baf3fed805bfefebc74558150345e62c39ae1aa8512351078dd69271c5a923c6c98d4d2e8551ba5efb5b602617d07a82", 0xe5}], 0x9}, {&(0x7f0000003e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004180)=[{&(0x7f0000003f00)="09f879e0fe4cdd6e1479e0df5173bfb543869655861d72868e9607e3758901eec80a948743042ac7840472df2ff59840a877dfdae8a0b7e67cd736f128cc614e31f75ea400c16f7e03ed417d7011f3c5bf19510e1ec7a277ebb82ffb8e4af063dbde6ce5273d43c3150b9d9e86e42c9e32ea6de41456fdfdee6ac0115a4bedd639560c7ccbfc234b77bb992fbe3050fb74572813dab934d435218724748f7d0ce7b7ac601075f5722fa419609bc3435464c4c10b508c87a1f2cc990d77e664f8", 0xc0}, {&(0x7f0000003fc0)="bfbc92ce84e4fdaa7d0d9d1fb072caa90e4c830396c8c7faf2bee72ec93fa7ab2076a093837cceef828ffe91300e98890a61badd9f79afd74be487de4762e8e0f4fafe86826c09b5d394cb70d4260aeb6ba9ea5f02162a554849b5fb201a519c957bb4b8c6285f2e67d32d0e0e5bb6c68571363a0ce17710d5d02ed01679cc462d4d3127f141206a3b1ac59614df6ed09953fafaff9ba20ad1c868ff8f88554744854354c85d6dfa582005666cd8fc3073bea5fd6732dc8732666820fefcd4", 0xbf}, {&(0x7f0000004080)="2299e7b0c8fdf98415ffb33c1e4eb1882951f5bec76c4c5eebe94b9e37b0ffd09606a49a4c9d7c056ca3c88ba544cd074e5418c0b5101898b00ef278f04f555771ba808ce3bb87e4c4de4a7ec9cadbfbc590fda4c85ec8cd556ea51128ba027a8a5087710d4858105b7fcf5e315cbcaa798faa6f2aef26b6eb1bbcf603f1dfb78f649affe752283dea9f02f8353c690b761f8a289de75d9f3a8563d3ff10ab5b95b1a45a2c2d9a2e75eea93bc2a2bfe782418e599924d78a9af79c5c893b1740d031966d078fe04f5390cc224a58e72fa9ebf657560d50f37486a00d594fcfe531690f787c825c45871e42151fab", 0xee}], 0x3, 0x0, 0x0, 0x40000}, {&(0x7f00000041c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004900)=[{&(0x7f0000004240)="b627ffa9c875dcaffe00a60916bee7b926c6e66431aa9ac24e73f8a854e3ff45dc5e51b0a964ef45cec6720df25cca472bc6f5d07ea7f88b6c0b4a116a235e5496fdc44e40dde5d463ab546fa8eb4cf415d3d19b17a08b4695d71f1008b83ef81cf91d51e3fd393c95bbaf5e85a9f932bde78d6766860a916c32a0ecbf4e888a8beafa408081b70e426c3f30576699f5ca0fa1e3ebf3b7f4f9fbd9fa0387d21bf5fbbeebf82d7c0e5d2e5f2c7a6c551fec825d3f2d50e7e319607a05", 0xbc}, {&(0x7f0000004300)="1cb4d61bca0534e6939dd21d6fab46445373682e9bf3b4033e52e5b52b58000c2aa11b6349adaaf8c5f9b945337f3acdc4cb1141a83894b2b426821abdf3428dcc259df0314fe53d", 0x48}, {&(0x7f0000004380)="b2f64df87c7a8ce5f8152294bc09fc3027974a372923d4ec5cfb44a07b3316496df744f7eed10d455de039ffac34ca121a3b6b60572268312d62a97bd86c491108b14446ab90bbfe1dc34b15f345c386453b1f71e846792ad385d735ef3dcebf2815cfd0248a5608e369f01aad380c2bc253f9d1467538298a56f20bcbd798bb87b8ad755ea1233bf8edb870d00c65b327c0bd3a2120d98fedec61b4be92efbe8cd79fcce69be84b6a63", 0xaa}, {&(0x7f0000004440)="7e89e77ee79d88b5ad2f47022c9e5fada38d92f02475e84d6ed29ff1d8c10825c54b2d37b76f93986d905e07309328f16c49c9044053f6e86ac9dca1c71cacbba4208e6be98eac6868f34100eae4fa37719ba9c4a9178c676556bf948c8dd8215532c5db496355875ccae075c5386deca339a51c1eefa14479164873fc089def4a1947b27c70c0794b1795649ff659ab7b96c2dcfc9ad0b2c7048a255cd916ff4ce4337d891de90362b8baa8e53828c4f245698f5cfa072b0f0c5f8f043071f73eb0c7687cf8ce1501e8a8b98dcedf5f7bff7f39b4b0c419723c2efa09feeb9737e2e2ccf1dc0b", 0xe7}, {&(0x7f0000004540)="e88a38ca9e4534b8ba23cfab0a2f36f3ab2a058decfa53690ecf948fddc40294069d4d60365d7c3a3846049097ba7295bdaf68b3a8f01ad62d7faf72fe73d958ccdf7259781668328a5e8e1e0888637d3241f2244b1dea6823c408c72611de6687c899f498bb18d27fbae656e3cb54eb50812e3bcbdd50d216af82075fa81b3b728999c0736cbe285035878fa8a9fbc5f87b69793bac3f88efd0741efbcb", 0x9e}, {&(0x7f0000004600)="9120a70163e8045e7b32b63d84455c583d9c34a80dd1feb180d03f279cd764f5bb74411708f5f69629cb829a638f47b0cfcb79f432c0226c01da93232afffc695ad4a4aba50e871dbeac74e7a023474689f38d7b142a8e19baa41507e681a36990a385d657e048ea941138889b84f3bbabd64dbee308bbfef643", 0x7a}, {&(0x7f0000004680)="a861c730013a7c29c91392239e65b4681b0b786f8d670e6f69a8fc8c40d6d60df29b1f14a2747e8088d55de62c24d09f961550b998e32a857c1b594a1bc83f2862f26a1ea2a7e2dd0ca9f4fa63d4adc1", 0x50}, {&(0x7f0000004700)="ebc5badc1645005166586e0b91fa9ced7c1f8de86f6be3c33a246a55ce7bba2c4b4aa1e639b7ec5f08a51b28163a59cc290f916aa8f5088d2f236a076694c23641adcd63a5837770480ade1fa677875d4221976b1aa97bc25a975ca68cf396f882484d636d3bbbd2e08c210af72d70bd75083866986b653e8bf07bd89c41476f65637194f6be553a9a2e6ced32b8b9abe57f4c38f6aaec6b165574c7cfeb0bc9c56ab985223b13c674b2fb3beb543e9ba1e3fe11b028724a5bf04a6ba35d07f0cb607332bad9907b0f1c6d7bb651c3c4", 0xd0}, {&(0x7f0000004800)="c78a6ee9e1b13c04ef4849209529128d0cb5626ba24fc237edc53d7e9f898436285f3e363e29f525f7751c0d1d6fac8fa236471b78898a4199b05601c71e4cfb1759517d4755f7f0287d26b84c5630c87d0245996272ad22de2e27489a9ea4c3b84e6c424aee26ada38b936c9b", 0x6d}, {&(0x7f0000004880)="af551019cd95f7497ce5cd1c8acf3646887b780332569eeda97491c8088b7eed75bcedbf2a4462f705c1c766209142bcb922958cf1596f35ca05bc26ec27ef43e4a5215a35b3aaec47be32bbd98f0d64d57dfa1cd16d516cf132", 0x5a}], 0xa, &(0x7f0000004a80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {r6, r7}}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, r11}}}, @cred={{0x18, 0x1, 0x2, {0x0, r7}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, r7, r11}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r9, 0xffffffffffffffff, r0, 0xffffffffffffffff, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0, 0x4000}, {&(0x7f0000004b80)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000005f40)=[{&(0x7f0000004c00)="cf8e71692bcb2111fc241af1ec840372b1129e197174565bc47f059085bf34ad68374d5df4d9934ef1cbb06e3d560c0d92afdef3daf335490555d712486053cfa3a058fadd74573fa829d01a127f388b8757de7a19977936a7a3a273d3e47af24c30c154dd68ee04447ef0e5f562c9cacf53802e6d9c101a7332a004765495a19b3a44fc3916d1a5c7d8d3377f9baa569752017025969d97d76e94ef6e131153a62036fdb71b6664ddcbbbfec4cf1911e6f96b5fff0b80203608c7558e66f89e02fd0da5598515ee8bf7d27f50f91ded10906501e6a95410a3d31516ac517dbbb5aed8", 0xe3}, {&(0x7f0000004d00)="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", 0x1000}, {&(0x7f0000005d00)="0c00a1e9fdaa3220a96a43f08165f8ec3702be70c12744dfaa70d21e153e6df1bbf2e8066999ec1ff824d12be698b31feb2000e6f4da26e85b03257a9afd338dd3cc13c64d470f7cbd4e69f5f1b4dccc5eaf529d45e43b113120498827735fec3376c5fa2e9f1ab2c65496458b5bc7a724d6345f88bee95c02e174bdc67c6b2a82b232891d05414115caa78767642707e2900487f66b302d35034a9af9e0f8db317661e674117389819e82211cb14f12a67bf4dbd196bf992582a2aa276a7299a39a4e3e1f5a26a9b42481e7a15e4145f59357be844c5f835f92f310a1", 0xdd}, {&(0x7f0000005e00)="9af1c94c644fef482535e0929b5d7ee6404a5a", 0x13}, {&(0x7f0000005e40)="4a13e54861abcdc22cb2026943e5c030fd67357b62af5783c55749c9c5188dd5539c9c430c03be886107822ea6539e987c6f39bc7e158c38706432cdcdb3a451b60e042b0c73ae17372669505a19a23297e7094cf6f10bc8c24b2d0932dc5e2575959ced572f3ad66473d052441d1990668037b51a8136ee67fb25abc95ecbea753b8353a1cd7603608f995655c0a8688180cca341da1c2219a434a91cf3410adbce5cd82d0530863fd4ea140c8e9deb14cb2e401186214165de59ddbaf0ab38d291392f35b13c08b2a23c7425a3df03439843996c57445d503bfa470780e6f19b7be748ea40cf601374e5", 0xeb}], 0x5, &(0x7f0000006140)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, r11}}}, @cred={{0x18}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60, 0x80}, {&(0x7f00000061c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000006800)=[{&(0x7f0000006240)="6bc723993f349f3a43b8a993ba217fc4cdcf3713a84d78fb025b40ec03634093c6f0c6dd78e9c901de77ab158ed02bae1e269b4387c224e7d70098de2d26aa5607f3051be3dcb5d4594d74cd158f7075516c093c79efad9f381678e9d55736b5bcec42bcfd0558aba73f2c6680616c6a8fb73fd795fbd85e3c2a5fa35f0040c05fa7285d88415bb63bdfbf5239b077e441812543466949c40b7b086cf31f8be8940706823785aaf32dd26765f44d7319a97436d7dd248120fad24a03faf0b36e24a162f1ee56bcbf7fdbcddf855cd5fad21be69b62eb1aa01940a2ce92a432f230", 0xe1}, {&(0x7f0000006340)="2ae51733698e80da942689f17bd3e5b335e847e2ff1bfd4f890bf56bef52e3cc8447b2f61c1cca6d48bfa1e149d03c99aafee81a7c168384d8d2bffbf7c12a781a9ab394823c988d93a2b0eb8d5eaa8a32f594e538d85ee19851048aab303b94e06483c03ace", 0x66}, {&(0x7f00000063c0)="51d549cea89204f34c0714a6859e1f4de726ad4581f760011a9168e1fb6078f55f82fcdeab5cdf7a9e7a895d582f544494061acb0ebb52a6ce8ba2dc9b8885d6c54ca09b829ed0f5f09d08ed52674077c5af008feed88430", 0x58}, {&(0x7f0000006440)="e2b6f728e2f1062599191e3d93b8c81008", 0x11}, {&(0x7f0000006480)="4fcbe95467a05c4b290d45e2ba49eb11152203011d7695972de966aabd92740a59b005dad1d4e73e58b092f90dea0adca89561d75f4b8736640ab3d9748832201ed936d1c7e21358c73c154ba3d91bee2290211df1530c3ef61300b9a1e51a392487318336c305048c962095b71d38584da78d0583acfebb6b44f3ab40c33f3feb20bd92bbf75a838032174abe242a915a331d357294f57d0d97e2c3e372a7dbf99a334011f141d23993874acc50195841ccacf37c7d95a0ad7a1694c321e864db35f248eca489d5c844a05800086ebe247043254067524314cbb662a2747ab5ab811b5493a0", 0xe6}, {&(0x7f0000006580)="abc4f65662207dcfe73a016d992a5174de8a5e285aa0cd7f19a6c212dcd61b43ec636f5034a04a47bc35790ca677f246026b810d19ed4a1255e262a946d31ed988a0a2897de4adbad094475cf6182ea7a2749d741656fdfb347ef6df66cdbebc0efde1abdbee276d91f3e046feb9f07d485c101deddd16dfd5ff46bf5444fa95b2d380956fc59f95fa81049e1d5f68efa73639d659ebcafc809abddcaa1329a183775c3ac09dd46675123966", 0xac}, {&(0x7f0000006640)="6bc7141766bb73b39c4f9f0c8855617ac5bf8efee0aedff09a9a7c7c114d8aecd021ad04614fd5f22a00c8a4b5a6f5af3a600e99d15cae7b078b217fa7972fbccb5c2ad9315fea070f28faee557bfb32a7988bf131aafdd20781cae9fc26a592cfb4bf6b7cf4816d65f694808365f92c6c06476b5989d2962d0116846e6ebb51babe75c1c87f89e5df4ed60188c7f9", 0x8f}, {&(0x7f0000006700)="a4471c959fc30f5ef57ee44716c90e77918ef5f1bd5c7369d12335347a4919cdb356546c3f39ee0259170ffda36176841f061b75c23ef257e55a80a249e3fdc22b175a09fff339e2d71dbc54ec72e4fc5d911309791e509bd453d9865bb81881a04423e03593605d57f90963e17733545cece56ce0bbad9d46d91b79f873cc8013b7f182aa9644bd6d91609494578ec5792fe4fbe80477cb1db24017511782f1b7642199a72299b8064b51b36261f42d0c4e5c109c9a9cc51edc77011aafeee2a7e9fd5bf0443b2c5e6d824bf909ca8a5b6f", 0xd2}], 0x8, 0x0, 0x0, 0x4000}], 0x6, 0x4000041) setuid(r10) write$P9_RGETATTR(r1, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x3a41, {0x80, 0x1, 0x1}, 0x48, r10, r8, 0x4, 0x8, 0x0, 0x868, 0x9, 0xff, 0x40, 0x0, 0x40, 0x400, 0x7fff, 0x7, 0x400, 0xa83, 0x3f}}, 0xa0) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f00000002c0)="a562779ba817ef1cc985a035dc919e0b2fbc61e5a6c31fcd9f3f4b7e742f8dd4c19f72196a731969b7381d622137238f27ee7b765e7c2a632ae7fe34a400b9d3f76ffc81645b3449d0a24f1c80e1667c8f10644e4c0729ef00b5bf2ea50db76142ee10f6874bce9582cc3d722ce7324861276f5df0e9070deefdced9ea26144bf625a9096183d1bab0b9da2b89a8bb111189f3c6e5a1fa112edbd68dee59acb6df68036b4a4d49373c974fd5c42ff24ed7fb03470d4e4d6698689dbee6afb1a239931d5f2d", 0xc5) 11:45:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) recvfrom$ax25(r0, &(0x7f0000000000)=""/123, 0x7b, 0x10001, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x200000, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) [ 379.679340][ T9823] mmap: syz-executor.2 (9823) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 379.817610][ T28] audit: type=1800 audit(1596973516.303:14): pid=9825 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="file1" dev="sda1" ino=15778 res=0 11:45:16 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a000000020000000003000600000000000200000000000000000000000000000002000100000000000000000c00000000030005000000000021000000ac1e00010000000000000000000000e5d93c4f1969492f4bffd6abcb8e82151be4e8d0fb3bdce3d8273de65b0006e5972ce5a8fcc94fc5b192c222b77162aaab0d0074424ce69417f1a541c35f8b7f6ebb73e430d28f2aca2f2de4fbd1114ebd66594fe30c5ba5371d088526060a464d235a0edeae19b049f4c4d1066a1772fe5ffc270db39d92991f4bc9fe31270c57106b5477d25be79f41fe5f2608949c5e28d4093be88b5f516460022060d128030980bfbc629d00"], 0x50}, 0x1, 0x7}, 0x0) 11:45:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) recvfrom$ax25(r0, &(0x7f0000000000)=""/123, 0x7b, 0x10001, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x200000, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) 11:45:17 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) r1 = signalfd(r0, &(0x7f0000000000)={[0x0, 0xbe3]}, 0x8) r2 = socket(0x11, 0x800000003, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x14, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 380.646760][ T8694] Bluetooth: hci2: command 0x0419 tx timeout [ 380.908035][ T9837] IPVS: ftp: loaded support on port[0] = 21 [ 381.614556][ T9863] IPVS: ftp: loaded support on port[0] = 21 11:45:18 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x100) chown(&(0x7f00000001c0)='./file1\x00', 0xee01, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 11:45:18 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) r1 = signalfd(r0, &(0x7f0000000000)={[0x0, 0xbe3]}, 0x8) r2 = socket(0x11, 0x800000003, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x14, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 382.216326][ T8578] tipc: TX() has been purged, node left! [ 382.669046][ T9892] IPVS: ftp: loaded support on port[0] = 21 11:45:19 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x100) chown(&(0x7f00000001c0)='./file1\x00', 0xee01, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 11:45:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x4, 0x57b3, 0x0, 0x400000000}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f00000001c0)=0x202, 0x4000000000dc) r3 = dup2(r1, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f0000003800)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="2a4848e5dbdf25d60400000014f9390e72610002e80000000000"], 0x28}}, 0x4004800) syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x40014}, 0x40095) pipe(&(0x7f0000000080)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="edeed233999b685116cfa0d9713b01000000", @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf25020000002a00070073797374656d5f753a6f626a6563745f723a6465766963656b69745f657865635f743a73300000002700070073797374656d5f753a6f626a6563745f723a61756469745f73706f6f6c5f743a73170000080005007f00000114000600697036677265746170300000000000001400060076657468305f746f5f626174616476001400060076657468300000000000000000000000140006006361696630000000000000000000000075088a05375d075f7dae6c73c9682829050001000000000014000200fe88000000000000"], 0xe4}, 0x1, 0x0, 0x0, 0x8080}, 0x8001) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='net/rfcomm\x00') getdents(r6, &(0x7f00000005c0)=""/28, 0x1c) r7 = dup(r6) ioctl$HIDIOCGRAWPHYS(r7, 0x80404805, &(0x7f0000000200)) 11:45:20 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) r1 = signalfd(r0, &(0x7f0000000000)={[0x0, 0xbe3]}, 0x8) r2 = socket(0x11, 0x800000003, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x14, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 11:45:20 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000380)=@string={0x2}}, {0x4, &(0x7f00000001c0)=@string={0x4, 0x3, "44de"}}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x15, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x34}}, 0x4000) 11:45:20 executing program 2: socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x84800) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/28, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000200)={0x980000, 0xcff, 0x1ed, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x6000a, 0x1, [], @value=0x1}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x2f, 0x20, 0x4, 0x5, 0x6a, @local, @private0, 0x20, 0x7, 0x8000, 0x7}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000340)={'gretap0\x00', &(0x7f0000000300)={'gretap0\x00', r3, 0x7, 0x7800, 0xffff, 0x401, {{0x6, 0x4, 0x3, 0x10, 0x18, 0x68, 0x0, 0x6, 0x2f, 0x0, @local, @private=0xa010100, {[@end, @noop]}}}}}) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="200742742706279a38fade6de298e0e4c623d738475d00000000008000449816b45f20973b81bf4cc207", @ANYRESDEC, @ANYBLOB="7fff0002810300001c0012000b0001006d6192d2656300e10b00020005100000000000000008000a0009d35b4f000000b000"/65], 0x50}}, 0x20000000) creat(&(0x7f0000000140)='./bus\x00', 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r1, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 384.350387][ T9926] IPVS: ftp: loaded support on port[0] = 21 [ 384.827672][ T8694] usb 1-1: new high-speed USB device number 8 using dummy_hcd 11:45:21 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) r1 = signalfd(r0, &(0x7f0000000000)={[0x0, 0xbe3]}, 0x8) r2 = socket(0x11, 0x800000003, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x14, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 385.101415][ T8694] usb 1-1: Using ep0 maxpacket: 32 [ 385.238845][ T8694] usb 1-1: config 1 has an invalid descriptor of length 84, skipping remainder of the config [ 385.249518][ T8694] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 385.258739][ T8694] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 385.387802][ T8694] usb 1-1: language id specifier not provided by device, defaulting to English 11:45:21 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) socket$kcm(0x2, 0x2000000000003, 0x2) socket$vsock_stream(0x28, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) sendmsg$inet(r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/1255], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) [ 385.529957][ T8694] usb 1-1: New USB device found, idVendor=6f25, idProduct=a4ab, bcdDevice= 0.40 [ 385.539272][ T8694] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.547535][ T8694] usb 1-1: Product: syz [ 385.551795][ T8694] usb 1-1: SerialNumber: syz [ 385.562722][ T8578] tipc: TX() has been purged, node left! [ 385.692026][ T9957] IPVS: ftp: loaded support on port[0] = 21 [ 385.899691][ T8693] usb 1-1: USB disconnect, device number 8 11:45:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@errors_remount='errors=remount-ro'}]}) getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/28, 0x1c) accept4(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80, 0x80000) 11:45:23 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x3, 0x0, 0x80000001, 0x0, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000000)={r2, 0x8, 0xea, 0x4}) r4 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_LK(r3, &(0x7f0000000080)={0x28, 0x0, 0x1, {{0x800, 0x8, 0x2, r4}}}, 0x28) [ 386.667616][ T1692] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 386.668319][ T9979] syz-executor.2 (9979) used greatest stack depth: 1336 bytes left [ 386.923365][ T1692] usb 1-1: Using ep0 maxpacket: 32 [ 386.984288][ T28] audit: type=1400 audit(1596973523.462:15): avc: denied { lock } for pid=9993 comm="syz-executor.2" path="socket:[37085]" dev="sockfs" ino=37085 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 387.064941][ T9994] ntfs: (device loop1): parse_options(): Unrecognized mount option . [ 387.101063][ T1692] usb 1-1: config 1 has an invalid descriptor of length 84, skipping remainder of the config [ 387.111568][ T1692] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 387.120900][ T1692] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 387.193453][ T9998] ntfs: (device loop1): parse_options(): Unrecognized mount option . 11:45:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="44000000100001070000b99f0c3835f08e79f17fd8c20000000000000000888b7a84e340c229d5bac59dbaee771acdd1762857454affeac7cbc1b3ca416ed41c8585ab87d1c1b7d2452ec94a5e7366444c834a43138648f4044e8a7c430dd2197ecff520b61908254f25b9d4e7e89dc797831922f18551369ad9cf146f3e9ef16fe788f705294d762368433ead0d194f4291d47fd4b506fa61de03a3f18bdb9b000000000000000042af9fd6580011d4eb6d2e8042db95f1b165e428b1acd0e702a10bf6d5b154e4b9b36510edc06b38a8a9cee486a4ff39286c01981d2e5412fc584c379671b959568c15992bd9f06824ebf8", @ANYRES32=0x0, @ANYBLOB="00000000000000001800128014000100697036677265746170000000040002800a0001000200000000000000"], 0x44}}, 0x0) [ 387.284999][ T1692] usb 1-1: language id specifier not provided by device, defaulting to English [ 387.419793][ T1692] usb 1-1: New USB device found, idVendor=6f25, idProduct=a4ab, bcdDevice= 0.40 [ 387.429188][ T1692] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.437452][ T1692] usb 1-1: Product: syz [ 387.441692][ T1692] usb 1-1: SerialNumber: syz 11:45:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)='H', 0xfec3}], 0x1, 0x0, 0x0, 0x4001}, 0x80) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r3, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0xfdef}]) r4 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000180)='map_files\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r6, &(0x7f00000005c0)=""/28, 0x1c) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000400)={0x3ff, 0x101, 0x1, 0x59e8e745, 0x5, [{0x9, 0xffffffffffff8001, 0x5, [], 0x200}, {0xffff, 0x33b7cce3, 0x3f, [], 0x8}, {0x1, 0x3f, 0x7fffffff, [], 0x2500}, {0x6, 0x1, 0x1000, [], 0x404}, {0x10001, 0xfffffffffffff801, 0xc, [], 0x1101}]}) getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) ioctl$VIDIOC_G_EDID(r5, 0xc0245628, &(0x7f00000000c0)={0x0, 0x101, 0x3, [], &(0x7f0000000000)=0xff}) [ 387.617933][T10006] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 387.640063][ T1692] usb 1-1: can't set config #1, error -71 11:45:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair(0x23, 0x3, 0xe2, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_STATS(r6, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, 0x5, 0x1, 0x801, 0x0, 0x0, {0x1, 0x0, 0x6}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2030}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r7, &(0x7f00000005c0)=""/28, 0x1c) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r9, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x3, 0x0, 0x0}]}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r7, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x30, r9, 0x13, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x3}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x2}, @ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) [ 387.674582][ T1692] usb 1-1: USB disconnect, device number 9 11:45:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0e05403, &(0x7f00000049c0)={{0x3, 0x1, 0x7f, 0x3, 0xfffffffb}, 0xfffffffd, 0x8b5, 'id1\x00', 'timer1\x00', 0x0, 0x89, 0x9, 0x2, 0x4d}) r1 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$alg(r1, &(0x7f0000004940)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x10, 0x29, 0x4, 0xa00}, @op={0x10}], 0x20}, {0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000000000)="96e24d", 0x3}, {&(0x7f0000001100)="3284833998426d82ba3f486884d1fcc9c67d2d38039cbd890a2ee15c01aaee31aec7bef3a12e832d14aed0bde3376bce6d89d8b2db1a5ff7a00b50e6524b4558ff5ae5c50a0bfd0bce0a97dd84c1e0fa8d05fdc3784339d0e621604121dec775f0f7d47a23105c5cdc9a8286e4bc891805cc21bb5ed4f14f9bff0d94b2b03c3f6012bdbcc536096dcf2e85412f6e5649965364564d920e2a37277ccafd06aa6744b094ab88f3ae51d2c55e44c751e3050d60646d76e5977aced2093144d291253a8da17822b46f70c41199b06e7b105693f57c8bd3b4d781b816cca0657a93452d6f6b98d8b2f58745975965ddf0fb5da2fa0db19685b26fbd00b3d71d35ea6b863ef5d093fde59d66fb81f3ccdb2477041d956f28e01c807c5b3801eb3f8af55794ab8c2eb5e1b33fb4e43bba9b56f2ca007416bcfbc6b55f1981ef6e2eb4eb0df7e1d1e9976675afcb79ab4a2e49ad49a67e29eeec2185daf367a793f837a5a7e4a8a737fe90da51a2a0819f8bb643469c300557aa95571237b246c028721e5a829448270185ab5b2eb34a0bc0cdb95f1c1019cb049e1ad2206dd00b63e78aaccaea71485fbbe35752b8ac6a5c824bc980f5825de869d36e62d66185a58d808ede796150d3d59309b82ce4e922994b8304369bc2eaa338f36a39c0f7e2e12d99ca1f286edb3b4c337994aa309e73ec0231664ba40a9bf7c181f416b4f01d6a4f17edebba65079876b41d0df298c0aabe32e28634422beeddc445128ee33de1a10eafac67648b8fedc538388f94fd7da40111e203273c4173c3529891b209707cfab9dc97de90bc1b4ad12f7b44f2734d049bccfea9d49b7945adc6a97d057b32cce0176c5b6edcc4235beb7890c1fd22d41cab43f5879b0832fea12c8dbc650a048fd234dbd8aa06e3f5967d2cf6e0a83335706287f926b7ab1406965018cd1445e11b25c80f6c2469fef291ec5e7490a98d62b4822fa204b793d98a32d273429dfb1893b945456ef1e9bb1d0fbe934cb09ad83541227192174ddf952562f95e41c1fbd1cb58726678ab692e4e2b7780fe206dba7c057274af4491b1db06b79d96dcef3f535c6ebd20c6bb6897f52bcab48464d151dfd66a80e561df83befa3860ab053ba4b3ef007775b48e9e3ad1d71d9a83603fe644a5ba669eb223da2bed0f9aea94f9ae82d9cc2930898d10ab6b89ab4f62494e4dbccf21ee6566af79b243d42ec9e4463a97fa387aa2cef40a99c73c08f789dcea37fd24462a02861892ce604a6124a8c74fed6eb83c838086657e1b4ccdfa9137c387d263c5311804d78a041f07c9fda8f130565f35dffe6173926ecf07474dea5f8b1092eac99106583850c560455d8144a43933644175181073a252c22810577d2037aae3902d1816e1f9c2d9bbed7d9f4661589f63dfc1166e5b8d0070e62a93d448b7cc16d8d8416b7069cd76605dc52c5baeed3426cf38931839d8a926cad194814b61f51884094415d537a6e4e98e9764ce8479cf41ff6efb6eefdedca65939376c966fccd49cf746085e9b8b19bd3a64963c2510dc5c545b3ff430f17004cee3de20a6f75fc3587566b469e2c402d9dc148725106eac94ca0971f4d323fedc0cc75de0af95184973a36d8218c9b07035b4da27802a1aa4b064719e661c8ba186006b46f3fc811f5bb22b5eb6ac8194b64ea8b8a56608725603c8db6576ed9ff700dc3a5b302e53a9da2b7623120dbb768922acc6b3da74e493bae8e066b3424665c021a77f1da045d62d9bd3173b73b7b4d6da70d64c4c525b49d2e2a429b44cf8a9b830f306f789805510dc0a9491c6daa32b8a6981cfcd24ecfc1865145906e6e0bfa7696c33ababf31eef94bbba4f9e5a1f896534a41c4b1759177600db76faf4e6732d83c06acd3a4750431f04a266bac2e74cd2bd640185640e00c802cc157243ddae7238439b92509fae90ca8a4b7616d2c21347bd46b794404c45e73abb97451f49cf579905ad24e3d39a73919b6698b287b3b2ccd4e253c7be83160ee7d7b4536d3ab48e455d20203fe9b4d20f8d7bf25e862d6ebdfc79ac737ba3831bb4573157a9dca01fe80f15fc70261999cfd144f4f86a5ca16307615b103201a18ca8c459823bbf45b863af305322fb82e841a80cfe38ec13d1bed2969e0dd77de6efde4760506c5a25467ad3d4801381d7a81aa38575c791c8a3fa3c96a523b0a33431e3a2d1942e6a497d5c0a4e8c6b2856d8b7dd0f856ed404756cb5f365332f8838a0472d66f60704d7b7bc6234165dd3a8899bde4d6a3d2072e41768bc6f7c939a29b742263177e6c1d32d24b0ba49991215418b721c44b81b70421216eb418e9adb06291cf4ed9c7dcfe4aab6bf3567871fb7cbc688e38acb3d0cd2e0270a326c4e7ef9bb2a706e6c84f8e7ad4b0de891afc196f383764f91250ecc93f2b685dbb5b7fb932327de3eae4c57b70a41c4c6ddeb73e51214bb3314d97ded777a7e665c3d6c0ec9247cd112cb45e6dcc90cd3dffd339f31e31e7f3ad2da2267c9dc3d292c5aeb1871886b542b555b7f358b55e6bab65434368bbd6872cc81f0bc32d948f72f50f208ecb608f70d2e465c6ae80c5886654f164ab0319f50b44d8ccfd6f65722e6b30aa71bb1e06da73b0d9f5e84ec9989b0c9e9a9016b095adecf8dc6af81255fa37a1a2b0675dd435f9a07fc1cf98567132e904bd62d330a9179f1037f48ed37653a334dd72b91b1700bcaf4cf802374334e04127daa5ba4aaa6a8940adf229800d034ceeb42af389aeaf27f3e0be2fa408f7e6f3587c5fd208eea9603e8053186d315fd22ef981809088847effc74424ab7672b839587134f4f610d953585789337f88fcd886b18530f2c051a0f0940f11ceb3a5429d92dbe911c7a0e948b78fd52045e69eea4eab0e2bb3bc3569a17e7911efbe6f8ae7110d766e3ffc35bd63d444c882d8e8c6550c10027d1b353d0b4fa6a47c63af9aebaee21c36a4718cb1db2c57a04549bd39c8e35dcd42f4435b772dd3eb9beb7ea8e2aebe7bed558f4aff744bc7d817e8b3286e9304c2448b728467556c1ac998ee794ccea9eed8db4d15caced5524b99e33e752a8e08ece5c0c69b0a003ca90c5e0f9436a3bfde71a7b3826bbcfe0df71017e4e3230e92d8cd6214318e554fe1eb52e841c37813214722650529c5a387f46baa0ffd88f5b22763fef853f3406835998a3644e1819692fe635360f2d4b4749b6d680c561fb0d5c1e03359ba0689223867b7b8313ca34b0608970333cd7243aa622cc3ba4880eee4ce32a6d368296a035be70f2bfe9be3fc5cfcc483eafb8b2d59d44ce72a96deaf8776062ab7c04e0ce285d643dc11cf430cb7c120b21d577c7c201c09de749af3c32004cde76029c79cb5e082f1a5ca740dd31690e1a361f1980d2a1752a8d2a3bb4ac2f4a026f47656031277c753ac014fd7d4dcedadfea517cd8422553ddca1c0dde8ca6d8062b02bd490003748166b48461807072cbd27f57c857d58697e364e12727d93abd408e44fdb35649d007f04c4a8ec3975db8bc2aa015bde845430272267fcf65c9f937bd1f47c5c6c05caa8cc6b0d1e5768e248c73e5728d4db733f9b3e16bd1f6edf24ae15fe7f9fcde90ecee774bd9037d1605ba87660e0bc32fcfbff7f839f7b2253d26b541d60ee20449061a054e8b9f297dad6d66013476a6f15362cf52ff0713e2337953eb3ca4e28845e9cdc4cf130cd4436c6e7eb339df6b20a5ec39df669441d0954c16e59cb49b9ceff1c827e557b48eb5a34602eec63bc32918802a0d86fc7f96fd4c67d176c3e23bbcaf5231488c32e47b4c29342a5bc3b8467d95ce0c15e7205bf1708f90961132287a759461df927845382cf443f23e20385a00f6be67169eb0c9368e27215fa8a5656d442abf9122fb0d71177d460ef627517ef185a6c98ea371baa2efefc84b396e98b14be09dae1622d22a0d4a8f914096c56fd28fc870cc8c0985deefc993c1dcd3743b247bcb8d74d01d21a8d24275698e3102323c3bb97a803214826b192f7780b1532415b510634c4ed289893a2088a824438eccc686d0301babdd0180ae169bb5de93a8947561485ba71824e55160e8558f88585636a22f13c34f9f5d7c11738689607d741d5b053180df08d27187695da3c8a74d9f6185c8bd938402d9d032ffabcacbf23f6a366048d7258db7c08f215aa5f170a697415a00a66ecfd91cf55c900dd58507a4a1adc290e3efa92a16ee60c0e7c192a2e06cd1755c4d3a6f7a1a7791098cc83df37142d451a9ab15acd3a55be70d9736ce8615fa94ddd1063ccf6e5de9efe1803bd6afcd7c6f233f9a9b6f94e1a022978987af6ecb00040c6945c79be79df6636f6d670516a3cd7f1d61b939d7d1155e7cc0696b3795d9d3224a5ca347fa24ffbd83a43b023b7ef970b86f736cdb7cd1bff7da993a5b209717ccb1b6743e54d48764155fbe6c52a4048d00c0f38f8e7140d847968f6fbe55ddfe5b490fbe6541655fe38247989774c499c3af15be4a2c3e097b86f90d21fd2792da51350d4fd4d82cb910f55454d8d845e2df441fdd7c0f19e88ec0f35187d49cf59d115fee59d120c6214c5b08b983899d60a2229ced4155495e7fd4b8d0106ea3ef758a089590a6a8959f74cd657c0017f62706d8300f6a34240f0e59fd46f55fd740625ac06af8e1d8b2db5a66d548e4567d44e05210cc6dc100a4e998d4fb7a020d26d94f8bcc79ed8f045a050328adde3997672df2978fc6aebc083bc347204a5bd2de8776f90778625ee758c5a7f12631eb6bdfa1ad736d863baa17aabc980d2182fd4ffbcd416a2a7bf2e607ea5c792640ca5d5a6553dff27f4925183fb17b8b80045e8f618119d905d84c86df309885c839e6737ae14f9c7610172517bdd8652621977a109305c11996c9216a21a718bcde7ff08409ba91a46af08eb7d98a74b98126d7b6320c73125339dd64244ef448011e6d9470657ec96c7c3f0cea1bd4c07da11ec1345231f15c212db3364a3d15ec8e5d4e392c977844ff6428cae2e867710f9158425ab2c7cee91fa19a5147e7fa9b1b6b9f50a78cf74fc36556badc85e98100d25c51b1a9cfff8734bb62c4a0c9babb5d42d53bc973d41f7abab66a02d45b9e346be17059d2b40e68a30857f208ad0d8bf49b55336524273405da15136ba6b5517bf0dca97b44b21a5179ae441a86d6ab3c0d6b2f875b2cce8543171da43acbc16b6a82c0fe6686d178894ca0df811ff9cdb8afb2d8fb97e3827892aac7f76918b5e38a1b6f81cf948b2ab3e2f7e18e55a9ce60e2b0ad96d22195e56c9065e305e3c726e3486e7d8f77cc1a032bc1fe1f4dc17c3268303839ae330c598a677d5017b7fe153d301503bc00d91fedbcab9a482e5f52ee84b408056c588ce9c5ba165f2f80ec511d4547080e02c6e3802979e6034d044fa385153eacb03541cbbbe18cecabb0457bd961c5f8dd79722bd64a31dc25697adf6e2a2331edcc355a6163f2e14a082ff0d43670e1bc4332e4c5d3597befc95719aa6e3fe46ab1b373a5ef63a777af993a6d0c8a831ff5667b7222127b95c5424f402d1c5ea08793a6535099cb11c5348b84d9adbeda7e4a96d25a8819278afbc2aea71cd45c2b27557a26712f17970b9da28809b463fd8969a5dd853c1f35331a3e68a1adadb132f3aed0c0d44952c8b797f24c47d6b0c9ebcb37e4d5476f0961ae2f0b024d1f61ba23803826c7557fef0f68d133fc463ffee15e9fb42d0e2d6248d3dc2226fab767cc3fa00a47f61c0feed5af1d2836", 0x1000}, {&(0x7f0000002100)="c4d0f1d3ebdce0d41ed27cc884ecbb375b865915a13d2c07aa6332f5b253ae602c460ab5172c8587c47c9ab95b1b91ec0b9c62cd828aa893a5756047d95b92a89b8f8a5a8e0894189f", 0x49}], 0x4, 0x0, 0x0, 0x10004000}, {0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002180)="bf86cb644dcedf453f0b336fff5ca0c3c767090876674ecf73c42564c5c984fc8fe0ff6a424e049526d495849a54053e8f18c1afd9e8cb3e3cf873f93f092b52af74c664", 0x44}], 0x1, &(0x7f0000002240)=[@iv={0xd8, 0x117, 0x2, 0xc6, "627dbb32d1a8621fc7cfa43fbb20cd61e69a79e5348fe250f1c838089feade2b03d1aef5861d3564647aeb94ad37a2679646d68f3327b858a32ca081b3f039e8d99f5016d292e164dec43ea91697422ad09d8ffdf7d3fe90041edb45bd750d00ecf8a4b2e20f6b958ab99cefe02d8cf7d41c5a596f4beaed7ff445ebda841d038c7ed17565b5de708c7f1ad0ff78e44520f248428844c455baa617c62c3539fcb5bb063eb09911cdec319f16a808ca1076acac4edb20ae1c1f2cae7b3d220b7b109261388bf8"}, @iv={0xcc, 0x117, 0x2, 0xbc, "0c3009af6b31ebbb79ead9bd65bca5e07c334db180ab992da04433f4a72d7cad34c4a3b2f77770ddc4756f8a76204c5bf4939fbb25b92bc2ca12e9776b361a2679d87e2444163976fcb8283f5c2b82152e4b1761ce9c622728eaba1250ee82d8856f8b5938b6f0f1385c33ce34dc10e3ae10bdef3550c9f1910885374ffb1483cb811ba72520507fe43cf39edc464561682de3869cd3615f03b7ce659980ac4137128a167d4a5653b5b03ca52f57414553a46826c403d367dd7d0989"}, @assoc={0x10, 0x117, 0x4, 0xfffffffb}, @op={0x10}, @op={0x10}], 0x1d4, 0x10}, {0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000002440)="534d5490156566eb4f710ee305cc4081f2d1", 0x12}, {&(0x7f0000002480)="60b63904f80be9da79f99dfb538c806cad9d76a0", 0x14}, {&(0x7f00000024c0)="d6c47c211c4ebf68e3ee2be62310bb9135f676e603e8fe729d39ff7500fb0d20594de3791cb748d7d86908755608c66c3e4281d2fee6588d0fa4cf697aaeb8cfa7e931fde97440cc2e37f2027f7348b7c4635049a9765958eb07c3348a8b959ae6d592c2c7ecf26eb6a131edec1ad473217f0d4b758c8c62715e4c9dbfbd97dbfb2b2ec4c2309b34d8e7c3c2795c00628a6aeb83ce3a170e9b01fc0e1406a7e80354feb9fcd9e9eb5d47e972747940b175f4a94e2802aa3759db93bcbb31e8529fc92c99193d6db03041d3f264ad626359a4fb8483a8214073c09bc89ff474959371cafdaf", 0xe5}, {&(0x7f00000025c0)="6414f56b0a2bb7cc5913cd2c7a9784ad057ff540f3a0e7eb166671ceb956acfccc579b1c6ae6f7c26af3c7089feec3251ec15eb7663de1bb09193b96d94b2a87b6628fb91c18c23a56934998", 0x4c}, {&(0x7f0000002640)="f970ea37f5a6f51f6f750952f87eab3434aebdc1ef952929f6f2b26541904aadcbc51fa8ae0fb07cf723f54f0cc2934f16bea8aca4b0bed9461a926ebf630b20e716e41ede22b1be866b99efea10eafb16d892aba892535c5300b556f08ed519139f0f02e93b52db24a7a0a3627f8763576ac683113c5f1d09b7a0b725e2e693fb3c4ccac1f7e40599e92be59a868435796b35eb766bcbefd787f0921d2b22c3a5ff2b5657bde5c80a887af57a68c09bbf1dba05fd30ccd7fb3167d32a0067b1b0e5e4c036a21cb5cd4aa46a21e22bd32adc5dc13b9498080eb01a3ad8ac375f36771b8fa8fd1a4f63d515d81f130cd0a25c079c1583", 0xf6}, {&(0x7f0000002740)="5b372b8fe42edb40ec1c4dde2b2bfcc8", 0x10}, {&(0x7f0000002780)="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", 0x1000}], 0x7, &(0x7f00000037c0)=[@assoc={0x10, 0x117, 0x4, 0x2}, @assoc={0x10, 0x117, 0x4, 0x7fffffff}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x2}, @iv={0xe4, 0x117, 0x2, 0xd4, "39cdd2a65a60a6335fdbe08de3dd14aff7e51f8dce8cd123c2f2a0c53e27df7b780a649d9bff2c120cdc4f87347dc28a056b9d9efa44588f3f2920ae4ac029cade2338513564c87767c08c7f7fa2cac25a199c43981d56eb2b5916d5b5ba64394e065a42c7f542f4dc9648170d211a6b8d3f10a651fb39baa79e333f793bd45c8f189f8b02ec1ba26d5cf61f3c7f78163b4d550e6ee7d742f09e074867ff22189faef0f56a34ec2baea2958487b624ffddea5b329747d4ce727d9fbc6fa95c9e38038c886830567cf1ab630cf97125d03f596fec"}, @iv={0x1010, 0x117, 0x2, 0x1000, "999de5b424867eec870148a78c90111c48339e460be59931a4eddb3e6d6c9c28c149d2bdd441fbf5da92468405285f2f7fc8357e8730fe0c1e0e0690917cd414e561b8560450080d1d59a6c141aae6eae3ee0c29432f697a5bd66993cfb9163315e25d1020f7b9c8caa11e61bd7dd3495bdbdab8cb69d72a28731520d75eff3f9c0219cd4c9f64b3b7e4dbba6adc59475dc77a00716b0563a617efb24859a1cbbbcd8fca4f29c1c3a3efeb71693fff69cad1c2a8048e52f8fc522502f349ce06ead00b2ea80cd68d22b1b0a41a32c081739b7dc3f36392261c2d264b44d3e5a82c27823ed06b34955f4f3d66f86d075850a428d23f403f9af5194fac25cfe4f027d12ac1c76f6b27f06ac6c8d32ac8832e92b51cee939791b7dd230252db0bf84399b62246c2cf02bc5f3f810d36c4a8523f8f57dca135874e672fccc9b34c65a4edf31ce327b414c1ef6a78c1d2084efac3817140c5eff9b05c8f41af9dbd1e114287e047588cdc50801190cfa869bb87d9a4e3983c8332cdf92ca30d3c66d7563e858daccf93ab64f545bc7a3804329e77e3a7b129b414aa9c036888f7ae7d0a4f67403f984b81dcb07b8d4d4886b3d7981d16feccec4cc80f8d896bad988ea8f4f171f3c4b71dd71f8b76375712466eaa5c8bae4bd798e83b4ef43c3888abacccb25279adc8cc74228769123915d984c26f9a4bf286a0239e5fe4b7f3a7c1ffefd8684c7a149c290eb8dbae12eb875d84c749fd47e782623ec0d536ba020b74cd9afe83edb5af3165cd186c86c837a6e52f3aa9fce6cedfa7bb7219550b921bcfdf4cc785fdd3c052f3b835fa0ac8575051ff16544c85541b5e561ef455a1ebdf78a5f8beb176fbf9041bd1c1ba0551b08992c6e08931c92bbf7efc6bd02b045a96782493325dc5137d32cc6d6be59f8bbc0cbdaadcb1ba6a86d7384e4dea9357cee7f7b937d26e505e45136fe2916b1779ab70a813a75846444b46637c9b9534a83d0db895b6eee6714a073ff7f36a83acbddacaefdf90ec4062d43697ae488778a82b13fe8f7dc3f5b8d0957fe67327cd23be7f116ee364d5d0c2b304d1a6148dbfc30db62a900e10c923b75d7192c197dcf69f7311ef4f10ac257c18d55769b26f56d4d4093312e2db07f63c75a7f1918d621613d1dd58b011ec512ef55e292400a6de92461e1d0eb3df20ad5b3744a11f8c0720f3ec0ffe198719ea31998111196e827b3def1be33180e7778434a1fc66398f5068531efb56f7dcb9fd9f07d2cf5596e3469109adcdb5c114236b94b273195a1b80c5f4df47e618d210d393a8a03371bf9da025e247a9419d47ad15c90eade7b3e82efd920ee3d08ef3d4f2f8c003fd85632769d614f3b01f03743a18407a90ea62af1b8a7e866d164d32ef11588d6d7654d5d6a8bb9bd96936262c2f29d2df27a92b802c7eb07e128936db670cbc0900ee1f5ff122194967dc69c42a8c8baf5a7e391d987c77bc45066684328aa1aebc4a317ac5480337c38780b4f460bb2d6cbc4582061f1390a2e9415a430b3b2ae288f464c1c34b012ab3b7cec36ff32c7eb5e57d02c6a786e2ac4a0faced99a1a34902a5ebac2b73a148b560ca0f605604de7cb0f019ec82f3eb52cf9f8053ef3f81ce213768dcbf1460e3cf427ccc3b65c2ee4c7bc722c05330f34ae07af9172ddbd3b9ac1541f0e129602592bef480f613b9ff7b013cffe3882725bbc1cd5e5daee1321963cf9dd6dfa45d85bea18d2f4f8fe7e8d380c4db245e0bb23dd3aceeaf762d4e56ebf253b6d9effcce03691f31be5cade10ae8c4fd8ef51326e30ab195fa8ac63fee92107ea0af86d8b5cfb0593464ab388695e4fd111102374420664965ab679fbb6fafaf8a12420d55908e4c3671dd9a7e9ae60c0ff85c1f74babce9803b3ad7b4927715100f7e028a4d99c6ecca35847750d3d1c7458d877da9560fc3f647257d04f8746de2eba38c0cb29399135110294449f8b168d021e3356038f15f8bf71028f89adde45c019767c11cd97f3323b90bb4728a07d0e85a5e8283e0fc005be8cf1c8b7495696d82190b1aebd1d3342e2c227baa723e014070bee62f9c30fce8b484172a238bf4511dc7b1cddd891140899b76e7762dda5584d4c0593db49d9494e847b9117fcc97ef2db4a45674346fbe032749818f303fc307bf56a1a35722a72f71125704c00d97f2df938c98a9107c85e57198708ad53b32d8c20b789ee8a699593729527cc82f831664f029ee0cd1bce29f9b6bcf7bcbe46323df2d7874e7d10c383e212ffe9c63e86aacbaea56c71cadf1781c3a0b8b3bb826deed4ecddf2d3c96f1d21937d728902c5b72bee1c20a5ef9a06d8d514957e40d5e5b5548edcbc9aca5c98c4f50f2a5baf87e9e88b3113af421ef982b79f0b5819a427e25e4bf6c414e77c314d9136801e2c3a7e2ca7b679b2082030e26630dbfd67efea8d074d8dc75829f57454f3a961fb61d7fdba0d7e7c9a4dfe3909e95d2044566d154ea7f4529f2f916bb47c20dd404d65ee8c4db929a8c78e4c4ca006e516bb62551e8634cdb3f84b036d7c0bfd1a3e05606305697cd19d21f6b45d412acf06847e65c2942f6571118058ac2bfaadff863c3caf765e9662528b7def943b24715e0608796d19b696f399afda3bfd0c1376038e45f024c650539b0315e7231eca87d6746bd5d7750d10abce4701dd11673e4b1dc3f4e9829173a9e208e3b94fb2d2d917294713caec31edf958e55eaf9d9f02ef9dbc109c43d460c3a72e1f4cf333100c9224973237ae5c440dc80b71fbacff8b686b2ced5f56d6be8d75e480840abdb3fe94987c30f10c1b9fc2011e7a843f1c82540ad9766d5b87d40992117c74677767dbb44cb3b47a4ad78140628ff7185c7748615114d58993e28bf0d2feca67a743970fc070e91efdfb5d241859ae248cc93d68bdd80f56e1c065cefce8c94db1e5a7a23c16befe61d13b19bbe30f1e35c43a06fd1ad96ecc5e3ff7448748d4b0b8409e4b6fd15556c834fb7e7b7d4e387d11860cba933405a53456328e4de8faaf7b6060c739c2b90c5eb0bdbfc25034cb755cd02260c3c95a77c956ffe1a7d0b1368a014f246bdb4857e658207ffea74122fdd0b298f0343b86d83626ec1c13b3119e338c3d9aaf5a51f9bdf26fa4dadba9b65ad2f05217d66bb6d05ec99fd354c7884e80dcc95fb1433d006ea03b5393889b714145867a5c65a7c672f950fba75ca0939e6b6c75e373817c09f7a58b16b9eabdcf7b5375a2e1357844de430f209c2fed926266c01400a82b412b621e10f59f3ff1634f4fc9f8c513f2e6a5620a909582a35c544a9b225130d4d6834b205241e02a5fc8e7bf018f7028f85db62a26c9369e868ddafd2b8034ba65d52269d1e955c9ac2df55dad4ba6d0d08bc47d3ac57e57cdf0a001924e9447eea0fe641c4d0d82cdee200a272db7322e2812d8eaeaddf1a2b97fe55525b8ed3c2e57570fdcfc63caa25b6f838c57b6367878045ad994d44c48ca603892fbac2a6a6203d7d7ee872740b0867d60b445d8d410a0a32eb37b7ecea919a37d1e1ea9e763c84e4a19b22abed2337a82efe337c754aab74377a32f4eef5fbb15455575e8eea7c7e8f477ff2f13a3f2c084bf2a0447afbdec225c1bcf514dae5321254469ab7a5d798f346920e445f8813c360edf50b2b961c0210d7edf01db074f9831f327c6056a0be00ed428543d43cda53c5deb16d49ef5a4a49a90790f640f674154d4fe9b87ee0c181a7066fdfe8f0f121d18b969926a4ed89a195281b5a545055d54f1e5e8ad8daebfb115d09f275d85a08696064863bc812fbf5b13e300c64063fc4cdfe805a7506f17bfec99acf1c1ecd697e54b3ccdb9216a806b0207c4f47ef5898a6794280851edfec67b1139952509dd7438af1849e04d1f373b1086960d9f860d8341243f481920d30a7d0fb67a989a425f994e2df6073a29c2b36fd1ef08779898061093538a7637e13c2171999c0035fb753212ae7965ada0b2f45404dff15608cf22be33a5bcf47eb1eac517ce72f2ac0a5c0dc8e23772f8ffdc615272e95e3aa315b777cb44b9918a48f92daa7476a8f8675c74b79be5b95dc55ab764a501925e70f81a4d81ae77b8edba5085612e791a5062d83e711f294faa71302e0e589993cd8e1864022795b88bea6757f587689bf9e1e94ae37711640dd0c0c0d8d7e672b37568eeb0da841bf914068e231606768c253b6c4330115412c6e446b8814b04e8fbbe8f07cc01e2d850c8fc305f08bf6218b863804d5ab30fda8389262a71cb6d0669ea743cfe6d4ebea8d68a60eb74e3edbf3d6e469be7a93e0dc1a8773eb363e079558ab68178f9e859e353512d6c52595dc3b319338d669bd3ad63d82472ac72d324f6d661e68bc874a5831019744de1575d492a128d5bc228d00cbd1c5e251ae00c5cca62ec37a3c60d2a3cc5ddd264a6d77659fef70021e7c5626d6b20f7966028aa5c7a6877d99267128133ee7a304967fbe4cfacfd5755cad2eabdad8381571e27024b5f4e79d1e2e77018ca913c6d2a3f19773dea7f123d6d5f93589ace0a3d783744b6a05bbbe7a567dd9b275e05d1ee24e9fb5d4de90519ab04129ea695925a31bf20662fefadb04aeb89ed73151100bd7156e835b5cad218fc965e11d9de441f74a838a061198f7e8e2e4c8cc5c50e573db4bdb2aaf5b6626682c553056f1a07e39da98604a5a6e3b40c7c854af9b08cce566d68edd37dcaf55564a4375c9a2e3a6d229ba5b111ac874ccc8cbfe26c21f6e88c9967fab306514db385fa782053a71243d66ab3225c565a7c1b121a261f7dd2ce16ac3da5b232e67135ef2d1f6796206899cde80b5de2ad33961fd5c65b1f6ebc7ca993cd2b50569cadd6065c6aa6ba621515c8bd7ee519bb5c638e91200227b0a0ecbb3112233e821907a1d3c093b027082996a41647fab51f75a61321851a1167c060f937c64e83419b878065ddd7a5adc34a3392c5647566e516a183815991965dfdf659dea91805d71738a665fd415f8dab424ab4e678476cbd4555837289097139f175f131a3b56b86af927336c8b430de1bcce8f2b800cf489f3b5bf6649ddcbd26f1f89d083b0452c5c26f96b736551e32867a576e2d17c799e4e13a47a614cbdb9377e4433677241f5a9f4597356fe26b9e8b453b62c368cecc3b40405198033a611fba4af5709cd0b79877cb180a0f9ec32e953fdef9a23642f50ccc4c3731c02fd08f1006cb16bc2841ab3721223ca3e6af9e37f3fb2f207ef7f27c8ae52285d9dd0a249b58c049040c49cb76ae16f806fff5a328f08e0bd2c7a3e20edd8c040f374f91254820029d89fce3b3ded2f22d16407edca9877c4002cb2f0b68a624e14058f5dc850c28fcd2cfd37379356e1f146fe575201630afd4507c638cfafae5935fb48284e4f48a1c33de44e126a1cf01189fa99759ab898dc084b1b95a892fdf77a95d93298a5e6bc216444b8d08027bd6001d4c1510472947cc6cf127272f1cd86947fb5be70e9d19eaa8cfa44a59c1c47118fb758b5d1f4cf8423b1654c22140a830d1ed70a259e4d654f74ef6ee7d9c3f95ff31199f0e05d0a8fb87ca84188349772b83c060b0179861fd58de477c9d1bdfe92738a310ce349f2bd54305245324327c2b72d7914bd8e74e078edc34591536a58eefc6e6da5077b443c92aed712b82560fe59203203daff6d8e9e6bc7ad5a0fb1e8b21fc46799d479c0e4283b2fe54d305f212fa64d044d4261509fafba5595b263c2b149370b02eba579"}], 0x1144}], 0x4, 0x0) r2 = openat$null(0xffffff9c, &(0x7f0000004ac0)='/dev/null\x00', 0xa280, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000004b80)={0x9, &(0x7f0000004b00)=[{0xfffd, 0x2, 0x4, 0x80000001}, {0x7ff, 0x80, 0x7, 0x5}, {0x1000, 0x2, 0x0, 0x4}, {0x3f, 0x7f, 0x2, 0x7}, {0xa0f, 0xff, 0x20, 0x9}, {0xa6, 0x6, 0x82, 0x20}, {0x6, 0xf8, 0x93, 0x4}, {0x0, 0x9, 0x6, 0x8}, {0x8, 0x6, 0x0, 0x5}]}, 0x8) socket(0x23, 0x1, 0x0) [ 388.090109][T10017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:45:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)='H', 0xfec3}], 0x1, 0x0, 0x0, 0x4001}, 0x80) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r3, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0xfdef}]) r4 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000180)='map_files\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r6, &(0x7f00000005c0)=""/28, 0x1c) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000400)={0x3ff, 0x101, 0x1, 0x59e8e745, 0x5, [{0x9, 0xffffffffffff8001, 0x5, [], 0x200}, {0xffff, 0x33b7cce3, 0x3f, [], 0x8}, {0x1, 0x3f, 0x7fffffff, [], 0x2500}, {0x6, 0x1, 0x1000, [], 0x404}, {0x10001, 0xfffffffffffff801, 0xc, [], 0x1101}]}) getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) ioctl$VIDIOC_G_EDID(r5, 0xc0245628, &(0x7f00000000c0)={0x0, 0x101, 0x3, [], &(0x7f0000000000)=0xff}) [ 388.274009][T10017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:45:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0x0, 0x0, 0xd0e0000, 0x104, 0x100, 0x1d4, 0x1d8, 0x1d8, 0x1d4, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c00, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'gretap0\x00'}, 0x0, 0xdc, 0x104, 0x0, {}, [@common=@unspec=@connmark={{0x2c, 'connmark\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x2}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'batadv0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2c4) 11:45:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000580)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x17}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x154, r5, 0x20, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xff}, {0x6, 0x11, 0x83}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x7f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xffff}, {0x6, 0x11, 0xfffb}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xfffd}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xffff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2800000}, {0x6, 0x11, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x2}}]}, 0x154}}, 0x8000) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r1, 0xf, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}}, 0x0) 11:45:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x8, 0x3, 0x474, 0x2e8, 0x10e8, 0x10e8, 0x2e8, 0x0, 0x3e0, 0x11a0, 0x11a0, 0x3e0, 0x11a0, 0x3, 0x0, {[{{@uncond, 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x81}, {}, {}, {}, {0x0, 0x0, 0x0, 0x2}]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x2, 0x7, 0x1, 0x6, 0xc, 0x6], 0x6, 0x1}}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x2}}]}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4d0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) getpeername$ax25(r1, &(0x7f0000000080)={{}, [@default, @rose, @null, @rose, @remote, @null, @netrom, @bcast]}, &(0x7f0000000100)=0x48) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'NFQUEUE\x00'}, {0x20, 'bpf\x00'}, {0x20, 'CT\x00'}, {0x20, 'set\x00'}, {0x20, '\xd1:)&+'}, {0x20, '+]'}, {0x20, 'set\x00'}], 0xa, "0091465ba053e44231c2035c319c457e0976a36a9ff597f6bddc2a1d5a"}, 0x4d) [ 388.836324][T10039] Cannot find add_set index 0 as target 11:45:25 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) ioctl$vim2m_VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000440)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4080, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0xc0082, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(0x0, 0x2, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x8, r4, &(0x7f0000000140)="771c09dfde1bae3e65f69716ff037fc2738a99ffa4515b55fd8307937bba4c04f7e0cc25e479815d8015802b640ec3b0289d3f7fccc11b4f0a6bc9304140afe20658235d97e85f5bfc17bfcb2cce35c611888d2dfb00707755e97ee73dfee8", 0x0, 0xe4e, 0x0, 0x2, r7}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x3, r1, &(0x7f0000000200)="d44ead45795612da2ebd576321d2b94d9295", 0x0, 0x7ff, 0x0, 0x3, r5}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x501, r2, &(0x7f0000000380)="11244231336a170492813def2a646ebfd6547124118b1006372f5e6261d336c7b10a86e48c22ef075e5f3a5c9e2cb1837c25f7dd1e965ba3d55cd5", 0x0, 0x4f61}]) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x60, 0x10, 0x401, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x7f}, @IFLA_GRE_IFLAGS={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x0) [ 389.094202][T10046] xt_bpf: check failed: parse error [ 389.147703][T10046] xt_bpf: check failed: parse error 11:45:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x11) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYRES64], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x40, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private0}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x4}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x9}}]}}]}, 0x70}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r6, &(0x7f00000005c0)=""/28, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r6, 0x891c, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x4e23, @rand_addr=0x64010101}}) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 389.525150][T10053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 389.562044][T10053] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 389.581588][T10053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 389.653858][T10061] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 11:45:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r4, &(0x7f00000005c0)=""/28, 0x1c) sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=@newnexthop={0x58, 0x68, 0x404, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x4}, [@NHA_GROUP_TYPE={0x6}, @NHA_GROUP={0x24, 0x2, [{0x0, 0x8}, {0x0, 0x1}, {0x2, 0x7}, {0x1, 0x4}]}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4800}, 0x4008090) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYRESDEC=r5], 0x48}, 0x1, 0x0, 0x0, 0x4008800}, 0x24000040) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}]}, 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x2, r7}}]}, 0x28}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r8, &(0x7f00000005c0)=""/28, 0x1c) sendto$ax25(r8, &(0x7f0000000380)="819e8c13c41d345c8ec41bad4b3725387263bbd4d8f0640c73a54fe50fbbaf19c534ee6642b9162be73123720ad5309199cebd6cdea067f977c35650f67af0715c3a1f6c31c68cf856f2e028fa55ad6d5211a6cfe1e62e0f4f6939a75a74ad0296e394d09056568ad1b6bba4629b2db7ad0dacfc01183740eb7cebabe98bb6b458fbaf4d95921f9c7e804c3c60c6d4a82024132cb15f68c2f4414b3ab40c3c0965a0dab3ee0b5c85c606308bd0155f3e47980b8efb23c83c7a3c0fd91fb0362e3b7675ccbfee8c62b0a222e88a90c98687bfcc3e956140bd169090421f23eb81ef15359818bb08f74c", 0xe9, 0x4, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 11:45:26 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="120100001b09fd22fb8ba1b76a430102030109021200010000000009040000000a363900"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000000)={r0, 0x100, 0x8, 0x1}) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) [ 389.941098][T10066] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 389.991284][T10067] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 11:45:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r4, &(0x7f00000005c0)=""/28, 0x1c) sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=@newnexthop={0x58, 0x68, 0x404, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x4}, [@NHA_GROUP_TYPE={0x6}, @NHA_GROUP={0x24, 0x2, [{0x0, 0x8}, {0x0, 0x1}, {0x2, 0x7}, {0x1, 0x4}]}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4800}, 0x4008090) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYRESDEC=r5], 0x48}, 0x1, 0x0, 0x0, 0x4008800}, 0x24000040) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}]}, 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x2, r7}}]}, 0x28}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r8, &(0x7f00000005c0)=""/28, 0x1c) sendto$ax25(r8, &(0x7f0000000380)="819e8c13c41d345c8ec41bad4b3725387263bbd4d8f0640c73a54fe50fbbaf19c534ee6642b9162be73123720ad5309199cebd6cdea067f977c35650f67af0715c3a1f6c31c68cf856f2e028fa55ad6d5211a6cfe1e62e0f4f6939a75a74ad0296e394d09056568ad1b6bba4629b2db7ad0dacfc01183740eb7cebabe98bb6b458fbaf4d95921f9c7e804c3c60c6d4a82024132cb15f68c2f4414b3ab40c3c0965a0dab3ee0b5c85c606308bd0155f3e47980b8efb23c83c7a3c0fd91fb0362e3b7675ccbfee8c62b0a222e88a90c98687bfcc3e956140bd169090421f23eb81ef15359818bb08f74c", 0xe9, 0x4, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) [ 390.358392][ T8697] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 390.438875][T10073] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 11:45:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x1}, {0xe}, {0x0, 0x4}]}, @func={0x3000080, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000fc0)=""/185, 0x4c, 0xb9, 0x1}, 0x20) [ 390.629489][ T8697] usb 2-1: device descriptor read/64, error 18 11:45:27 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x8000, @private1={0xfc, 0x1, [], 0x1}, 0x4}}, [0x1000, 0x4, 0x9, 0x1, 0xd30, 0x67a, 0x100000001, 0x5, 0x7f, 0x10000, 0xa99, 0x1, 0x8, 0x1, 0x1bc]}, &(0x7f0000000240)=0xfc) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) r2 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0xc0000, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4092d90093110d0cddc263e99b7aeb699cdd58d9fd3459c6bae7d929264685cede51fa179011abefec6a8a7d54ab6045fd6ac04d1927e16e3b4357f0690fe62e80eb8b9252ede4f754d91103f772fe169883ecec69be4fe991a170ac53956a165b689d3ec8046b51911b1fb8312fb82a9ea48c8cbb8fd9a6c062bc1df0be4ab5beed82d2640f79e1f62f0c1cdb4de327b746dcde50f444b16c56d86bff09b30e6d982a931050a59e7a06e30447fb9f8455ec4665360055b365841d7db9e07c31c66e12f8d6b3a1f31c2e4808fd30f412203e925a687162cafc406d84617e", @ANYRES16=r4, @ANYBLOB="000129bd7000fddbdf25010000002300070073797374656d5f753a6f626a6563745f723a7661725f72756e5f743a733000000800040000000000", @ANYRES64=r1], 0x40}, 0x1, 0x0, 0x0, 0x20004041}, 0x20000001) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa4, r4, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:vmware_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:getty_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gre0\x00'}]}, 0xa4}}, 0x20000000) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) getsockopt$inet6_int(r5, 0x29, 0x4b, &(0x7f0000000280), &(0x7f0000000540)=0x4) 11:45:27 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000800"/20, @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) socket(0x10, 0x803, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) r4 = signalfd4(r3, &(0x7f0000000040)={[0x10000, 0x951]}, 0x8, 0x80800) io_uring_register$IORING_REGISTER_PROBE(r4, 0x8, &(0x7f0000000240)={0x0, 0x0, 0x0, [], [{}, {}, {}, {}, {}, {}, {}]}, 0x7) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 391.018175][ T8697] usb 2-1: device descriptor read/64, error 18 11:45:27 executing program 0: mmap(&(0x7f00001dc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) [ 391.294489][ T8697] usb 2-1: new high-speed USB device number 5 using dummy_hcd 11:45:28 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)={0x67446698, 0x1, 0x2, 0x2, 0x4, "1245503614aa550e9b00306816295da03e21d7de17915b78"}, 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0xbfd03, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r4 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x0, 0x0, 0x0) mq_getsetattr(r4, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x50, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x6}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}]}, 0x50}}, 0x4000000) openat$cgroup_ro(r3, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) [ 391.567824][ T8697] usb 2-1: device descriptor read/64, error 18 [ 391.959100][ T8697] usb 2-1: device descriptor read/64, error 18 11:45:28 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x40540, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}, 0x1, 0x0, 0x0, 0x24028090}, 0x804) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) r2 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x2800, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f00000001c0)) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2200, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc04c560f, &(0x7f0000000140)={0x3f, 0xa, 0x4, 0x20, 0x673c, {}, {0x3, 0xc, 0x2, 0x5, 0x8, 0x81, "ad1557c3"}, 0xd5, 0x2, @planes=&(0x7f0000000040)={0x8, 0x7, @fd, 0x80000001}, 0x4, 0x0, r3}) [ 392.078120][ T8697] usb usb2-port1: attempt power cycle 11:45:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x400) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x60}}, 0x0) [ 392.253316][T10102] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 392.261264][T10102] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 392.303819][T10102] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:45:29 executing program 2: r0 = eventfd2(0x0, 0x800) r1 = dup(r0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0084320, &(0x7f00000000c0)={0x7f, &(0x7f00000001c0)="93f95527f5838d7a48e953c621bc4c177a4314d08ddcd4c12d115774e4b91cd2998b7a7d30fa18383b6b5adb03d7d79fadfde219e1ee472b15e3311a8bcebe73b70ae46ded0098085d70f0f4cb92395e25b134301ece1d49ee682619fcee18e5c05d054eb69153f72f7ffa600789d376b62298c235f67a5d65541836c7d3846cdc5b3b5b16120ac9dfc99376216ae0f6fe060eab340e5db106d3c2a46dc42b515b8385ce3f2886de51ddcdde9d97281dc133625234b99d95953bed43f3319f79541fee38528c1bce38a2ba29a945bf2e6c262cbcdd1aca4d9798a239b5511b1e9f1501054899caf3e4ffd678bc67c33291f4cdd83459"}) getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8983, &(0x7f0000000040)={0x8, 'macsec0\x00', {'veth0_to_bridge\x00'}, 0x40}) write$selinux_attr(r2, &(0x7f0000000000)='system_u:object_r:init_var_run_t:s0\x00', 0x24) sendfile(r1, r2, &(0x7f0000000080), 0x2008000fffffffe) [ 392.688788][T10107] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 392.724826][T10107] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 392.755397][T10114] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 392.791215][ T8697] usb 2-1: new high-speed USB device number 6 using dummy_hcd 11:45:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x800) gettid() add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 392.889044][ T8697] usb 2-1: Invalid ep0 maxpacket: 34 11:45:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000885efbb608000a00", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 393.039587][ T8697] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 393.208193][ T8697] usb 2-1: device descriptor read/8, error -71 [ 393.227416][T10123] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 393.370042][T10126] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 393.418850][ T8697] usb 2-1: device descriptor read/8, error -71 [ 393.433542][T10126] device bridge1 entered promiscuous mode 11:45:30 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/28, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003fc0)=[{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000400)="033ebf79e3aa1c7dff231b7d029ca53377804bcd7ff11f82d8a4f17f0c9d9f967049816054a941ddaadc67fb9aa6d406aab55f18de6bfb541c358f41014c01e4fa2a89c5073aad20ee", 0x49}], 0x1, &(0x7f0000000500)=[@cred={{0x18}}], 0x18, 0x40000}, {&(0x7f0000000540)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000019c0)=[{&(0x7f00000005c0)="8ba455e570be220bda7178d241ad3b9760ca1faab74b1dbb8f1d08cfcf096396effacf3446a5ae1ac3c279c0659e8028c1dbbab4273fe19162f0b745b4fa224168d200b51e7cee5748c090995ecb2ae7706af0975d2421f7731a6440baa6afae3e907f5c69770a7e96d05461a937c43709e3b79822a4873bb1b3d0925b411dff626628a829881e766c9e1b55b3863aefa6e54d629d7e4d8c896c271183a9fe68a60296d4a04c1e985b4688d36e5332ecec594851c5fe06de80fc4216a2a8f11a0ed0b5cfd63f1b2185fafd3f3d84d654f3b3202bbb543afa0b6cf5f1a12ea9c30b4c5db120cc772c3ba25e18e4bc", 0xee}, {&(0x7f00000006c0)="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", 0xfb}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="ce0233f8d9b322eda0572e8827d92edcab", 0x11}, {&(0x7f0000001800)="bdd6615e9741e88d454ea704e1", 0xd}, {&(0x7f0000001840)="069e5f4bb1749cef77cea904a2dfd37615732202a603098e5287181a1f604f6043b2e3cb1563a51f5b61d3ac27316c2a6e7fe59fa9b09b7c0a6603c471cfb533840c237aa1a68f9089935fa5ce810b68bbd4dc49291d5f6d48daf9f97cfea6e71e98346d3e33c68a86665eee22ea6c8dfeb6a5d6ceea83dfcd11234987ab90bf6f038e46cc679fc4989829b43f3dccdc", 0x90}, {&(0x7f0000001900)="b7bb22d7cc69028a4d62b469301406f856eef05fbe51aaae7049131261d597102fbb9264cd644c7658f19dedcc720693f4b420257ae6de86d012d20ec23cc78f67cc32611cb0fce89eeccea78c27c1043c24f0e189fa793707a88625529397bcb791960ee460146e88059202595b297f5ff3046268e9f2f98f6192663f357452dce32b3f45f5fdce324648983b05fd70ca05927cca5aa4f9b81ded3264e2", 0x9e}], 0x7, &(0x7f0000001a40)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}], 0x28, 0x40000}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002c00)=[{&(0x7f0000001b00)="d440d1aebd1492c2f534af596f01024208d150c4aea4088bbb02b1ee8d1a36f2049b67fe36a297a24d411c31de862d35b63f43b2a76561cb539a95b3d91f68f91a1780af81083a405b06f885c6fdde33c7879d0c0cf3fcc51f2a3f355ae939ee64864fff2e40a18b1e1aa617c9614e09d38770728b120e7424145b44ddf1ea68301d932a1d3e258d26c112626217d7511a6ce89ad3cfe68fb95d344655487587faf13a9de5b7ed92b6d970abc707c40b8df8e9aef12fc30a3ef87a68160504fb7d8e9ec52f", 0xc5}, {&(0x7f0000001c00)="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", 0x1000}], 0x2, &(0x7f0000002c40)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0, r0]}}], 0x28, 0x800}, {&(0x7f0000002c80)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003ec0)=[{&(0x7f0000002d00)="adb353f674c36c610bbbbe41453be6d8cb6e5147b5846f57ded676c9431533f0d7a997310882effd0f9a2f19f6eefc19cf1356720cdd89ee494ce61ef839be27647cc11409d79ff2ee7b497d8cc3fb70091ed54e9faf43a1604d6f1d7962967f111b05f28b59525edb6547890784a1e5d3ce3551aacbfa42aae0fdd5ce119a15798384ef3132ef2994d16918fd12ff13ef1862e0dc548104a590091991d0b548f56cc59a5bac93e8220c3aa188173ca4772e8be929fd4e5553c8743ecde67b9a2fba7e1162b5163e0f21f762850d4adf4a951ab868a98a06564d23dcb1d55c0e760f26fdf7eacf2779c4a25ae5eb8fba3928eb65844937905aa86f3e57789fca0643c27bf59ae87b53473f969d87182279cb491f63e2a284b95ef94edec57504461fca139b9ffca04652b72fd69df13a88e81ab17cb039766359bb3e332f4e7c0895951a32da0831514a273eacd494e84df454e3039381629e4d0f0809c9d80d9d3e4b662b6696ffd7815e0db91099dd9d1a046aa48319081e053026525901b17a79fa4f5ed96807e377ee0ed80370b7c63fa15d7cf1f409cffab21a664943147a8f363ad98b9222a20f89980ad04c2defff798dccd72add4c2fd7f10fb298ccb6e6898b38290ff40c1db7c3e3d829e0c7bf7f3125cd2ff4fe512dd94f384e83a4dde961094a84f240398a1f26d23898bebf4fed20476811d5443df8dbe7fe7ba63e6d83db5d03fd778d5e62b2c63664cc9159aa70e20b0e18ccb2bbb1d7270aed716d582b1c9f4e01813a6b072b88ea2386a1c1ebeee656c77998168245bbc3b658b89e0180c573cb39af272118870b3e1fb4bba4cc825fb6a931ce3c36e4419ba0ebc8a66ff58d1d5d8f5544f0a1a47cee8601eb9abe75d64d4ba223ed017186354c0ced938028a34e1f27154f72d0c5d0eb072de7c7b254ca96e647972ad5348853ab341be4e28418783fdd62b94c3250ded6ea1c2df370112d03fba14f5e48f5f204e71e35054394b9de75b1976c9aec373356326bb9d50af285d57deda2634bafb16314f7c3c6676a2bec4f4b3d9c07bdc6b68b4e298349531befdc1a2d058459aa9ab3308a1e0fe5c60f188c75aa3228968029b357c6eccc2b482d61661f4ba3bb5f87201b2f0f2e38c8fcb772a0072ad601b623f69b245eeb406339fffa4a8398abbb15601b6ad37d0211fff4eba1be3de73811201b3a77069fc0e38e4e019baa558c47d6a6f540ce5554595e0ce5c04faa48f4aeeb17ac6d1bbaf5e8c4460122a1e73a05c78d7c214015278959a1e6c9bc270ae3825e8c535763cb7b655beb1ee1351818fc7b0842badc7f78ca886b563eb67e823094218208b670578b7eb7093d811c0475ce1fe613947eec794c6097870027540b74bb0b38776311e6953b960dbf3a4e30c418cb884535b4e105a92ba2581dc7be7881d0742f63c6cdd242975249aef0390de25dec3c09092d7f122581c4917cbaf501f578a8e5435c34bd61c08f1ebf747dafaf04710e28259e7cc8898e7c1e6c5de87e7017805c4f8969332085a8632f264484bd78fcf8be4938a4e013cdeaa45862af65008da6335925999beb3689ae799d29cdd524af20a8ab0b8c609b5fa259b0f1a67d5e46cf7a3eeb6b4a97f52f2683b398a4a4186e6607ed10873e017e60a4fe66fbd8dde2123fe749829ad51c3185ad6cdf6f0a9b1a168fea6495cec22e4944799f1d1b19b55112c634439be0bfe96672aa5aec451180a2a4fbf7f252c07143d414060521c6594d2a0829cba22b9bd05baa4728e2d19d697dd4718e18c6aa5f62b31a693c35b0dd47873aa2df36b85f332e7c9617aba92cb47f3c1e026610ddfe3b9b52ff1f84f944b7cad41174d377a60f147f2f946714932c49f4c96702842df1147274d44fe0dc80524286d788d5cebc541c630d4f20bf6eaf2cac82423361d7a6027d18f4d257109eebfa891e72c7f27638d85cf0a5c34e42fd757ba5e6572f3b43fac3640a93ad7cca6fd19179ee5df0ff4ef9503fa28e41321a8e11c317d2a39f63f2ffb3a926e7596c52dda61066f0c47fa04f26205ba2b5109438246e4f6dbe0b36c56c1c323a3cc302fd9f99d2fd2a00d904fc5bbae22fb38c2c042067921f3347332189de01bf80cee2b158fb9e5fa6088f167435ebab292f7ef2332726ad83cdf07f9e96ed6e092109653be22be4f2a78cef94c50a6a3601b8c015a3850715ceb5e6aed184b2ed224d24727d28149f5fb60cfa6c0bd548cc800bee0921fa156b2a75d3ce7b7ab8e1338bc962a6f5771d00f238f94710bb08a8fd04318221efa5a5a1696d5fe9398ee02e706be1d3818f3e7696e88d59e0fc7f961aac35d26c96bdb035e10db77b242ba958655860e1778bee990fcbe928574f02916eba4088b82d70c54bf270595e12ce3c14cb62e99c96dfc676108cb1ce0143a79e0d231ea43aea1257e4512faebe05fa93fe8d66b64251cdb792dd9574f4a41cf819cda53ec57047f2b012553640c5a8c58001853b3444a9c7e0801f24cd49ac31d98171e5efd9980f0a08dcafdcead1a331c1c79a5ddbe33365b09d5365830459fd449a44ba5223d861ea2a1f672a6b708fcb18967159e2a6c4d6735e66213878834adaf8ace1142337ad01e49cdbb6363204ccb2d4a849455c94406241963ee4cce22a28fb4779739c27477367db2c81c89acd98d25921a68c624f496cdf690cbde0f30589832d61bd9ecdb47325a62f2c6466d4aa51dc7ed5d61f7da9589b6cd7cd353157676fec5252c0b02d1dbee58b1d4dd8d8eddf75779ef39b9274a6e216487bdd6eedf065610b16d040c9351ed7e67f0e4afd39545459ccd494153536d6f951cbc0d6ff498201ae27eee2020df767c7f57e67ff8825cba067fa58974c64e4f384eedd6a91214cd2fdcbddb09cf65822c10c10343bc41b9d15d44b393f613cf88c06790d1e6f29b39af3fe560284fe1d9f41150d0607157656248792fd8fc3124cb7fb37e36544a4550fbe1dd7d72a526a0f211600ce61dc7fd6d003dde3b5d1bc32723e37b366b54ac77d7969c9be8ab618900c83ded228ff347d7eb288de69827f802aa55879859d6dde5d92215c3faa1283f03837066a4dc0622fc82a42cf91497e1f58f88db8530873bb42624fea35239061b7fc0d5a68ad324f40077bc2f27a415a3f5eb02dd3c903df88b698d7ba5405d67dbe420795665b766bf1447c3dbf7fdf470ccf7ef77eec7a8d96b870dcb95ae5ca32aa59fe297f51bc4d801ff46644b2f2f97e2ab335376c62af4e808964b5547b1dd21bd441737cbdc014fd5cac1e67188df3c95b1bcede38ccc8f23aded331a0fb059da73e10f76fcf293ce3108808be195d4bb71bcd4c12fe14fe479161c218648569719ebcf0f75849104243a8302109ab10b96aa873349eab502e9815a6a4e751ba1bceccd776ae630344093c686d6d08f2902a9fee0e7da175dadb6127ef7ccbd7ebbfa656e0dcfc55ec8c26a628e638ea0729769861ccf7f5a33993c37cec39f0f9e9475787248c77e67d9c03fdde4480c243d9b318dbd413944c9be7e6a2aefa99b333109d68aa9e603d8166941b8cf67bbb0d8ba3cf5718278e9cfeb51e2c4d284f1a59525acceac7442846381df25a871be765dcd99a58f7e146b92a90ec19bd27dc1a83aa2b2bee77541ab58733a25c9e769153a44022475ae573bc7159c85d705004b5311d93b310dd1cb3a2a92d8c8a411deed7961fbb4a0f102d8abac4460fb21ab1f6f299ed25fcf2e3653682344f4e59e6507b0a1c5377e4f53ca6c0e404a3e7d470963856a8a53316cd9aecad1a24ce5b74cb02445a17426f83e45e1717bc9d7dd290ee2dd513458c332020e7a9dd7e2e0a2f66640ea3277589c3b7c1d72c537b179eb4271678cb77e3a184b87762b02146ae438f76891fe1d00743b540c28b3bf7445793157741405f274c687710c531f9a854b0e42dba9d9a86dab6ddead5b5e59fe862a5adf4f642d67f569b0b5cbba145020d58a6df4345775a08b96b286c579b8dd2393c8518dabec0e3c00764d01b82e580f44ed1d9f78fc909b714e18297207de2c63a2c7f8cf050474aebde9b6da1fa4c0ef6a84f5efca8560bdbfd6a6ef78a85fffd010aacb46dfa7d7c15caff777cfda3797710b6800bc3a8cc0c19fa4dd8b73bba8f71e90601dbb3e3dcb49c63d11629d9462f1b6a422bbd11949d85b1af12cc63d55cccce9c7ae464cf9c92d1d77f8e982ba9129c92bfa39ad4d7771b71a90c3fc430209a7c216a4b60f22667cd4c3dbc1cb3c89dbc52844ed95e8449f34dcbdef78de9c3976d552ed009dd6c1e32f43d66bd0c37120b0ecef0a22d4f95e0d68a55a0d6858d032d764ba1addb4322f6692ae03033d0699df3938148192c7fa95ba4be87c63a9ee26c8403416b30d96e212227c7d4587316d1a4cd7abae322015be2ed66ee0b841642b8b1dab0480b7ec4ef4babda18a062a43e396858693e75552ec541b983c33e71b8d605c7ef6cccb92792f6c57295d697ffc0f52b66f451be2fff4459dca93a3a1fb05a1d94339cae7701cab264722cb8980dd23017e2f4468de8d948f7cd6cdaff6b33a46cf922dd9060169115ab2dff15c68e2cbefd7b817c91df94d1e20efd8025528237c420f03501d6e17f81c5521fd1895ebd75f271d2e94eb54ad67652a94e2a878e4e640e4e7a7248daaf2af2aca399cb99f44539c999de2d1fbce98dfcfbd194b3a484fd00df638d47652f81f1633f6103599ac1e00d82b4eb47cc4e14da308ca8a309c93d74c5cb7c7a606ea87b4898fe4650af61824f133cd084dc029e75cf6ac750bcf97d7340a5e86eecf89e50c313edb972bb32212b31b4acbf5fdf7f6a65c1e45598743d9cc13c2f67de0f72929928a851d20251b7a9339c3b681b43dbab5a422397278e0d6294be1cbcb7d1d7ff5b6dc92e04f21bfaae5e0b5306afcc7d25d89d95ebe4819f03a969456e63be2a6cf724e73c14838b922742c9153d0b296177f3913311eb5879ae1a167b722a39737fb0621f08d7bd3264a106bc355b75e74e38a0ee5491e008e80af02fffd99a5ab13a6a1b490ec2bf13f98f3e74714a288c71e2dc3670ecc256be647416433dc0e3482d2079e0afb1b0907418ca0cad4016b775a9aa3e066f95a5ad992424da7482015727375d39d1a8317785e867caf283b76d6eba611f4b9e757f30ed0bb04152a65ccf020143d25fba8da57993e50956e453eb65f194cea73f40a8f8acea0f1d8913203a773aa4a8b46b1f7ba36c084acb7999d7a92bc0044108e2d526fdadb62510fe15999179d776cd976819e37e205d14dade0abc5c529c44bb5e190bf27a0763d7a46845dd74613f4a35522bf6261fb7de028619612a2703bf40a3ff7b1fa6f2d68cee9592b3ceca7099075dd622f7b22dd16c4ae9eafdafd9ec4c3d6a2edb217a374b5e4ce2e77624d36cd3bd38429a80ac5ebaefbe29bf1e6b326ec5a90902c2700853fabfd6e3b6f64e075eb1184a0402f9627503d062fe7788829fb1e8a0c35ef5157cc23ff3d720b2723f83d07cc96f120d63c454d41150825b102c4d514b9bd91d09d89b7150c4a1af343f5285c05d49667354501dcd077ded80cb37f1d59f5139601dbc197034a14ff3d85afdd9ecb6f19b125130b3b879e9bdb8ac4ec8ad147aaf9d06e07eb140ee4e69afa2833eba82ff65cf151e5a7b079df1db90360510bf681bb27cc426c3dbf047137ba07365a475445271b2dcce7bd448f8220895abb9b59d9243469aecfe429eb7cd81e3ef8253af70869c4899", 0x1000}, {&(0x7f0000003d00)="50fba448cb1ba9f43e035fa669711607c4c706fbd64f08b52855d9e2fdd9cbe11f7faf0437f1e232883efd299594e6b93b3c13adc9820215d65256e02fc2870f143752dcbf2bc7170a8c9759ec70d1d852d7f5543efdfd87b26ef3b1ba0d2479eeecc6d732d1205d539349839aaae8810e2987bc879c73c73c0f88940262927d6d72ffa10dfb1704c869e7dab4bd033740e19c14a6c0ce06ca553d950e16d2f5", 0xa0}, {&(0x7f0000000380)="3726889acd8ad6181a836c6d74251a092acd6019241c36cd89628140f4c67fa585828de1baf3758eb140855e8144c7f62899de67a8", 0x35}, {&(0x7f0000003e00)="7010d2f8795b34b618ae0a4d29af72ed5549d7c5a0c292f9b2c06cbdf7a575186d9899b467afb5e31b746859ca7c08eeb52c178228b52bdaaf05286e4539fa6278b15cec1e6a9b6b6e41b4c36af5728a2c0ef4ffeb99fe82361d991c0936487ea02910b48cab11c802435c36d1e047eb5d3d06e47e", 0x75}, {&(0x7f0000003e80)="be26a816c4c6e479e4", 0x9}], 0x5, &(0x7f0000003f40)=[@cred={{0x18}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r1, r0, r2, r0, r3, r0]}}], 0x78, 0x24004004}], 0x4, 0x20000000) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'hsr0\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00000000000100"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x2c}}, 0x0) sendto$inet6(r4, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 393.514835][T10126] device bridge1 left promiscuous mode [ 393.540932][ T8697] usb usb2-port1: unable to enumerate USB device [ 393.683800][T10126] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 393.695666][T10135] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 393.763450][ T28] audit: type=1400 audit(1596973530.232:16): avc: denied { ioctl } for pid=10134 comm="syz-executor.1" path="socket:[38051]" dev="sockfs" ino=38051 ioctlcmd=0x8933 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 393.795615][T10136] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10136 comm=syz-executor.1 [ 393.808865][T10136] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pid=10136 comm=syz-executor.1 11:45:30 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) renameat2(r1, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 11:45:30 executing program 1: r0 = openat$vimc0(0xffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000200)={{0x3, @addr=0x200}, 0x8, 0x2, 0x100000001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp6\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) write$capi20_data(r3, &(0x7f0000000280)={{0x10, 0x20, 0x8f, 0x1, 0x4, 0x3}, 0xac, "3c50cf24a7879d651e2db53633fc53c7104cf972ad8d4bb1f7a331aa7cce3e106c76677b5b156b19df012c65db7014510a946f655282795898156647b7ed9d4783336ee205aa8072a53c1f70b751282d1273a69dde1667fdaa58c2b2e430a91d09ee5913d1b80c1de0a60eaddaaa7b0d867e8073f82b57f2c28275ba6dc96a49cdfe0be0d86820bdf9ae0ae21b69891fbcd157dfb7d2e8d25b43fdd734e4716450cf4c93261b9e3eac956455"}, 0xbe) r4 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x800, 0xa00) write$P9_RLERROR(r4, &(0x7f0000000180)={0x11, 0x7, 0x2, {0x8, 'batadv0\x00'}}, 0x11) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'virt_wifi0\x00', 0x0}) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r7, &(0x7f00000005c0)=""/28, 0x1c) io_setup(0x4, &(0x7f0000000000)=0x0) r9 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r8, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r9, 0x0}]) r10 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r10, &(0x7f00000005c0)=""/28, 0x1c) io_cancel(r8, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x81, r7, &(0x7f0000000340)="585613ffc5b93b1aa1010c4efcfcd5979a4e86ab2447a14752a3d7840e0fac609fc94e4f5d79d7fcf0d5bfd6d047974b10fcb5671812d3c0a1ca29940d1ccc58a64a039d4565fb7ae739a124a1df3bcd511ac52deba61cd8930890eb343fc593fa1414bea52537c4c9afefe7e34cdc7fca3775db2f015d83d944ed1b1eab4d68546a327f04d744a88f8e0521b49ee3c0006be188fa3874cff8412e396c22e137b6ca4a0272e2943f12dd35ba8141c52b8866d1cf775388f06147425605d15e0c43d08669ebf14adb7abefc2fc6e1a681", 0xd0, 0x8001, 0x0, 0x1, r10}, &(0x7f0000000440)) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000002f98e42e9f0a7fc23161d9f20000000000150012800800ecff67737200140002800800ae3b192bfbff", @ANYRES32=r6, @ANYBLOB="0800822d58d94f2978d99e04ad6820e99ee085a0866a46810200", @ANYRES32=r2, @ANYBLOB], 0x40}}, 0x0) 11:45:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(&(0x7f0000002480)='./file0\x00', 0x4) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000024c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 11:45:31 executing program 3: ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000000)={0x3, 0x35315258, 0x1, @discrete={0xa8, 0x4}}) r0 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x68002, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000080)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000140)={0xa10000, 0xffff113f, 0x7, r0, 0x0, &(0x7f0000000100)={0x990af8, 0xc9f, [], @string=&(0x7f00000000c0)=0x1f}}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xb0, "5956fbe09a2e6f990d002d0ae47dfd6b4fba0aeafeff8e604825af9cbb494840a08f1ed8f58896377a442441eb04a8e39f34f3e022830c91cb0219de27a7e58be02ba1678f69ef4ffc58ced71a1eec36ecd6b84a8434777e5439f24ab1bfc754689a5ae07af30931a54e8a7fce3a969acf09a91967ee47d6d71e36b7f0f58521d6943d5d52c4db47cef128308ea4a7cb8565bdf25758e73fe61d747c70e6eb56a8d98f660177efa0d2e1538959041f0e"}, &(0x7f0000000240)=0xb8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000280)={r2, 0x8}, 0x8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000300)=0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000002c0)='./file0\x00', r3, r4) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f0000000400)={0x8, 0x1, 0x9, 0x4, 0x7, 0x8}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r5, 0xf504, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0xfe73, 0x10}, 0xc) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x10}, 0x10) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) poll(&(0x7f0000000500)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x101}, {r6, 0x2}, {0xffffffffffffffff, 0x2}, {r1, 0x4}, {r1}, {r7, 0x853c}, {r8, 0x2000}, {r1, 0x20eb}, {r0, 0x2028}], 0xa, 0x9) r9 = openat$nullb(0xffffff9c, &(0x7f0000000580)='/dev/nullb0\x00', 0x400000, 0x0) ioctl$BLKBSZGET(r9, 0x80041270, &(0x7f00000005c0)) r10 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000600)='/dev/dlm-monitor\x00', 0x440, 0x0) ioctl$LOOP_CLR_FD(r10, 0x4c01) 11:45:31 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x240a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() r0 = gettid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r1 = perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x3) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = dup2(r2, r1) syz_genetlink_get_family_id$batadv(0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r4, 0x0, 0x200000d5) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x14a, 0x0) ioctl$BLKROGET(r5, 0x125e, &(0x7f0000000180)) wait4(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)) connect$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) 11:45:31 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x3e, 0x4, 0xfd, "71c4135271da3e79d23467ec959f7dca", "1be636ee0ec5f3f4fdceeb19918eae8459b946d69887efbc7c390845392883b42febfda93d0bbfd0c5"}, 0x3e, 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r4, &(0x7f00000005c0)=""/28, 0x1c) timerfd_gettime(r4, &(0x7f00000000c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e00)=ANY=[@ANYBLOB="7c0400002c00270d4000"/20, @ANYRES32=r3, @ANYBLOB="0023000000000000070000000900010072737670"], 0x47c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x82001, 0x0) [ 395.544727][T10154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 395.594696][T10155] IPVS: ftp: loaded support on port[0] = 21 11:45:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000001c0)={0x114, 0x23, 0x1, 0x0, 0x0, "", [@nested={0x109, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="36ae92cb42c60e433f0638ebe7a1e622208ace34733cbf17b2419a37d55d92001cb78e9e82bf9edd9b25945f636a6169b6f9551f9097fa74f5812d64d81d652c1b8b3e234f0affff10844eb1c988b25b1ffd29a6a153227f92001a106cba49be84e11c96d68fdd51724e1118247b1a041273cef3a9aee94bda57f87f25a425ac75eb89bcee379c5127f2ca5832f8afe8c327bfa7fde2721f857338168c68b2528f3a379c33e8d5cc9082bdab77a8a1fb7baddc19bde976aa03a2cfcffb56c0d40810f69e", @generic="191cd4906addeadaaca75e6cd603a798ea40842ddd4766af90a31de3dc04d64e2b", @typed={0x4}]}]}, 0x114}], 0x1}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r5) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r7) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xfffffffffffffe55) setresgid(0x0, 0x0, r9) r10 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r11) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {0x1, 0x1}, [{0x2, 0x3, r1}, {0x2, 0x4, r3}], {0x4, 0x2}, [{0x8, 0x1, r5}, {0x8, 0x0, r7}, {0x8, 0x5, r9}, {0x8, 0x3, r11}], {0x10, 0x3}, {0x20, 0x1}}, 0x54, 0x1) [ 395.645852][T10161] netlink: 1100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 395.713152][T10161] netlink: 1100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 395.894077][T10163] netlink: 1100 bytes leftover after parsing attributes in process `syz-executor.0'. 11:45:32 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) write(r0, &(0x7f00000001c0)="017692f89812f61209e46e9c2023beab9bc1a2828644c8c09d9294bda54bb03c39f4d6ff8ea9d763dd636828a74b1e15bb31230b9548aea255229c899bcbed159f21395ea6120cd7b1a87181e8aed1e1f1d60c8113b41af018427a38c69d58255545c1cbdb16a82f9af0217d6207a281e857b358af9bae9f90a231df78be47f2a28aa2edee9a00bd95f5da3f86f5adeebf5f086c50a92770bec836373f1e7d7440933297ec68e1d4db22784cfaa5cc349ccf1435b92b59", 0xb7) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x404042) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000040)) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='xino=on,rootcontext=']) [ 396.372752][T10158] IPVS: ftp: loaded support on port[0] = 21 11:45:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0x6, 0x1, @buffer={0x0, 0xea, &(0x7f0000000080)=""/234}, &(0x7f0000000180)="4d23fec2c588", &(0x7f0000000240)=""/61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 396.574562][T10190] overlayfs: missing 'lowerdir' [ 396.619035][T10190] overlayfs: missing 'lowerdir' 11:45:33 executing program 0: memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$proc_mixer(0xffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x10001, 0x0) mmap(&(0x7f00002fc000/0x2000)=nil, 0x2000, 0x2000002, 0x50, r0, 0x0) clone(0x30c1080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:45:33 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@FRA_DST={0x14, 0x1, @dev}]}, 0x30}, 0x1, 0x0, 0x0, 0x20048cc0}, 0x0) [ 396.992847][T10196] IPVS: ftp: loaded support on port[0] = 21 11:45:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000000080)={0x0, 0x4, 0x3, 0xfffffffffffff50f}) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000000)) [ 397.428854][T10245] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 397.436210][T10245] IPv6: NLM_F_CREATE should be set when creating new route [ 397.443619][T10245] IPv6: NLM_F_CREATE should be set when creating new route [ 397.662233][T10250] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 11:45:41 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f00000007c0)=0x1, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000080)={0xa10000, 0x8, 0x1fc00, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0905, 0xffff, [], @p_u32=&(0x7f0000000000)=0x5448}}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f00000001c0)={0x2, 0x0, 0x7, {0x2, 0x2, 0x4, 0x555}}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2d, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x10, 0xe}, {0xa, 0xfff2}, {0x0, 0x4}}}, 0x24}}, 0x0) [ 404.841046][T10196] chnl_net:caif_netlink_parms(): no params data found 11:45:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) [ 405.223362][ T8949] tipc: TX() has been purged, node left! [ 405.306006][T10196] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.308249][T10362] IPVS: ftp: loaded support on port[0] = 21 [ 405.313390][T10196] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.328729][T10196] device bridge_slave_0 entered promiscuous mode [ 405.430272][T10196] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.437532][T10196] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.447365][T10196] device bridge_slave_1 entered promiscuous mode [ 405.774423][T10196] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 11:45:42 executing program 1: openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0x800}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000200ffd1000000a4edf5df98d6c03e0000010800080039003a0014000300ff"], 0x88}}, 0x0) [ 405.842850][T10196] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 406.080786][T10196] team0: Port device team_slave_0 added [ 406.128553][T10196] team0: Port device team_slave_1 added [ 406.268321][T10411] __nla_validate_parse: 3 callbacks suppressed [ 406.268357][T10411] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 406.375161][T10363] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 406.405500][T10196] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 406.413349][T10196] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.439617][T10196] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 406.615789][T10196] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 406.622979][T10196] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.649272][T10196] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 406.981424][T10196] device hsr_slave_0 entered promiscuous mode [ 407.050381][T10196] device hsr_slave_1 entered promiscuous mode [ 407.089384][T10196] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 407.097011][T10196] Cannot create hsr debugfs directory [ 407.933274][T10196] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 407.994786][T10196] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 408.033691][T10196] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 408.103185][T10196] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 408.262670][ T8949] tipc: TX() has been purged, node left! [ 408.756854][T10196] 8021q: adding VLAN 0 to HW filter on device bond0 [ 408.803496][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 408.812440][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 408.857305][T10196] 8021q: adding VLAN 0 to HW filter on device team0 [ 408.932496][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 408.942441][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 408.953166][ T8697] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.960473][ T8697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 409.020136][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 409.030062][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 409.039901][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 409.049120][ T9785] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.056441][ T9785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 409.134562][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 409.145868][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 409.198834][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 409.210293][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 409.257291][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 409.267323][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 409.277852][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 409.288180][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 409.298133][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 409.349887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 409.359547][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 409.380787][T10196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 409.504669][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 409.512630][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.553617][T10196] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 409.662534][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 409.672522][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 409.788953][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 409.799038][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 409.837845][T10196] device veth0_vlan entered promiscuous mode [ 409.855197][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 409.864777][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 409.899635][T10196] device veth1_vlan entered promiscuous mode [ 410.026077][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 410.037743][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 410.068090][T10196] device veth0_macvtap entered promiscuous mode [ 410.108133][T10196] device veth1_macvtap entered promiscuous mode [ 410.178443][T10196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.189101][T10196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.199672][T10196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.210200][T10196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.220163][T10196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.230683][T10196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.244651][T10196] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 410.263124][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 410.273024][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 410.282411][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 410.292480][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 410.341794][T10196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.352350][T10196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.362456][T10196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.373077][T10196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.383127][T10196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.393744][T10196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.407762][T10196] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 410.421575][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 410.431699][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:45:48 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000006800b595000006000d00f60000000008", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00'], 0x3}}, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 11:45:48 executing program 1: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00']) 11:45:48 executing program 2: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@utf8no='utf8=0'}]}) r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x121002, 0x18, 0x3}, 0x18) bind$isdn(r0, &(0x7f0000000080)={0x22, 0x1, 0x9, 0x6, 0x81}, 0x6) 11:45:48 executing program 0: socket(0x6, 0x802, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001400)=ANY=[@ANYBLOB="6000000025000befffffff000000010000800000", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff090000000f000100706669666f5f6661737400002400087d1c000100000000000000000000001900000000000000000000000000040002000600050009a30000"], 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a00000002500000126bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0c0003000800020007000f0008717425ffcd97fc9d000e00f7ffffff0624050002ef000008000d00ed08000008000e0008000040060005000407000001000e00defdffff0600050008dc000006000500b8d900000a0001006e6574656d000000300002000400800005e5ff00ea0a000089320000ff0f000000070000800400000000000000000000d1ed6cb79f392da95b826c8fac0b968cb99b96c54abca0dd27e6cdda32f5d01d710075890deede94745d214cceffc82a04175c0fad189539ef8ff0"], 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="a37f000074a1db3f8d570a74e9d7bb9a291910d4fb2bc8670b01c14dc11366d388066218b4845e0644e644d840e74a58e70e7a00e8942f6c06d6dc91f56fcba0", @ANYRES16=r0, @ANYBLOB="01af6f644c50380a01081f9a3400008b99c72bc599a32526e444a30000000000000000000078080019b5eae84e2ae8cdd7400fb55cd1cd", @ANYBLOB="6c1fe40d6e239986cd6f566b81a216c6ad8e17a4c9e90240c619bc3c483b66bbe85f46940eba3d67f6e6e45b1f23c0c18640fef2e4024a7ca8ed73956cfff40267d5e95341fce3db91f952a2", @ANYBLOB="0500290001000000", @ANYRES64, @ANYRESDEC], 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x8815) sendfile(r3, r2, 0x0, 0x100000001) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x51018004}, 0xc, &(0x7f0000000400)={&(0x7f0000000900)=ANY=[@ANYBLOB="4655010000000000000043d2980b7178a6e6d76c7fd6d9dd20ffd9ff030a8b702c685d83960000008aef49707d9c0133c8c1e8f645f4528ce2e0a160084575b0935e5bb77426b803e26e85880d5a4237fe2dbe5f531fd4a76aacb2bc1c", @ANYRESOCT, @ANYBLOB="00012cbd7000fcdbdf250500000008000100000000000c0004000163ffffffffffff"], 0x28}, 0x1, 0x0, 0x0, 0x24000081}, 0x16) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="8800000010001fff35504dc79da12cbb00000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="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"/342], 0x88}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="07000000000d282178dd816565ddbf3a75ea59fafbe3070bc46f4a747e5a7cf203b97385324c8b14eac8a2a87cd45a00"/59], &(0x7f0000000240)=0x17) [ 412.507942][T10502] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 412.600742][T10504] FAT-fs (loop2): bogus number of reserved sectors [ 412.607510][T10504] FAT-fs (loop2): Can't find a valid FAT filesystem [ 412.626287][T10503] XFS (loop1): Invalid superblock magic number [ 412.952529][T10504] FAT-fs (loop2): bogus number of reserved sectors [ 412.959138][T10504] FAT-fs (loop2): Can't find a valid FAT filesystem 11:45:49 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x95e}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x8003400, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000100)) getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000040)={r5, 0x1, 0x6, @broadcast}, 0x10) 11:45:49 executing program 1: timerfd_create(0x9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000080)={r0, 0x5, 0x0, 0x7}) ioctl$CHAR_RAW_ALIGNOFF(r1, 0x127a, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x143042, 0x0) sendfile(r3, r2, 0x0, 0x283) [ 413.154101][T10528] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:45:49 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="5500000018007f6801fe01b2a4a280930a06000000a84599910020002900090008000c00010000001900150006000000000067c01338d544408af0244d52a6cb009ba1136ef75a9251b772", 0x4b}], 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x8, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 413.580832][T10537] 8021q: VLANs not supported on lo [ 413.752014][ T1692] Bluetooth: hci3: command 0x0409 tx timeout [ 413.763040][ T28] audit: type=1800 audit(1596973550.230:17): pid=10538 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=15851 res=0 11:45:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x803, 0x0) fcntl$addseals(r1, 0x409, 0x3) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0xdd, &(0x7f0000000240)={@local, @broadcast, @void, {@ipv4={0x800, @igmp={{0x1f, 0x4, 0x2, 0xa, 0xcf, 0x66, 0x0, 0x2, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@ssrr={0x89, 0xf, 0xf6, [@broadcast, @empty, @rand_addr=0x64010101]}, @ssrr={0x89, 0x7, 0x7c, [@dev={0xac, 0x14, 0x14, 0x37}]}, @timestamp_addr={0x44, 0xc, 0x66, 0x1, 0x9, [{@remote, 0xa40}]}, @rr={0x7, 0x13, 0x4f, [@dev={0xac, 0x14, 0x14, 0x7d}, @multicast2, @dev={0xac, 0x14, 0x14, 0x3f}, @multicast1]}, @timestamp={0x44, 0xc, 0xf3, 0x0, 0xc, [0x19a2, 0x80000001]}, @cipso={0x86, 0x13, 0x1, [{0x1, 0xb, "51704611f828cbe02c"}, {0x1, 0x2}]}, @timestamp_prespec={0x44, 0x14, 0x2e, 0x3, 0xb, [{@private=0xa010101}, {@local, 0x1a6c}]}]}}, {0x14, 0x8, 0x0, @local, "fb8eec7633e2e35c399581b8e3cc5add9eeaeb5591db792de2ba3993e1df9e84c49bfbfae063874f715dbdc043714a50322e401e9187816b56f4b332e1d2e2ddc809ff52c6f884c8d91196"}}}}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x8a) ioctl$VFIO_IOMMU_GET_INFO(r2, 0x3b70, &(0x7f0000000000)={0x14, 0x0, 0x0, 0x3}) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r4, &(0x7f00000005c0)=""/28, 0x1c) write$FUSE_LSEEK(r4, &(0x7f00000001c0)={0x18, 0x5b322af4a727fdb4, 0x5}, 0x18) 11:45:50 executing program 2: syz_usb_connect$printer(0x0, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000102505a8a4400001020301090224000600160000090400000007010000090501020000ecffff080582020000000000"], 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000000)={0x80000000, 0x4}) 11:45:50 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0xffffffff) openat$udambuf(0xffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) r3 = socket(0x11, 0x800000003, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x14, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r5, 0x6}, &(0x7f00000000c0)=0x8) 11:45:50 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mlockall(0x1) munlock(&(0x7f000076d000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') clock_getres(0x2, &(0x7f00000000c0)) getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x400a053, r1, 0x0) 11:45:50 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x10000000000001e0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x10, 0x4, 0x4}, 0x31}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/22, 0x16}, {&(0x7f00000001c0)=""/128, 0x80}], 0x2, &(0x7f0000000240)=""/190, 0xbe}, 0x20) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 414.800233][ T8693] usb 3-1: new high-speed USB device number 2 using dummy_hcd 11:45:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = getpgrp(0x0) socket$alg(0x26, 0x5, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0x80000000006) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40044149, &(0x7f0000000200)=0x6) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r2, 0x2807fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000001c0)=@bcast) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000340)={0xc, 0x3, 0x4, {0x6a7f, 0x9, 0x0, 0x2}}) r4 = openat(r2, &(0x7f00000000c0)='./bus\x00', 0x120200, 0x102) accept4$alg(r2, 0x0, 0x0, 0x81800) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000140)=ANY=[@ANYRES64=r3]) getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) sendmsg$AUDIT_TTY_SET(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x18, 0x3f9, 0x800, 0x70bd27, 0x25dfdbfb, {0x1}, ["", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x20004844}, 0x1) sendto(r5, &(0x7f0000000000)="3bacc70b36048d1ebf9f7572d53aa76dbdce3419a48de68bc445ce5931fe75c2396f7d87ff852d16", 0x28, 0x4054000, 0x0, 0x0) pkey_alloc(0x0, 0x0) [ 415.050019][ T8693] usb 3-1: Using ep0 maxpacket: 16 [ 415.192313][ T8693] usb 3-1: config index 0 descriptor too short (expected 36, got 10) [ 415.200693][ T8693] usb 3-1: config 0 descriptor has 1 excess byte, ignoring [ 415.208057][ T8693] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 6 [ 415.312296][ T28] audit: type=1800 audit(1596973551.790:18): pid=10570 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15858 res=0 [ 415.404858][ T8693] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 415.414253][ T8693] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 415.422662][ T8693] usb 3-1: Product: syz [ 415.427018][ T8693] usb 3-1: Manufacturer: syz [ 415.432867][ T8693] usb 3-1: SerialNumber: syz [ 415.524885][ T8693] usb 3-1: config 0 descriptor?? 11:45:52 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0xffffffff) openat$udambuf(0xffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) r3 = socket(0x11, 0x800000003, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x14, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r5, 0x6}, &(0x7f00000000c0)=0x8) [ 415.622079][ T28] audit: type=1800 audit(1596973552.100:19): pid=10574 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15858 res=0 11:45:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = getpgrp(0x0) socket$alg(0x26, 0x5, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0x80000000006) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40044149, &(0x7f0000000200)=0x6) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r2, 0x2807fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r2, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000001c0)=@bcast) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000340)={0xc, 0x3, 0x4, {0x6a7f, 0x9, 0x0, 0x2}}) r4 = openat(r2, &(0x7f00000000c0)='./bus\x00', 0x120200, 0x102) accept4$alg(r2, 0x0, 0x0, 0x81800) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000140)=ANY=[@ANYRES64=r3]) getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) sendmsg$AUDIT_TTY_SET(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x18, 0x3f9, 0x800, 0x70bd27, 0x25dfdbfb, {0x1}, ["", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x20004844}, 0x1) sendto(r5, &(0x7f0000000000)="3bacc70b36048d1ebf9f7572d53aa76dbdce3419a48de68bc445ce5931fe75c2396f7d87ff852d16", 0x28, 0x4054000, 0x0, 0x0) pkey_alloc(0x0, 0x0) [ 415.805473][ T8693] usb 3-1: USB disconnect, device number 2 [ 415.850348][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 416.183648][ T28] audit: type=1800 audit(1596973552.660:20): pid=10590 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15858 res=0 11:45:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) syz_usb_connect(0x5, 0x1b, &(0x7f0000000100)=ANY=[], 0x0) [ 416.583958][ T8693] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 416.832856][ T8693] usb 3-1: Using ep0 maxpacket: 16 [ 416.965658][ T8693] usb 3-1: config index 0 descriptor too short (expected 36, got 10) [ 416.974058][ T8693] usb 3-1: config 0 descriptor has 1 excess byte, ignoring [ 416.981604][ T8693] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 6 11:45:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="a4000000ca0b8356ae68feeaf2c136650eb1850964e693d42571f0e7c0e1bea0c41ccf99ceae21c217ccc4b77594b6221fa015db27a8ae3440cf7581e5f6dbe09b0bbd45700f06b53ac68957133e65820f981fd62ef0a77f696bc60a9d797c4e467db5a02975c671386680e055c9d4dfc67c74259edc7b1f5a4363f9f3a081437a507dbbf844b4c7e422cca26b8140d6618405d855f3ae0a9e29cd41d3e2fd0132962fea99bba275e066961713ea4446c37947369ba53356e6fa87955772"], &(0x7f0000000080)=0xac) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r2}) getsockopt$bt_hci(r3, 0x0, 0x1, &(0x7f00000000c0)=""/25, &(0x7f0000000180)=0x19) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x19) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x4002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 417.248500][ T8693] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 417.257817][ T8693] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.266251][ T8693] usb 3-1: Product: syz [ 417.270688][ T8693] usb 3-1: Manufacturer: syz [ 417.275424][ T8693] usb 3-1: SerialNumber: syz [ 417.340440][ T12] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 417.394515][ T8693] usb 3-1: config 0 descriptor?? [ 417.584598][T10607] IPVS: ftp: loaded support on port[0] = 21 [ 417.604142][ T8693] usb 3-1: can't set config #0, error -71 11:45:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180100000000000000000000000000008500000051000000950000000000000001711ab83a35ea3cf2395995509bed9caf7f0fdf6a1260fa0b"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 417.651046][ T8693] usb 3-1: USB disconnect, device number 3 [ 417.732849][ T12] usb 4-1: device descriptor read/64, error 18 [ 417.912702][ T8694] Bluetooth: hci3: command 0x040f tx timeout [ 418.396683][T10634] IPVS: ftp: loaded support on port[0] = 21 [ 418.541955][ T12] usb 4-1: device descriptor read/64, error 18 11:45:55 executing program 4: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x210a81, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x2, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)={0x11}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)}, 0x10) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000180)=0x1) r2 = signalfd(r1, &(0x7f00000001c0)={[0x9, 0x61]}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=0x0, &(0x7f0000000240)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000280)={r3, 0x9, 0x10000, 0xc91d}, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20014}, 0x4000000) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f00000003c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r4 = openat$vcsa(0xffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x2, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r4, 0x80045006, &(0x7f0000000440)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x80, 0x0, 0x2, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@CTA_EXPECT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'snmp_trap\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x1f}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz0\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x20008085}, 0x8000010) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000005c0)=0x8) r5 = socket$isdn(0x22, 0x3, 0x26) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000600)={0x0, 'bridge_slave_1\x00', {0x3}, 0x800}) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000640)) syz_open_dev$vcsu(&(0x7f0000000680)='/dev/vcsu#\x00', 0x7fffffff, 0x200880) 11:45:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0xfffffffffffffff8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket(0x10, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) [ 418.830670][ T12] usb 4-1: new high-speed USB device number 3 using dummy_hcd 11:45:55 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "000080", 0x7, 0x2f, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@dstopts={0x0, 0x1, [], [@pad1, @jumbo]}]}}}}}, 0x0) socket$inet(0x2, 0x800, 0xe07) [ 418.994182][ T8578] tipc: TX() has been purged, node left! [ 419.155205][ T12] usb 4-1: device descriptor read/64, error 18 11:45:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xc, 0x4, &(0x7f00000000c0)=ANY=[@ANYRESDEC], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xf2, &(0x7f00001a7f05)=""/242, 0x0, 0x0, [], 0x0, 0x18295ce1412e5fae, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x6, 0x155000) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) r4 = socket(0x11, 0x800000003, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x14, &(0x7f0000000000)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000500)={r6, 0x5}, 0x8) getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/28, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000700)=0xed, 0x3) getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x440000c1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000b40)=ANY=[@ANYRESHEX, @ANYRES16=r1, @ANYBLOB="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"], 0x32c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20001840) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000680)={0x4ff, 0x7, &(0x7f0000000580)=[0x72, 0x16d, 0xfff7, 0x7, 0xfffa, 0xa000, 0x9], &(0x7f0000000600)=[0x6, 0x1, 0x40, 0x4, 0x8001, 0x6], &(0x7f0000000640)=[0x6c]}) [ 419.560539][ T12] usb 4-1: device descriptor read/64, error 18 11:45:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000080)=0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) sendmsg$rds(r1, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000180)=""/186, 0xba}, {&(0x7f0000000300)=""/215, 0xd7}], 0x2, &(0x7f0000002940)=[@zcopy_cookie={0x10, 0x114, 0xc, 0x1}, @rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {&(0x7f0000000240)=""/20, 0x14}, &(0x7f00000028c0)=[{&(0x7f0000000480)=""/241, 0xf1}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000000580)=""/194, 0xc2}, {&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000400)=""/39, 0x27}, {&(0x7f0000002800)=""/177, 0xb1}], 0x8, 0x24, 0x401}}, @rdma_dest={0x18, 0x114, 0x2, {0x6, 0xa45}}], 0x70, 0x90}, 0x44810) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vxcan1\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f00000007c0)=0xffff, 0x4) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000), 0x4) [ 419.683464][ T12] usb usb4-port1: attempt power cycle 11:45:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) getpeername$ax25(r2, &(0x7f0000000080)={{0x3, @netrom}, [@default, @bcast, @rose, @default, @remote, @default, @rose]}, &(0x7f0000000000)=0x48) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) recvfrom$unix(r3, &(0x7f0000000600)=""/4096, 0x1000, 0x40000000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) [ 419.992326][ T1692] Bluetooth: hci3: command 0x0419 tx timeout 11:45:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x54}}, 0x4000804) [ 420.177036][T10678] IPVS: ftp: loaded support on port[0] = 21 [ 420.268650][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:45:56 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="000002000000c2000000460010040000000000849078ac141400ac1414aa000000000401907800f426e600c80005"], 0xfdef) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r4, &(0x7f00000005c0)=""/28, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r6, &(0x7f00000005c0)=""/28, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r7, &(0x7f00000005c0)=""/28, 0x1c) getsockname$netrom(r7, &(0x7f0000000080)={{0x3, @rose}, [@bcast, @remote, @default, @rose, @rose, @null, @rose, @bcast]}, &(0x7f00000001c0)=0x48) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r8, &(0x7f00000005c0)=""/28, 0x1c) ioctl$F2FS_IOC_GET_FEATURES(r8, 0x8004f50c, &(0x7f0000000100)) [ 420.373257][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:45:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'geneve0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x48d0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYRESDEC, @ANYRES64=r3, @ANYBLOB="000000080000000000000000000000000000000000007e4d50f834cc5cc1e45b11d04dc83052221ed09f9a943f5bd2982183172dc7b3d9d7985d9ed0fef4252b146057b6ad0eebfc0904dbe5a82ffea1971695a6dca180774305803c9bd40f147bb110407be2722d834ff01a7782b8ffbf39d3"], 0x34}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x21, 0x1, 0x7}}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x44, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000ec0)={0x2c, &(0x7f0000000d40), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000380)={0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="20086c0000006c09a0a16aed71dcb556efdedfb0fcf0031bd41016d50711169f90164e0d6b77989cfa3a7bc714e0e4e96ed5dcbace0347b6eb031558f448f47d3fb304eb89c64b9de9895f7f23d9c2bf281e7b3298e2a54b4bcb13aa8a0d7c74809e814a0c8deb85987d80284076686daad8"], &(0x7f0000000340)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000600)={0x24, &(0x7f00000003c0)={0x0, 0x15, 0x58, "2085f0de9b59139a6d45a538014540b78a4d7374f2587b052974e808bbe41bfe7e68b2663be338a6d2e09dc1f22e7a258853efbd7bc8d562cbca91c1f3dd45d7bcfd6310b66a937438fb011a39725792a86761a85e49e39c"}, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0xf3}, &(0x7f00000004c0)={0x20, 0x80, 0x1c, {0x200, 0x6, 0x4, 0x1, 0x9, 0xb1, 0x9, 0x6, 0x401, 0x80, 0x0, 0x9}}, &(0x7f0000000500)={0x20, 0x85, 0x4, 0x2}, &(0x7f0000000540)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000580)={0x20, 0x87, 0x2, 0x3f}, &(0x7f00000005c0)={0x20, 0x89, 0x2, 0x1}}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000400000008000a00", @ANYRES32=r9], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r9}]}, 0x28}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x2}}, 0x20}}, 0x2000c001) 11:45:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x5) r2 = dup3(0xffffffffffffffff, r1, 0x80000) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000000)=""/10, &(0x7f0000000140)=0xa) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(0xffffffffffffffff, r3) fcntl$setstatus(r1, 0x4, 0x44000) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) ioctl$KVM_SET_FPU(r5, 0x41a0ae8d, &(0x7f0000000280)={[], 0x5f, 0x7e15, 0x1f, 0x0, 0x7, 0x2, 0x100000, [], 0x7}) getpeername$l2tp(r4, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x36, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x40000}]) 11:45:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x8, 0x20, 0x8, 0xfc, 0x7f, 0x1f, 0x2, 0x1, 0x3f, 0x0, 0x1, 0x9, 0x23, 0x3}, 0xe) sendmmsg(r0, &(0x7f0000009e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002d40)=[{0x10, 0x11}], 0x10}}], 0x2, 0x0) 11:45:58 executing program 0: syz_read_part_table(0x7fffffff, 0x1555555555555696, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a5ffffff0a290000ff45ac000000000005000800000000000000024000ffff1783000000e10000018877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f9dc2e96", @ANYRES16=0x0, @ANYBLOB="000829bd7000fedbdf2501000000000000000c410000000c001473797a3100000600"], 0x28}, 0x1, 0x0, 0x0, 0x4008810}, 0x800) r1 = openat$hwrng(0xffffff9c, &(0x7f0000001600)='/dev/hwrng\x00', 0x20000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) r4 = openat(r3, &(0x7f0000000300)='./file0\x00', 0x80, 0x108) getdents(r4, &(0x7f0000000340)=""/36, 0x24) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r2, 0xc0385720, &(0x7f0000000200)) getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/28, 0x1c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000001c0)=0x16, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x2d, &(0x7f0000001640)=""/159, &(0x7f0000001700)=0x9f) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') write$UHID_SET_REPORT_REPLY(r5, &(0x7f00000002c0)={0xe, {0x1, 0x1, 0x5, 0x24, "6f1034fdb8a2539c69e55bf1974c281d84da1726ffb08e181e52d19c81f1cb41c572da7b"}}, 0x30) getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) fsetxattr(r5, &(0x7f0000000240)=@known='com.apple.FinderInfo\x00', &(0x7f0000000280)='/dev/hwrng\x00', 0xb, 0x0) [ 422.092330][ T28] audit: type=1400 audit(1596973558.559:21): avc: denied { write } for pid=10810 comm="syz-executor.0" name="map_files" dev="proc" ino=37834 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 422.116364][ T28] audit: type=1400 audit(1596973558.559:22): avc: denied { setattr } for pid=10810 comm="syz-executor.0" name="map_files" dev="proc" ino=37834 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 422.440329][T10678] chnl_net:caif_netlink_parms(): no params data found [ 423.039830][T10678] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.047230][T10678] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.057101][T10678] device bridge_slave_0 entered promiscuous mode [ 423.180408][T10678] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.187760][T10678] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.197864][T10678] device bridge_slave_1 entered promiscuous mode [ 423.335496][T10678] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 423.362284][T10678] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 423.420260][T10678] team0: Port device team_slave_0 added [ 423.447140][T10678] team0: Port device team_slave_1 added [ 423.503281][T10678] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 423.510360][T10678] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.539981][T10678] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 423.570852][T10678] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 423.577933][T10678] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.604129][T10678] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 423.693718][T10678] device hsr_slave_0 entered promiscuous mode [ 423.730989][T10678] device hsr_slave_1 entered promiscuous mode [ 423.739371][T10678] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 423.748007][T10678] Cannot create hsr debugfs directory [ 424.346204][T10678] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 424.369611][T10678] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 424.388876][T10678] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 424.423659][T10678] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 424.772233][T10678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 424.809412][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 424.818731][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 424.842203][T10678] 8021q: adding VLAN 0 to HW filter on device team0 [ 424.866967][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 424.878987][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 424.888445][ T8697] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.895838][ T8697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.907740][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 424.935788][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 424.945778][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 424.955492][ T8694] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.962819][ T8694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 425.047969][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 425.058953][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 425.069971][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 425.080927][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 425.091095][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 425.101477][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 425.137689][ T1692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 425.147565][ T1692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 425.157647][ T1692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 425.187500][ T8693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 425.197243][ T8693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 425.219809][T10678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 425.286331][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 425.294558][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 425.339696][T10678] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 425.534765][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 425.545315][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 425.613071][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 425.623745][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 425.646998][T10678] device veth0_vlan entered promiscuous mode [ 425.656308][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 425.667004][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 425.710517][T10678] device veth1_vlan entered promiscuous mode [ 425.788567][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 425.798074][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 425.807557][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 425.817636][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 425.842069][T10678] device veth0_macvtap entered promiscuous mode [ 425.864933][T10678] device veth1_macvtap entered promiscuous mode [ 425.927930][T10678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.939549][T10678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.949723][T10678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.960348][T10678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.970930][T10678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 425.981545][T10678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.991593][T10678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.002198][T10678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.016203][T10678] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 426.025578][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 426.035158][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 426.044684][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 426.054783][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 426.146127][T10678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.156906][T10678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.167713][T10678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.178345][T10678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.188396][T10678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.199011][T10678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.209070][T10678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.219711][T10678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.233850][T10678] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 426.247109][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 426.257341][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:46:04 executing program 2: eventfd(0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) r1 = openat$ppp(0xffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L-', 0x1f84}, 0x16, 0x2) 11:46:04 executing program 3: openat$vcsa(0xffffff9c, &(0x7f00000048c0)='/dev/vcsa\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) sendmmsg(r0, &(0x7f00000047c0)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @multicast1}, 0x4, 0x3, 0x0, 0x4}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000200)="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", 0xfa}, {&(0x7f0000000300)="6c1a6e00e51d8fbf392f7865d8075f8b9a3eda0e9767506a9a974920a26893e6d25e7574032cd3dce7702ae14dd23e8cc7c0784dc69c003e80c735bcdb05e4d1ec5dd5e4b32dd7dc6fc42c3ebc4764afb8f51ae46c392c41ab200a6607954a9365fcc7108a1ce4d102d6546d1cce190260d1cbbf91748aac0ebb9ec6f6cb21cd7cf67abbfc85cb0bda26092a0fb539f1ec34021a14", 0x95}, {&(0x7f00000003c0)="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", 0xfd}, {&(0x7f00000000c0)="fe1132f896a09e3a50f71f52e2f05eec19b520ae4d626c7c56cbed9cda108f50f0281bea43421d328db15b3cb2ec4c8cd9a0a6b43254fca4d23ad27f5c90799e1633c5717f3bb31be81b97edcc247dc59d61c612887d9e09dfc802fdc771cb4adc28c3888c419da87c144a333f", 0x6d}, {&(0x7f00000004c0)="c7cedbc159a39a2075eccb82e37afab9c4940b8d76d7a11df37f4f522c258fefb551abcece022a31456e3193779021a5e3e445500cb4225d0a1b8bd1f02ebd44def598c78d9318bf71010d9f3ef451cedb23e6", 0x53}, {&(0x7f0000000540)="a534bb0639586a338ba6d1e738faca723abc8390c1215dc691b2bc7db731a7d07bb6de776138e0036721fecc6cb72c3eabe092ed2973ef9a9ebc29c639bcd86bc614fb9aa531231d6a44322a4fef40fa50562f6adb8b8b0e31090c231b28", 0x5e}, {&(0x7f0000000640)="d2791edc77b9bfe29227459638b95c447e045870edb03c995b4878669c7f5421789b4df5ce04289c54c41f5dd426b92da04feb36ac051d22ef0d0eba5dc582e0c1eaddbfd634f3f0435b86e514324d7b4d64832ad1194f09779bf3cc5647859f86dcc1157c87f9d2a47ca845080fccfc2c3539d27a617f665839ceda4cc382c53975e6bacee9372209b4bab2aa5d17cc1e1904be632bc60ec15aadfaf7f240341718f72e0a546e53b65cf2f0c72ffe5b29d62b1cee17375190a590a00881251bdab9bdca8169f19fd4f869450cf2511f51cd344f2456786374eec578bff806384625e7395890b59aa2835344a0cda10c5e4d6fe749fd", 0xf6}, {&(0x7f0000000800)="1753ee629e623f0609b96051b2a33365a09c6259bd2817f7bfaed30c02f34d841d909f9556d22eb95ab0ac0a4dec9e29d8294bee90a7f2e73919423b5cda959a65f718f475c4f47d976f3d189c64093ba42ebc07bf32ff368dd77a99e6c444e16b77702856508008ffbfbfdcbe65dce31742a7ffaa432a72c0ae41720c0197e8d84119c544c2e8e448cc269e9fde4403b9ffe163c9618ca40178e38140b582ff3277433fecfabf48326338fe99411ad590366e539a8d61a904e37a12844e27174b687f669ed11c4ea9267e4913a72606e2505e6f0bab576049", 0xd9}, {&(0x7f0000000900)="118a9683b83eba51c115ae296d5806405213bd4169878c055210c6a9483286784de28475c66ae747ff72d5c86586c8517d893790c1504eb8d4d81ec297cbdbbe1844", 0x42}, {&(0x7f0000000980)="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", 0x1000}], 0xa}}, {{&(0x7f0000001a00)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001a80)="31cf43a8eccc17b8ec78c55b592f46a1d90288d79506a9355370498a62f2addbcc6fac278b9ee0f596d2f42d56e0300a5c2646483d52729a0f70d4c9cb42221354c78f5beaa07dfb", 0x48}, {&(0x7f0000001b00)="9693252552e229792eac3ec4625705114a5faf41a830079fc3bd56178a6af309700eb7935c9629e30b857debe9c51aaca78a0628f88bb698119dd49a2573aa460cb5dab98911121e8d039c91ae8bb82e9aca116dcd5449fe762a67765207442078c71479ede86329331f585d24c38b21dbb6a4b9bfd76e22f50e380e0a4e9c6f3a8261298000af87c66872eea47129c2f7479ef37c34662483eea55274e7f81e7e15c3f5c93e4e9b02d6fe38ad69e6fbad", 0xb1}, {&(0x7f0000001bc0)="793b6263efbb7392f189f6b0e92f6e7a580767eec2b570b81a1881126428bf566ee5989da96b8712a0e66bec120f38c4497722d7bb0af6b08ccee1de416b1a42c778e2ebd02959bc3420ab5709476da8163b38c8fdb4f211acc24d76ea1761ffedf33032a3fe86496cd1a841f906ed1a8ce985622cb61f990ee1b2d272bed4c00d663e6b0baba34a371d96747dd0", 0x8e}, {&(0x7f0000001c80)="17eaee33e0d04b6c4bb60d4352905d5053e2c8e3d334d9f9483c66794cc335abd47b0aac016507c27f007edc70e13111ba64dd420cb76f371b286654178a952a848c2e31fdb5e01aca2ec46093cba5ab68c80491668d21d58b2a5c1eb8d084b5f104fb7a47bcfb7190de62e576d260a1c3cf88217116abe614096c0ebae01de4c88ee436bf1661161fa13e238682a9e79d7dbd48a727709b8e2b8a629528991e17be10c26c05dc038665d85f60ff9f961cd17f43a89fc64113385d637254775b27dde2", 0xc3}, {&(0x7f0000001d80)="f5dd7746512f6003b5d9e67ee0b4c9cbaafd2488a8d0195e02d8f07c08c8aaa8bb9ddd1a33a3ebb3c8e6fc95adedcb961530e0d6e02853efdf1c33ad87a95d1d3d59a7f1603fc0f244118aa645d8d35dcc0abefd4ca06977e33f7acc117422979631fe5986c6298d6b65b3733ec80319ef72b588718c94043ec73b9e7062bff8a03551c8cff15a3f8321e11d9ecb0598db53c5113a7a3a4d54b6bd", 0x9b}, {&(0x7f00000005c0)="2ef73cad8db9c4", 0x7}, {&(0x7f0000000740)="9dd8ffef7b25e1bd0e02b5b15629f9f0c04805ed03a77ace3b6f7136e523b274a0f553ea83", 0x25}, {&(0x7f0000001e40)="20b0b28edcc184b003aa96254326bb96cbe2c45023d20189a5ce853b42ff67bf7ac4fca5e4ee2355c8dde4b7d45641e14d30270fe5d15401cdb2bd8bcc9da2cb8c7fd42730809eda5bbd40d541962581e6c37f37ecd18f70cce7718d26734fbc48a109ca2d43dbb0fd4008d351b7e47c23e312bf174b4395b757ff1f7eb1031a525e04fffba8ac68087f4953a4f9cae5098f5834e764026965d770ac700ffb6b0468da3f538cb3431a54ea15a0f5e89c27d12487fb30615411a506a6a91b050930becbc6469f2217029a0bcf507e", 0xce}], 0x8, &(0x7f0000001f80)=[{0x78, 0x10c, 0xb0, "293b08f084e9f33311ea64d17154099c7d8ae97f8e03348dc70b2a017bade22f0f5eea065697d88afcad489f2481821b81a74fe9ebde76ef708c2a5b6b739bb7a9b4dd6b570c216edca2863f96d280b589bc62300aa25e8a5ac183f78cad6cd9456cedc7623a941ea0b2"}, {0x2c, 0x109, 0x3ff, "134ab60348c2f93afe1de8be961c74ef099982fa298ee3a6815092792cc0cf07"}, {0x64, 0x3a, 0x81, "abbd361c6f238a9fbaf0de35e14eb64cf9f7c9a5562f5bab6242effe2a086dc575e22e17010501c20441555479741ab7b608e2820ee33e407b2916ea97036c8cfdcd08a704b04e1f407145528e5006384363d7b02c0506"}, {0x74, 0x115, 0x2, "5cc3245673be04eed71874aafa8cc1d23aefdd6fb95c9f56c985e593d29f967a5b351774c122cb4af23d191d45ef08ff1f571f67cae43c30698041204d211a83a2aefc18f029bde1e118f2c9a2e5a0f08af811d1489e02405e3e864ea69747ca65e6bcf988834b81"}, {0x2c, 0x1, 0x8001, "b7d11552673a80c494315ad4b4943afdd4cf6606f3591e7d25d87f8978e1c5"}], 0x1a8}}, {{&(0x7f0000002140)=@isdn={0x22, 0xa9, 0x1f, 0x7}, 0x80, &(0x7f0000003440)=[{&(0x7f00000021c0)="e5460240778b6c6cae6a027ff182d978ccf0d5d6cd36072083c43fc12eefab39616603d295718febb2e37aedc4d7005712acb051beef3ebc32ea3b4fe8e8afe1e0c8be50f3e3d6987064d13f54208aa268d7abd4b26f9be673e1e5497209e5f8b4f80cba75276ac648c4e5b9f5f7c63b142f30fc6ca0b9abb49a8688ba3cbe4b80bc12a42276ddeff9e4c3384bf938bdeb1e6507ecfc3eca7450929eea7320aaab8052a5fbc15c897a9e5cf3deed917473ec44e33302d3b2b34823cb3180c758691a4ac193ad4dfc79dea9c0723d1afef412231c6419b476e9bc9c", 0xdb}, {&(0x7f00000022c0)="43c0930a2a6d61fac17266f4d527d9b5eae1850333ef7e214b36ca94d4723d1b81fe931bff4691d0da960697a92c4a46a207167a64a3f2e97102ad502d8e33f6648599df3b8bd916f9015b82e2287fc40c1f296b0086ccbe00739234340c66f197cf5ef4d63d93393557ceba0235a793a6e6fd4feb48efadd4b5cd52b3888c4d", 0x80}, {&(0x7f0000002340)="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", 0x1000}, {&(0x7f0000003340)="c81cd29a5f74e0b1ac8ba4e3cf252ca3cfd43f23e8cf65d3d22151f2742c5474b3081542ca2e81c1c30a2a8ad5dc05512871d68d646d0d15dc1a7f40b34aaf109cb0c6a39437d76f597787e6be863359533fcdce70bbca1dd826ac0f3555c8398802da86cdd1882bf0d289299eff8ed14558af787ce789029ae67d678dfdddc50f14083c09ba821b2879554d4715e21642fb88f9badad0282e927de0a741937780b4b5ec5c6acc7cdda0c51035cda0c5d02b512d2d5837782307f0a786a1a709fa56b52c92dd7d4551a896609c75d36b3f5cf0e42b0cc7524a2e580f6c45d1717b5e34f27e562cfc07c9ee", 0xeb}], 0x4, &(0x7f0000003480)=[{0x8c, 0x105, 0x4, "a3cf91f2d1b89841d9512c52a82ef864f3d89e69927d213303981256dbcf5832f54745d512fd4d1e40dad16ab58a716cd2a0c5a0b1ad3e91489a93131e9e17b371a5463c2b6ee9600342aaac02b834338ea598f8f09356f184532c293985c900ea4c0e1482452e0ad92c5567e6111aaa764114105c602b351234a3ba57"}, {0x100c, 0x108, 0x0, "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"}, {0xf4, 0x1, 0x1, "b4bfa775551bb45aa0d91957c24203129b4651dbdaa790ce04f50037d997a7dfb41e588d07040ea9bb1dfdf75bdb576b2e76bb18a16f4b2cb3a068dd18b262bd0d15fe26bfa49e4c5943006b42397a8b49145d3fd8182bd26ee71d801747ab1223b584268339b138125cb1bdcfb1ed4b0ca0d37270ef9c5c3f34300a87cc07ceac78f931dac892db166797d66ef271aff4c9abfd90db660715f314427ee6f813ecf52ad3de455ed16b5343caf20b4994c328701f677621edaab3eaaf4238a67018d748814edf7e028f207a0089e82641b840c6725554711f9b0baef4946115346ba9c883f9"}, {0x34, 0x112, 0x9, "98e20c9194d4b5a18719a802d55b960f2295365155095230009fc548b13016ae55c648b6749017"}, {0xf8, 0x10e, 0x4, "d51ce42ac450bcafa367b943738270858d37a3228accc8b675b013ab28ddc4ac40857661f2660f261e5d9aea389e6c5e26ce9d259f0160b513363541cf89220cbcd6477a9940588b5a65bcc14d8a8347f322495d9e650ec70686a65acd9b33ec905a71ed2c046ab8213089fafcaced742d102d5ccbd25ce12cb968ac2c6d56447c304b39f4fd7e5436c583b683f7d3bda5ba80667980236c9f548ff7217327f3ad635a8174f234a9ff8737529dab46fa2cf6f5533ea7f2fd53e00eceeecbcac96c82b2a3b7ce6df66c66371d60ef5e3d560fd78e6019106cdfc03ddac5f5978b1aba5d765ce9779e3a"}, {0x50, 0x10e, 0x3, "cb01195971706ef96ede2797584ba6b06996859a45622118f6afd3d557cbde39061633fcbbcca32f58ab0761ae88a16b6a5e36122339874a94c34c6a8f22330e5c16b10e"}], 0x1308}}], 0x3, 0x40) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x98, 0x24, 0x100, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}, {0x0, 0x10}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x68, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x3, 0x10], 0x0, [0x8, 0x2, 0x5], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME_EXTENSION={0xc}]}}]}, 0x98}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r4, &(0x7f00000005c0)=""/28, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) r6 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000004840)={0x3, 0xff, 0x3, 0x0, 0x0, [{{r4}, 0x2}, {{r5}, 0x6}, {{r6}, 0x800}]}) r7 = openat$procfs(0xffffff9c, &(0x7f0000004900)='/proc/tty/ldiscs\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r7, &(0x7f0000004a00)={&(0x7f0000004940)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000049c0)={&(0x7f0000004980)={0x30, 0x1401, 0x8, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x4080) r8 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x501002, 0x0) ioctl$KDSETMODE(r8, 0x4b3a, 0x0) 11:46:04 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = open(0x0, 0x0, 0xfc49c6dc03b22f18) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r1, 0x80605414, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={r2}, 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r2}, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) getpgrp(0xffffffffffffffff) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) prctl$PR_SET_PDEATHSIG(0x1, 0x25) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) 11:46:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2c0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000040)={0x0, 0x74e4}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r2, 0xc0385720, &(0x7f00000001c0)) openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x4e0101) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) [ 428.515629][ T28] audit: type=1400 audit(1596973564.989:23): avc: denied { add_name } for pid=10960 comm="syz-executor.0" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 428.537788][ T28] audit: type=1400 audit(1596973564.989:24): avc: denied { create } for pid=10960 comm="syz-executor.0" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 11:46:05 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0xb4) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x1a, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,loweindex=on\x00'/56]) r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000080)=""/25) [ 428.622716][T10966] IPVS: ftp: loaded support on port[0] = 21 11:46:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)='%\\(+\x00') setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="e6696c7465720000000000000000fefa3df425fbc0beeeeb4e0100008000000000c9f53c00000000000000000300007346e3ce0000000000000000000000000400000000000000000000000000000000000000000000000000000000000000002a7aa6650fb271abc0fd00881b882e0b8089869dcd8a1fab93af0812b0b5af8243f31612fbbda2882689e35808a0b9b2ea8a6ccb79dfa96a15e1c9eea9"], 0x54) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) write$FUSE_INTERRUPT(r3, &(0x7f00000002c0)={0x10, 0x0, 0x3}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000280)=0x7) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYRESOCT=r0], 0x0) [ 429.212429][T10990] overlayfs: unrecognized mount option "loweindex=on" or missing value 11:46:05 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010001f0d0100268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cdfa08f9985503f8f49b9ea3fb9bfca6bd0d1bde27881f1723"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) 11:46:05 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='kpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd3\xc0M\xa7\"\x06\x00\x007\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-q\xeb\x00\x80T\"\x00\x80\xff\xff\x03\xe4\xff\x00\xc0\x00') r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x20fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x50, 0xffffffffffffffff, 0x50) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2a0003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000180)={{0x1, 0x9}, {0x6, 0x2}, 0x10000, 0x4, 0xa}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc020662a, &(0x7f0000000040)) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000140)='\\&}\x00', 0x0) r5 = syz_open_dev$sg(0x0, 0x0, 0x5) prctl$PR_CAPBSET_READ(0x17, 0x1d) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000080)={0x7, 0x80, 0x0, 0x101, 0x4}) [ 429.278926][T10966] IPVS: ftp: loaded support on port[0] = 21 [ 429.320778][T10997] overlayfs: unrecognized mount option "loweindex=on" or missing value [ 429.474094][ T1675] tipc: TX() has been purged, node left! 11:46:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) fcntl$getown(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0xffffc000, 0xfffff3be}, 0x20}, 0x10) creat(0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006272696467650000100002800c001f000000000000000000"], 0x40}}, 0x0) [ 429.622393][ T8694] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 429.671545][ T12] Bluetooth: hci4: command 0x0409 tx timeout [ 429.906103][ T8694] usb 3-1: device descriptor read/64, error 18 11:46:06 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_script(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r5, 0x5386, &(0x7f0000000000)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000000010003904000000000000000100000000", @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32=r3, @ANYBLOB="0800030006"], 0x40}}, 0x0) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(r0, &(0x7f0000001600), 0x20) [ 430.000330][T11022] IPVS: ftp: loaded support on port[0] = 21 11:46:06 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = open(0x0, 0x0, 0xfc49c6dc03b22f18) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r1, 0x80605414, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={r2}, 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r2}, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) getpgrp(0xffffffffffffffff) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) prctl$PR_SET_PDEATHSIG(0x1, 0x25) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) [ 430.724375][T11024] IPVS: ftp: loaded support on port[0] = 21 [ 430.779069][ T8694] usb 3-1: device descriptor read/64, error 18 [ 431.052251][ T8694] usb 3-1: new high-speed USB device number 5 using dummy_hcd 11:46:07 executing program 3: lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x101}, 0x16, 0x2) syz_usb_connect(0x0, 0x58, &(0x7f0000000000)=ANY=[@ANYBLOB="7b01000036ee3808d30b55056a690000000109024600010000000009040000000e010000082402ff01032f00092403010202"], 0x0) [ 431.259358][T11059] IPVS: ftp: loaded support on port[0] = 21 [ 431.422553][ T8694] usb 3-1: device descriptor read/64, error 18 11:46:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$exfat(&(0x7f0000000140)='exfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@allow_utime={'allow_utime'}}, {@discard='discard'}], [{@fsmagic={'fsmagic', 0x3d, 0x100000000}}, {@subj_user={'subj_user', 0x3d, 'exfat\x00'}}, {@fowner_lt={'fowner<', r1}}, {@uid_gt={'uid>', r3}}]}) [ 431.753012][ T3746] Bluetooth: hci4: command 0x041b tx timeout [ 431.802137][ T12] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 432.041562][ T8694] usb 3-1: device descriptor read/64, error 18 [ 432.043227][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 432.161827][ T8694] usb usb3-port1: attempt power cycle [ 432.174982][ T12] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 432.185572][ T12] usb 4-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice=69.6a [ 432.194964][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:46:08 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000200)=""/230, &(0x7f0000000040)=0xe6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/540], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="263abd03d8ee2fe50655a15c88a8", 0x0, 0x3ff}, 0x28) ptrace$setregset(0x4205, 0xffffffffffffffff, 0x3, &(0x7f0000000140)={&(0x7f0000000300)="3aa49b9d4a9d04493cb99b16cb3b4f72b0e791dd117b6b7843ee5a5e46fa782a333cc29812deb0d60bce82ddb8094ad98c9b50f9a27312399f694019b1d723fc87a76f1f84adc231db4491360e9d8d10a2e2512f3bea4057bbba27984734487d31", 0x61}) 11:46:08 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f00000000c0)={0xd0, 0x3}) r1 = socket$inet6(0xa, 0x80000, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x40000, 0x0) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000140)=0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) [ 432.393107][ T12] usb 4-1: config 0 descriptor?? [ 432.470963][ T12] uvcvideo: Found UVC 0.00 device (0bd3:0555) [ 432.478533][ T12] uvcvideo 4-1:0.0: Entity type for entity Output 1 was not initialized! [ 432.487711][ T12] uvcvideo: Failed to create links for entity 1 [ 432.494128][ T12] uvcvideo: Failed to register entities (-22). [ 432.688247][ T12] usb 4-1: USB disconnect, device number 5 [ 432.884864][T11127] Unknown ioctl 1074295883 [ 433.145723][T11127] Unknown ioctl 1074295883 11:46:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}}, 0x8000) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) r2 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'raw\x00', 0x0, [0x324]}, &(0x7f0000000100)=0x54) 11:46:09 executing program 3: r0 = socket$inet(0x10, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000110007031dfffd946fa2830002200a0008000000741d85680c1ba3a20400ff7e280000002600ffffba16a08a1c1e09b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e21, @broadcast}, 0x10) [ 433.421535][ T1675] tipc: TX() has been purged, node left! [ 433.451778][ T1675] tipc: TX() has been purged, node left! [ 433.504291][ T1675] tipc: TX() has been purged, node left! 11:46:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x480600, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/232) dup3(r0, r2, 0x0) [ 433.831492][ T3746] Bluetooth: hci4: command 0x040f tx timeout 11:46:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x2, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xe, 0x36}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4a8400, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000080)="9b8f310e7153490e2c1bcadbf9b74ed0044b32d7f38a772eeee039ed6a00f20140f3c0bb3dc06f6a43215c07eb8d902cf2aad603670f27371382ca282f28ef0f0521644113b55725e04cea2013121dd17692bc252eba9262a8792f299434b10b5cd5c8b2922a7b804c3282bc17d706e3a0118ea16436e3a65595cc26e0f897165549e9b9b9d2b65fcc34835be7d7bae0dc576d7a7f22dba8d1103410d65cbc633cac1b263213c7d294ecf9537e7ecc21135c71ee2c80349806286f96300911839939c70faf178006a7932d11c57a26e5fe1caa10") 11:46:11 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f00000005c0)=0x5a) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x3, 0x101) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r4, &(0x7f00000005c0)=""/28, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r6, &(0x7f00000005c0)=""/28, 0x1c) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) sendmsg$AUDIT_DEL_RULE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x428}, 0x1, 0x0, 0x0, 0x40080c5}, 0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r7, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 11:46:12 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x25, 0x4, 0x7f) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4015) r3 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000100), &(0x7f00000002c0)=0x8) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0340e5f73b20", @ANYRES32=r4, @ANYBLOB="dc4757f1233d50209836a300ffffff", @ANYRES32=r4, @ANYBLOB="06d56e0000000000"], 0x40}}, 0x0) getpid() r5 = getpid() perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x7}, 0x8041, 0x0, 0x0, 0x4, 0x95, 0x67c}, r5, 0x0, 0xffffffffffffffff, 0x0) r6 = gettid() add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, 0x0) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0) r7 = syz_open_procfs(r6, &(0x7f0000000280)='projid_map\x00') getdents(r7, &(0x7f00000005c0)=""/28, 0x1c) ioctl$TIOCMBIS(r7, 0x5416, &(0x7f0000000000)=0x100) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 435.914577][T10945] Bluetooth: hci4: command 0x0419 tx timeout 11:46:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) ioctl$TIOCCONS(r0, 0x541d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f00000001c0)='/dev/ttyprintk\x00', 0x8940, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000200)) [ 436.352690][T11162] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 436.361053][T11162] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 436.390243][T11162] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 436.409000][T11162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.418513][T11162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 437.074280][T11163] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 437.082772][T11163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 437.111480][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 437.130147][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 437.139430][T11163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:46:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) fstat(r0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(0xffffffffffffffff, &(0x7f0000000400)="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", 0x200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46ff000104d10000000000000003003e00db00000054020000000000004000000000000000c30200000000000005000000040038000200ff01000100800400007004000000700000000000000007000000000000000500000000000000000000000000000002000000000000000000000000000000000000600100000081000000000000001f0000000000000008000000000000000200000000000000010000000000000002000000000000001a77e55382f4398c584553d34c30767864ffe72137ddc17c19b74beab7d26eccc4e343faf52878e6cf8ca9bb587fb1620785acbf247ecdb9566cc5f955b3a929d18bf02bc9161b074e847a81c1955a733af85fdc4c6d62cde72fefe52b2e07057aca751f930470d5088d8cfd7c0ce443c3689a4e41dbbd43bdcfa831f98155657300000000000000000000000000000000000000000000000000000000000000a10d0d847e151f270000000000000000000000000000000000000000000000000000000000000000000000000000000000001900"/561], 0x231) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)=0x10) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 11:46:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000001410000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x40}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)=' \x01\x00') sendmmsg$alg(r4, &(0x7f0000000140), 0x6b7, 0x0) 11:46:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000012c0)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0x1, @remote, 0xff}, @in6={0xa, 0x4e1d, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}], 0x58) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$AUDIT_DEL_RULE(r2, 0x0, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) flistxattr(r3, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000180)={'veth0_to_batadv\x00'}) r4 = creat(0x0, 0xe4) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, &(0x7f00000000c0)) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000001200)={@rand_addr=0x64010100, @multicast2}, 0x5d) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) getsockopt$inet_opts(r4, 0x0, 0x9, &(0x7f00000001c0)=""/4096, &(0x7f00000011c0)=0x1000) ftruncate(r5, 0x600004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x200}}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'veth1_macvtap\x00', {0x8}, 0x7}) [ 438.169655][T11173] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 438.231401][T11176] netlink: 4 bytes leftover after parsing attributes in process ` '. 11:46:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x80, r2, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x6}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x5c2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @rand_addr=0x64010100}}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x5}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x27}}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x2000c050) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8916, &(0x7f0000000140)={@mcast2, 0x0, r4}) [ 438.323900][T11173] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:46:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 11:46:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfd}, 0x9}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) recvfrom$rose(r3, &(0x7f00000001c0)=""/224, 0xe0, 0x0, 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) sendmsg(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)}, 0x4011) 11:46:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) recvfrom$inet(r1, &(0x7f00000013c0)=""/4105, 0x1009, 0xd56f16f3244c0bfe, &(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) sendto$inet(r0, &(0x7f0000000280)="17", 0x1, 0x4008860, &(0x7f0000000380)={0x2, 0x0, @private=0xa010101}, 0x10) 11:46:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x210b405, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x808, &(0x7f00000003c0)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@access_uid={'access', 0x3d, r1}}], [{@smackfshat={'smackfshat', 0x3d, '^)-'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'max_batch_time'}}, {@subj_type={'subj_type', 0x3d, '\x82\xa6\n\xff=\xe9\xf0\x02\xae\x04\x1b\xbc7\xfcUR\xc4\xfe\xa3hW\x8d0\x95d/)\r\xe1\xa5\xcaN\xf8n\x1f\xd5v\x97\xf8\xca\x9f\x1eG\x8b\xec\xc0\xfe?\xc5\xc9\x9b\xd5,e\xaa\xba\x00v\",\xc8\xcc\xf0\x01\x92O\xc2\xdf\x9av\x88\xd1u|\x907%\xb6\x1a6\x1b\bGem#I\xb3Y\xbf\x0e\xd7\rG\xb3V\xc6\x89s\xb6\x94\x8f\x83\xec\xbb\xa4\x9f\f\\c\xa5H-k`\xe9]\x1b\xe0g\xb3\x1avi\xc7\x02\x88'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fsname={'fsname', 0x3d, 'ext3\x00'}}, {@uid_gt={'uid>', r4}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'bh'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x286a160, &(0x7f0000000140)={[{@max_batch_time={'max_batch_time'}}, {@bh='bh'}]}) 11:46:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x3c, r2, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x12}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2af8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001000}, 0x4000) creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000000000,cache=mmap,access=clieft,noextend,privport']) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='bpf\x00', 0xb, &(0x7f0000000380)={[{@mode={'mode', 0x3d, 0x7ff}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x400}}], [{@smackfsroot={'smackfsroot', 0x3d, '{'}}]}) 11:46:16 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x17}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x188, r4, 0x300, 0x70bd26, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x200}, {0x8, 0x13, 0x7fffffff}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0x9c70d51a}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x100}, {0x6, 0x11, 0x2}, {0x8, 0x13, 0x96}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9a91}, {0x6, 0x11, 0x7c39}, {0x8, 0x13, 0x6}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x6}, {0x8, 0x13, 0x1}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7f}, {0x6, 0x11, 0x2000}, {0x8, 0x13, 0x401}, {0x5, 0x14, 0x1}}]}, 0x188}, 0x1, 0x0, 0x0, 0x845}, 0x4000041) r5 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r6 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r6, 0x208200) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) 11:46:16 executing program 4: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x53399d50, 0x4a03) pipe(&(0x7f0000000100)) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000300)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000380)={&(0x7f0000000240)=[0x6161], 0x1, 0x0, r3, r1}) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000000400028008000500"/32, @ANYRES32=r5, @ANYBLOB="08000a000955fa8ea2b37991850e19ebdb7c8987ac24b8fe92b67d1c2526a6dc166cbba946f7801ac4e4f3d96a37b5f589283428f1ca597082226c0d052da110ae9e28ddee6e6b20ac1d11777597009fc0050075b4cf5d05e9d9138ce6eaf0", @ANYRES32=r5, @ANYBLOB], 0x44}}, 0x0) [ 439.714560][T11199] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 439.787230][T11199] 9pnet: p9_fd_create_tcp (11199): problem connecting socket to 127.0.0.1 [ 439.849173][T11205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 439.888440][T11201] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 11:46:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000380)={[0x2, 0x9]}, 0x8, 0x800) bind$bt_rfcomm(r2, &(0x7f00000003c0)={0x1f, @none, 0x1}, 0xa) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x40, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x40}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xd, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000200)={0x1, 0x660, &(0x7f0000000100)="15f2feabdf211cf9d771ba4aa09eab621d33fa73d09defcf23af61b432ce3955aff6f3c707d647822d741aa51bc0a4ae6ef4ccd8e404d65c2dc0e91df5f35c1a4554e9f7b93f69d7e3f4f93989e22f0ccbb73f05466dad9c17bf9c21ebb72f5a57ddd32f759bd27d81507b9428015eb9a6d87b75c83f573007491d09baefe3ebd0a13aa0c090d64eb052b606a6c8214aed0439becd8703937e38ac7b9a69092f998427fee7f1a64af1ca0cd7056a12f90abbe66b98e995f2e78447a1052fd5bd0663b2539fb415355c34f3473e2a", &(0x7f0000000280)="6cb740ae63c4fe1269dcbe5f1f9e776e9d64fdb51fb4724297eff7841d1cf3a1f13cc3bd32cb53912f6ddb09b37e08d0952b0701beda2ffb12c7e084b2bc3301a0f3bc2646c402db3178ce134d6dfb3044f85df7273365e134201e4b4e4c62658e559d50a95cbc4f2bb590ea09a7b8888fcf9f773bbb88a1e387efe71b092b7c2a8109bac7c6ba4d7f1c97f537332f540f5c683660d06ade72932776a4403f4f812986337fa70a9ba0b9dc27dac5919b6d40435c190d6955fa16920a35d24622b35bf5c0a1f3d1652a06ad77bd19443bc60f7e8aa3210cca0d90dc22df17695a", 0xce, 0xe0}) 11:46:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000012c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x470, @local}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@rthdr={{0x14, 0x29, 0x8}}], 0x14}}], 0x2, 0x0) [ 440.043514][T11208] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 440.292850][ T28] audit: type=1800 audit(1596973576.768:25): pid=11206 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15745 res=0 11:46:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r4) setfsgid(r4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x200, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r5}}}}}}]}, 0x48}}, 0x0) 11:46:17 executing program 1: openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[], 0xfd30) mmap$snddsp(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000000, 0x40010, r1, 0x3000) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:46:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) fallocate(0xffffffffffffffff, 0x5, 0x7, 0x12800) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x1, 0x0, 0x7, 0x2, 0x81, "98b4e1766ea9889f9fc2c7173cc38b054ef41fc115ea99d9e57f501953b534bca5b7d6ddf6d255235550cf5b0cc11801cea7b4a353647066b58a3dd8439e71", 0x29}, 0x58) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r0) syz_open_dev$vcsa(0x0, 0x0, 0x0) 11:46:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f00000000c0)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}, {0x0, 0x8}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x78, r6, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x5}, @ETHTOOL_A_RINGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8}, @ETHTOOL_A_RINGS_TX={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x3}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x7}, @ETHTOOL_A_RINGS_HEADER={0x4}, @ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x10000}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x3}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000041}, 0x20000001) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x3c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x7, 0x2, [@TCA_RSVP_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) [ 440.967503][T11217] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 11:46:17 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2b, 0x0, @local, @local, {[@hopopts={0x11}], {0x0, 0x0, 0x8}}}}}}, 0x0) openat$vimc0(0xffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) [ 441.493742][T11235] __nla_validate_parse: 1 callbacks suppressed [ 441.493779][T11235] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 441.518612][T11235] 8021q: VLANs not supported on lo [ 441.525277][T11235] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 441.544170][T11237] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:46:18 executing program 1: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000004, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) 11:46:18 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000340), &(0x7f0000000380)=0x4) chdir(&(0x7f0000000000)='./file1\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x42, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x18, 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00') r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000300)) fchmodat(r3, &(0x7f0000000180)='./bus\x00', 0x8c) setxattr$security_capability(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x0, 0x2}, {0x3d, 0xd6}]}, 0x14, 0x3) r4 = socket$l2tp6(0xa, 0x2, 0x73) sendfile(r4, r1, &(0x7f00000001c0)=0x3e43bfb6, 0x8) 11:46:18 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x46d, 0xc101, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000000)={0x1, 0x0, 0x102, 0x0, {0x20, 0x4, 0x2, 0x8000}}) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000500)=ANY=[@ANYBLOB="12edffffbf4a9e00d313073204093bfa1ace7ab86e36af0e830000000109021200010000"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000100)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) 11:46:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@private, @initdev, 0x0}, &(0x7f0000000080)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) dup(r3) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f0000001a40)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_ttl={{0x10, 0x0, 0x2, 0x8}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r1, @loopback, @loopback}}}], 0x28}}], 0x1, 0x0) 11:46:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000050700000000000000000000000079284dcd473728df1043a06a85bfd00b12212e0000000090346debb9a1133f69451f0b627f2d932b5bb73f6004b6fb7347ba60080dd80e70f29e1e1417407667c7f3b894f53d3476dcd36b59fc5e2f4ade279dc43c2e", @ANYRES32=0x0, @ANYBLOB="0000000000010000000012800b0001006d616373656300000c0002800500030004000000"], 0x3c}}, 0x0) 11:46:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) r6 = openat$bsg(0xffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x80000, 0x0) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000300)={0xe72, [0x4, 0xe5], 0x6}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x44}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@delneigh={0x64, 0x1d, 0x400, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x0, r9, 0x10, 0x20, 0x3}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x49}, @NDA_DST_IPV6={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NDA_VNI={0x8, 0x7, 0x400}, @NDA_CACHEINFO={0x14, 0x3, {0x200, 0x7fff, 0x5, 0x2}}, @NDA_DST_IPV4={0x8, 0x1, @broadcast}, @NDA_PROBES={0x8, 0x4, 0x9}]}, 0x64}, 0x1, 0x0, 0x0, 0x41}, 0x20004041) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800e2ff35497320000000000000000000f20000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400000000000000dfff000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 443.006056][ T17] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 443.247829][T11261] 8021q: VLANs not supported on lo [ 443.380253][T11267] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 443.415673][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 11:46:19 executing program 2: syz_open_dev$hiddev(&(0x7f0000000080)='/dev/usb/hiddev#\x00', 0x1, 0xa0080) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000400000004000000002000000000000000000000300000000020000000200000000000000000000000000000105000000080000000000000001000084ffffe900000000000100000004"], &(0x7f0000000340)=""/142, 0x5a, 0x8e, 0x8}, 0x20) [ 443.426961][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 443.437214][ T17] usb 5-1: New USB device found, idVendor=046d, idProduct=c101, bcdDevice= 0.40 [ 443.446476][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.513999][T11273] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 443.527585][T11272] 8021q: VLANs not supported on lo [ 443.669704][ T17] usb 5-1: config 0 descriptor?? 11:46:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@getaddr={0x14, 0x16, 0x10, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000000000000007"], 0x1}}, 0x44008885) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0x10, 0x1, 0x1af) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="1afa4d7c550723406bd0f8fd896c5fada76b5b286b9ce49288e2a01830123b8f73daa1fbbb77b8ec52d5a9a9b1505e2dbc59399dcbbfeca43442d742530c70e556c71ea4774cd293c61497ea40616b74a36899b3d4478a3e7df6f83659f796bdfa22d688ea5b879bdde575bac9912195e8b69e55b92a78302c92615f657e2bd4a7409db5762585a51db1033e5361d47437a02d14008091af63592a33b64f409adfaba7f192d65a31bb5371a78a01cea5005f215ba0833ef87ae71395ffa032a595a5b4ca", 0xc4, 0x800, 0x0, 0x0) [ 443.913195][T11278] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=4 [ 443.920151][T11278] BPF: [ 443.923572][T11278] BPF:Member is not byte aligned [ 443.928558][T11278] BPF: [ 443.928558][T11278] 11:46:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x14, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000005c0)={0x7, 0x0, 0x0, 0x9, 0x7, 0x5, 0x2, 0x4, r3}, &(0x7f0000000600)=0x20) syz_read_part_table(0x3, 0x7, &(0x7f0000000500)=[{&(0x7f0000000000)="44235b9952bc7072c6c4076be6dc47afacda7e3cc12a070f97d963bb9958ac92634488de5b5ee2e6dfc592c8500a196b260c557f56ddd6c1619ca30955e1e280e8bd2686e5154d88afd10e27e67799d2d2441e049f2b49d34d1910caa6f59756e5c2b679691f5dbda6617a790c6d94a2edb45aaa54b2a0b877ccb1ac3d8c872cdcb8875590c9697989bc17cf11ccf10445bad4c2edfe64dd4ad9e261ebc9ddf283a6794ba8036bb399168eb343259b48f5b5adc68ea5be1385ad7c746071870607342b6b56d1cf2a778114786bb49315b3e5c16bb730f0617adf6c984b632602daf97e41dbef85f13b84f38b6a8d", 0xee, 0xfffffffd}, {&(0x7f0000000100)="efef5b955e40c61a2ba5e7638249dc436db6255e905f6a91c03577266c6ee33e4babf3a0dd63b5579ef575b9bbd425e8fd520a4a9fd5e04548aa3a721b40604bfd59b5e96bffd3038de4760c7795f49c8a87d786ea87e3bf0be7c18912638c6c8ff542e5b43d5e0c4670fe8298aba02707928ac5456300838b95d3c5370fdb27c8ae49ed6fca", 0x86, 0xffff8001}, {&(0x7f00000001c0)="bc912a3dec18fdd6759b909d95ea0165043564e2f198aa0a85255013c17949d577cd24f67896cbb622e58d27c1036d0c3b3e770dfbabc9d481871c323a6920ff34aa28487fb1468f91289f3b3ed6b7c57bc986594796c963a3dff23949e0a0075174ccca3b1c26bcfd34d3d7f7f7", 0x6e, 0x2}, {&(0x7f0000000240)="ab095c4965f77a77089b08aac2c0710582e1e7675323bc32ef183025d4126475ed875d66154e32f6d99490199e4e0f4e5871b2de9cf059f600b1fd13bd656cf21bb46692b82cf5423e6539d53a6240ebe524e6213839800c86ebeb7bdc1b76d12efc2cad500b1d23651ffdde56b94a509a1aa5bcf34b7dbf5ad6a8379e6ced80dfbbac15eed95ca4926ebd0ea774dbb5bfd577e6fb3fa4cd43674e301d2ece4741fadf565d59b6247aff4eeeb4067209d81044dd58696e1761a592a8c4e634c01e8c620d07a744a02b22ca", 0xcb, 0x3}, {&(0x7f0000000340)="5d766e3b77dd8f1bc0b8ab77d9f5bc3ecebc6ee02691cea0", 0x18, 0x1}, {&(0x7f0000000380)="63ba67e899c6fc36de04e59b4eae2b26e504ae81da4c22a0fa9de470f13f160fd1a4a43f1ba54106ae591c30703de665f468ed6f884e2788c0e85a9c5627dce1a21a721afb0f9eae0a84f1947ebaa899bc97b5b9966f9ad1f0", 0x59, 0x7000000}, {&(0x7f0000000400)="bf20940897dfc4552930d0c081b100508c099bbccae9ca58a2a03aacd63bbfbc622476778b07a46ba9d1f696ad05f1b89b31ac0651e542d3fa41e80bc3612403574f60f59d04de6b17c490dfdb89c3635b5c08b63ac1dff2d507a419552a0005c718e76c1ab0e78f433199bab068e456b4dcdb021ab788ac25338a2c97c1a118f7e0cdde547b53eb7913ce0fbde483ed90c5bb280155fdd852e3e963f2f292b3694c0c76119234a556a3e77636d364e8dfb8fb5b40450b56d20991c645f6dd08e93ca89c4f90ac36dc", 0xc9, 0x50}]) openat$ashmem(0xffffff9c, &(0x7f0000000580)='/dev/ashmem\x00', 0x101100, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x0) [ 444.022650][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 444.029020][ T17] usbhid: probe of 5-1:0.0 failed with error -71 [ 444.112263][ T17] usb 5-1: USB disconnect, device number 2 11:46:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="44254c00000010330c20acc590904d00000000010000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010062726964676500001400028006002700000000000600090001010000"], 0x44}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0), 0x4) [ 444.558588][ T17] usb 5-1: new high-speed USB device number 3 using dummy_hcd 11:46:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) ioctl$TCXONC(r1, 0x540a, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) [ 444.832831][ T17] usb 5-1: device descriptor read/64, error 18 11:46:21 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat6\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x3}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r3, &(0x7f00000005c0)=""/28, 0x1c) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1003000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1d0c9019", @ANYRES16=r4, @ANYBLOB="00082cbd7000ffdbdf25020000000600010008000000050013002000000008001800ac14141a0500120001000000"], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x1) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x20, r5, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0xff, 0x8, 0x4, @private0={0xfc, 0x0, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x8, 0x3, 0xfff}}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x40, r5, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x40}, 0x1, 0x0, 0x0, 0xd3af5611b655bb62}, 0x0) 11:46:21 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x4, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) sendto$ax25(r1, &(0x7f0000000000)="a81d579bc70b7ad3088ea6063ecfa95d68d0be8a783690885a66a5bd001951e323f2aea71038a35dbfe61eb80af362e4418858a1b6be4fcffc62dd56a817dbf741c7a21a82e67feb75cabc4eb49900af46c82e8664a7b1d44fb6691896adf0d8884caf076093842b189dada17a729b7adfbcc2e2e64c18a9179d7858447f0bbcd0b8d10bb3a26194efea0bc13f65c0beac22c6a2d3e880a22dad28cd29b348169d61271d2b923e0b41867171d192392853377a618b7eb42c2160066da23dae11f908d6e65c483fdfb8bbf16e4992e9", 0xcf, 0x80, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x2, 0x0, @remote}, 0x10) [ 445.232351][ T17] usb 5-1: device descriptor read/64, error 18 [ 445.515020][ T17] usb 5-1: new high-speed USB device number 4 using dummy_hcd 11:46:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0100000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001400b59500000000000000000a400000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000e5ffac141400140006000000000006"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/28, 0x1c) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f00000002c0)={0x9c0000, 0xffff, 0x8f0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x2001b, 0x7f, [], @value64=0x1000}}) setsockopt$bt_BT_SECURITY(r9, 0x112, 0x4, &(0x7f0000000340)={0x4, 0x2}, 0x2) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a400000", @ANYRES32=r8, @ANYBLOB="e55e6f853185baee3e13e45114000200356a1cd9"], 0x2c}}, 0x0) r10 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 11:46:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x0, &(0x7f0000000180)=[{}, {}, {}]}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r4, &(0x7f00000005c0)=""/28, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000240)={0x8, 0x0, 0x80000000, 0x80800, r5}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r7, 0x800442d4, &(0x7f0000000040)=0x3) getdents(0xffffffffffffffff, &(0x7f00000005c0)=""/28, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x6, 0x4e22, 0x8, 0x2, 0x8c381661a5cec388, 0x20, 0x3a, r6, r8}, {0x2, 0x7, 0x0, 0x7, 0x7, 0x0, 0x9, 0xffffffffffffffff}, {0x3, 0x5, 0x0, 0x3ff}, 0xd1, 0x6e6bbb, 0x1, 0x0, 0x1, 0x1}, {{@in6=@local, 0x4d4, 0x33}, 0xa, @in=@loopback, 0x3501, 0x0, 0x3, 0xff, 0x8, 0x4, 0x8}}, 0xe4) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 445.767162][T11305] 8021q: VLANs not supported on lo [ 445.822867][T11314] 8021q: VLANs not supported on lo 11:46:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r0, &(0x7f00000005c0)=""/28, 0x1c) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/155) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0xc}, {0x6}]}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000), 0x4) [ 446.288670][T11320] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 446.301999][T11324] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 446.312795][T11323] gre0: Master is either lo or non-ether device [ 446.335827][T11320] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 446.367966][T11328] gre0: Master is either lo or non-ether device [ 446.419389][T11322] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 11:46:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_read_part_table(0x20, 0x2, &(0x7f0000000040)=[{&(0x7f0000000440)="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", 0x1000, 0x7}, {&(0x7f0000001740)="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", 0x1000, 0x8001}]) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) exit(0xfffffff9) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r4, &(0x7f00000005c0)=""/28, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) semget(0x0, 0x2, 0x4) sendmsg$nl_route(r4, &(0x7f0000001440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f00000014c0)=@newlinkprop={0xe8, 0x6c, 0x100, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, 0x9000, 0x60000}, [@IFLA_PHYS_PORT_ID={0xe, 0x22, "3d5027262a12a8a30d15"}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8}, @IFLA_PORT_SELF={0x4}, @IFLA_LINKMODE={0x5, 0x11, 0x7}, @IFLA_AF_SPEC={0x5c, 0x1a, 0x0, 0x1, [@AF_INET={0x50, 0x2, 0x0, 0x1, {0x4c, 0x1, 0x0, 0x1, [{0x8, 0x7, 0x0, 0x0, 0x87}, {0x8, 0x13, 0x0, 0x0, 0x40000008}, {0x58, 0xf, 0x0, 0x0, 0x4}, {0x8, 0x5, 0x0, 0x0, 0xb65}, {0x8, 0x1b, 0x0, 0x0, 0x70d}, {0x8, 0x10, 0x0, 0x0, 0x20}, {0x8, 0x1b, 0x0, 0x0, 0x7f}, {0x8, 0x18, 0x0, 0x0, 0x401}, {0x8, 0x4, 0x0, 0x0, 0x1}]}}, @AF_INET={0x0, 0x2, 0x0, 0x1, {0x0, 0x1, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x0, 0x3}]}}, @AF_MPLS={0x4}]}, @IFLA_NET_NS_FD={0x8, 0x1c, r5}, @IFLA_XDP={0x2c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x3}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xe}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xe}]}, @IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x8000000}, 0x11) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r6, &(0x7f00000005c0)=""/28, 0x1c) ioctl$DRM_IOCTL_INFO_BUFS(r6, 0xc0086418, &(0x7f0000000140)={0x6, 0x6, 0x81, 0x2, 0x1, 0x96}) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000004}) ptrace$pokeuser(0x6, r3, 0xfffffff9, 0x5) ioctl$SNDCTL_DSP_STEREO(r5, 0xc0045003, &(0x7f0000001480)=0x1) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x80}]}}}]}, 0x48}}, 0x0) 11:46:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5, 0x17, 0x1}]}}}]}, 0x3c}}, 0x0) 11:46:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) ioctl$RTC_WIE_OFF(r2, 0x7010) getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000000)=0x40, 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="0000000bf1ffffff0000000b0800010063627100a40802000304060003000000050008a000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff00000000d92da3b08cb395b8000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f000001007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0500000006000000070000000300000010000500810306009fff04000800"/1065], 0x8d0}}, 0x0) [ 447.005537][ T28] audit: type=1326 audit(1596973583.487:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11330 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 [ 447.257153][T11344] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32767 sclass=netlink_route_socket pid=11344 comm=syz-executor.4 [ 447.328737][ T28] audit: type=1326 audit(1596973583.807:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11330 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff5549 code=0x0 [ 447.340079][T11335] batman_adv: Cannot find parent device [ 447.390982][T11350] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32767 sclass=netlink_route_socket pid=11350 comm=syz-executor.4 11:46:24 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r2, &(0x7f00000005c0)=""/28, 0x1c) write$P9_RLERRORu(r2, &(0x7f0000000000)={0xd, 0x7, 0x2, {{}, 0xffffff01}}, 0xd) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r4, &(0x7f00000005c0)=""/28, 0x1c) getsockname(r4, &(0x7f0000000200)=@un=@abs, &(0x7f0000000040)=0x80) ftruncate(r3, 0x200004) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) sendfile(r5, r2, 0x0, 0x23) 11:46:24 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f14fe01b2a4a290930206040000001301020b04123900090035000c080100000019000b40060c1101020e22dc1338d54404139b84136ef75afb83de4411000500", 0x59}, {&(0x7f0000000300)="73005000d612119800ff03a9885e080904d8200166c87070018d6866cf97cd427156931ac34b993f5296118601eae5532f9542d492efd7bf0cb0ae99c455869b4cc73d031648ae559db2b330280e3c7a60ce6311775a0871914d0e1f2eb5c833c4c01a4eb09a84f0917df985479e886fc8467a7b2fe3e04022bc972058eb439c583d65d05700b171d76adfa454a1eb32afacaf76ebf1292e8a69f0b6b3c3e83ad22f560e917d11715b110619b35f7c8e6ee5448004eb10aa025905a512611244111c8ac91b0450952fadd68396cf18003daa4bba840000000000000000000094bca46494dba2c7b9cfc72d5cf54d0904229e2e7a1f00"/255, 0xff}], 0x2}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="40000000110000022bbd7000fbdbdf25070000009e513976ba82bca396500bf182d7353e87d4a025a40407b5cbb809f1aedbc57b92306128ecee78bd4fcd074f26e55feb0fa4fd210c6093ccd1af4f59ce1bdae00e757778028678a50e021274f28a95384414d7aee7caefea9da8a5593a7bf821b5c1edd8824428de920a9228ec4945829b192909d574e7f6088ea97a737164d983c3db8f2b7f9b1c350314e60f524f962d3eb56416d97db8ccecebb014f24b26b7b682964f47abfa14225959b2ae92daf3d37e490942fab05d44f099a2365de434477a9c08ad", @ANYRES32=0x0, @ANYBLOB="8101000040000000050010007f00000008000d00b30b000008001e003f00000008000f0000000000"], 0x40}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @local}, {0x2, 0x4e21, @remote}, 0x1, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)='veth0_to_batadv\x00', 0x0, 0x4, 0x101}) r6 = openat$nvme_fabrics(0xffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x202, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @ib_path={0x0, r9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f0000000600), r9, 0x1}}, 0x18) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl1\x00', r3, 0x29, 0x3f, 0x1, 0x80, 0x28, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x8, 0x8, 0x7ff, 0x9}}) 11:46:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000100)={0x3, 0x1f, 0x3}) getsockname(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @private0}, &(0x7f00000000c0)=0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6bc, 0x800) renameat(r1, &(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000200)='./file0\x00') [ 448.040575][T11357] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 448.081019][ T28] audit: type=1400 audit(1596973584.557:28): avc: denied { write } for pid=11356 comm="syz-executor.2" path="socket:[40387]" dev="sockfs" ino=40387 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 448.194544][ T28] audit: type=1800 audit(1596973584.657:29): pid=11360 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="sda1" ino=15943 res=0 11:46:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x3, 0x4fa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000440], 0x0, &(0x7f0000000000), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x5, 0x0, 0x18, 'netdevsim0\x00', 'veth0\x00', 'geneve1\x00', 'caif0\x00', @broadcast, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], @dev={[], 0x36}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0xf2, 0xf2, 0x13e, [@helper={{'helper\x00', 0x0, 0x24}, {{0x1}}}, @time={{'time\x00', 0x0, 0x18}, {{0x7, 0x101, 0xd135, 0x106b3, 0x0, 0xff}}}], [], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x2, {0x7}}}}}, {0x11, 0x12, 0x809b, 'bridge_slave_0\x00', 'veth0_to_team\x00', 'batadv_slave_1\x00', 'geneve0\x00', @dev={[], 0x3d}, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @remote, [0xff, 0xff, 0x0, 0xff], 0x6e, 0x96, 0xbe, [], [@common=@STANDARD={'\x00', 0x4, {0xffffffffffffffff}}], @common=@STANDARD={'\x00', 0x4}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{0x5, 0x8, 0xc, 'gre0\x00', 'geneve0\x00', 'hsr0\x00', 'veth0_virt_wifi\x00', @empty, [0xff, 0xff, 0x0, 0x0, 0xff], @random="d42c09d48828", [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x9e, 0x112, 0x23e, [@realm={{'realm\x00', 0x0, 0xc}, {{0x100, 0x6}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x4, {{0x2}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x10001, {0x8001}}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x6, 'system_u:object_r:auditd_exec_t:s0\x00'}}}}]}, {0x0, '\x00', 0x3}]}, 0x54a) syz_emit_ethernet(0x92, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@window={0x22, 0x3}, @exp_fastopen={0xfe, 0x7, 0xf989, "30133d"}, @sack_perm={0x22, 0x2}, @window={0x3, 0x3}, @window={0x3, 0x3}, @nop, @sack={0x5, 0x1a, [0x0, 0x0, 0x0, 0x0, 0x2f, 0x0]}, @mptcp=@capable={0x1e, 0x14, 0x0, 0x8, 0x0, 0x22da, [0x0]}, @exp_fastopen={0xfe, 0x7, 0xf989, "d0a622"}]}}}}}}}}, 0x0) 11:46:24 executing program 2: unshare(0x40000000) mmap(&(0x7f0000910000/0x1000)=nil, 0x1000, 0x3, 0xbf5527e3e5ea793d, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0x801, @mcast2, 0x20000000}, {0xa, 0xffff, 0x0, @private2}, 0x0, [0x9, 0x7, 0x0, 0xffff, 0xfffffffc, 0x0, 0x6, 0x1]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x3, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @empty, 0x2}, {0xa, 0x4e23, 0x0, @remote, 0xb}, 0x7, [0x6, 0x0, 0x8000, 0x1, 0x7ff, 0x7fff, 0x40008, 0x1]}, 0x5c) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup2(r1, r1) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000000000), 0x4000223, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r3, 0x3a7f}, 0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r3, 0x3}, 0xc) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r4, &(0x7f00000005c0)=""/28, 0x1c) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x101) 11:46:24 executing program 5: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x60081, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x4, 0x1f, 0xfd, 0x1, 0x8, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1b1bf5232fc3f65b, 0x8000, 0xffff8000, 0x4}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'erspan0\x00', &(0x7f0000000100)={'gretap0\x00', r1, 0x8, 0x7800, 0x20000, 0x1f, {{0xc, 0x4, 0x2, 0x9, 0x30, 0x64, 0x0, 0x0, 0x0, 0x0, @multicast1, @local, {[@timestamp_prespec={0x44, 0x1c, 0x3e, 0x3, 0x2, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@dev={0xac, 0x14, 0x14, 0xf}, 0x9}, {@broadcast, 0x4}]}]}}}}}) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = openat$procfs(0xffffff9c, &(0x7f0000000240)='/proc/meminfo\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000280)) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x30000, 0x0) ioctl$PPPIOCSPASS(r4, 0x40087447, &(0x7f0000000340)={0x0, &(0x7f0000000300)}) connect$bt_rfcomm(r2, &(0x7f0000000380)={0x1f, @none, 0x4}, 0xa) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/dev_mcast\x00') sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r5, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x18, 0x140d, 0x927, 0x70bd2b, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x18}, 0x1, 0x0, 0x0, 0x14000040}, 0x40) socketpair(0x27, 0x800, 0x2, &(0x7f0000000500)={0xffffffffffffffff}) setsockopt$packet_buf(r6, 0x107, 0x2, &(0x7f0000000540)="2aa98fc8a6999572664f9cc2cd03a7652d4a7ace1e321dece361b88de49c1a9d8a52f01704de3d6a500cc296ac590b478a8d325554f78e0e4b4eb873d240080bab8e75910b42935330accf7dce4ff08174ddfe880d71f64e538251ae9b12f767a7a089713f9db5cbc7bbac93", 0x6c) io_setup(0x3, &(0x7f00000005c0)=0x0) io_submit(r7, 0x0, &(0x7f0000000600)) openat$snapshot(0xffffff9c, &(0x7f0000000640)='/dev/snapshot\x00', 0x4000, 0x0) r8 = openat$binder_debug(0xffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r8, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x28, 0x1411, 0x20, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x3b}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x3b}]}, 0x28}, 0x1, 0x0, 0x0, 0x3}, 0xc0810) [ 448.456343][T11378] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request 11:46:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, &(0x7f00000001c0)="b881028ec865d9f80f013a79f266f30f0966b9800000c00f326635010000000f30f20f1219baf80c66b84503c08466efbafc0cec0feebbd800baf80c66b8d440328466efbafc0c66b80080000066ef", 0x4f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x49, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb090920e03500004000c4636569b3ce4b50330026660f3881694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x50}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002300)={r3, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000180)='/dev/kvm\x00'}, 0x30) request_key(&(0x7f0000002380)='blacklist\x00', 0x0, 0x0, 0x0) 11:46:25 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=tcp']) [ 448.784888][T11382] IPVS: ftp: loaded support on port[0] = 21 [ 449.016894][T11407] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:46:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, &(0x7f00000001c0)="b881028ec865d9f80f013a79f266f30f0966b9800000c00f326635010000000f30f20f1219baf80c66b84503c08466efbafc0cec0feebbd800baf80c66b8d440328466efbafc0c66b80080000066ef", 0x4f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x49, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000280)="0f01cb8fc830ec2802f30f090f23f7660f388088ab08000066660f300f79c466bad104b0d3ee8fe9f89594c79856dcdfb8c4695d85ef66bafc0cb000ee", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240)={0x8, 0x0}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002300)={r4, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000180)='/dev/kvm\x00', r5}, 0x30) request_key(&(0x7f0000002380)='blacklist\x00', 0x0, 0x0, 0x0) [ 449.330770][T11417] 9pnet: p9_fd_create_tcp (11417): problem connecting socket to 127.0.0.1 [ 449.400663][T11382] IPVS: ftp: loaded support on port[0] = 21 [ 449.464801][T11421] 9pnet: p9_fd_create_tcp (11421): problem connecting socket to 127.0.0.1 11:46:26 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x4) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x2, 0x0}) [ 449.711596][ T1197] tipc: TX() has been purged, node left! 11:46:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, &(0x7f00000001c0)="b881028ec865d9f80f013a79f266f30f0966b9800000c00f326635010000000f30f20f1219baf80c66b84503c08466efbafc0cec0feebbd800baf80c66b8d440328466efbafc0c66b80080000066ef", 0x4f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x49, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb090920e03500004000c4636569b3ce4b50330026660f3881694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x50}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002300)={r4, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000180)='/dev/kvm\x00'}, 0x30) request_key(&(0x7f0000002380)='blacklist\x00', 0x0, 0x0, 0x0) [ 450.017177][T11451] md: could not open device unknown-block(8,2). [ 450.023695][T11451] md: md_import_device returned -6 11:46:26 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0xff}, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000480)=ANY=[@ANYBLOB="000000002a25000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002600000000000000000000000000000000000000000000000000000000000000000084d998d538bd0000000000000000000000000000000000000000000000000000000000000108000000000000010000800000000000000000000000000000002000000000000000010001000000000000000000c4500000000000000000000000000000000000708dac9a7acfc7a15e8d62feb9fe18a3a3fb288a73f5"]) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000100)=[0x2, 0x7]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='/dev/loop#\x00'}, 0x10) fcntl$setflags(r1, 0x2, 0x1) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)=0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x3, 0x1b, r5}) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 11:46:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, &(0x7f00000001c0)="b881028ec865d9f80f013a79f266f30f0966b9800000c00f326635010000000f30f20f1219baf80c66b84503c08466efbafc0cec0feebbd800baf80c66b8d440328466efbafc0c66b80080000066ef", 0x4f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x49, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000280)="0f01cb8fc830ec2802f30f090f23f7660f388088ab08000066660f300f79c466bad104b0d3ee8fe9f89594c79856dcdfb8c4695d85ef66bafc0cb000ee", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240)={0x8, 0x0}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002300)={r4, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000180)='/dev/kvm\x00', r5}, 0x30) request_key(&(0x7f0000002380)='blacklist\x00', 0x0, 0x0, 0x0) [ 450.452029][T11460] IPVS: ftp: loaded support on port[0] = 21 11:46:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, &(0x7f00000001c0)="b881028ec865d9f80f013a79f266f30f0966b9800000c00f326635010000000f30f20f1219baf80c66b84503c08466efbafc0cec0feebbd800baf80c66b8d440328466efbafc0c66b80080000066ef", 0x4f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x49, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb090920e03500004000c4636569b3ce4b50330026660f3881694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x50}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240)={0x8, 0x0}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002300)={r4, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000180)='/dev/kvm\x00', r5}, 0x30) request_key(&(0x7f0000002380)='blacklist\x00', 0x0, 0x0, 0x0) 11:46:27 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x181043, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') getdents(r1, &(0x7f00000005c0)=""/28, 0x1c) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000640)={0x9f23, 0x0, 0x10001, 0x8001}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f00000001c0)={0x800, r2, 0x10001, 0x55}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r5, &(0x7f00000005c0)=""/28, 0x1c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000240)={&(0x7f0000000200)="7d5d74ca6f51af933f40d7a2b47244840b9f65b95163afb1cb3b656644a8592bf3c51314fcacbde7", 0x28, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r5, 0xc00464be, &(0x7f00000002c0)={r6}) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(r7, &(0x7f00000005c0)=""/28, 0x1c) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000080)) execveat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)='\x00', &(0x7f0000000340)='/dev/ptmx\x00'], &(0x7f00000007c0)=[&(0x7f0000000440)='/\xeag7\xc2B\xf4\xd9\xc9\xc4S)\xfd\xff\xb2\xcb\"\x88\xa0\xa9\xdd\xd3\xb4\x94*Z\xcf\x9f\x9c\x89._p\x9cA\xeb\xfa\xd6!\x95\xfc3\xfd.\xa2\x19\x15\xbc\xc3\xb4\x8c[\xff\x7f\x90\xb3\x97\x9aQV3\xdc*\xd4\xa5O<\xe9`\x16\xf9\x96\xc4q\x81\x80dp3\x80\xc6u\xf9D\xdfR9\xceq9$9', &(0x7f0000000580)='/dev/autofs\x00', &(0x7f0000000600)='\x10\x9e', &(0x7f00000003c0)='#.\x1f', &(0x7f0000000680)='/dev/ptmx\x00', &(0x7f00000006c0)='!\x06\x10', &(0x7f0000000700)='map_f\xff\xff\xff\xff\x00', &(0x7f0000000740)='+\x00', &(0x7f0000000780)='/\x00'], 0x1000) getdents(r4, &(0x7f00000005c0)=""/28, 0x1c) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000040)) 11:46:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setfsgid(0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1262, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 450.959919][T11492] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 11:46:27 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000080)=0x77) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000480)=ANY=[@ANYBLOB="000000002a25000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002600000000000000000000000000000000000000000000000000000000000000000084d998d538bd0000000000000000000000000000000000000000000000000000000000000108000000000000010000800000000000000000000000000000002000000000000000010001000000000000000000c4500000000000000000000000000000000000708dac9a7acfc7a15e8d62feb9fe18a3a3fb288a73f5"]) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000100)=[0x2, 0x7]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) fcntl$setflags(r2, 0x2, 0x1) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) r5 = dup(0xffffffffffffffff) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)=0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x3, 0x1b, r6}) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) [ 452.004792][T11460] chnl_net:caif_netlink_parms(): no params data found [ 452.308408][T11609] blk_update_request: I/O error, dev loop7, sector 256 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 452.370098][T11460] bridge0: port 1(bridge_slave_0) entered blocking state [ 452.377714][T11460] bridge0: port 1(bridge_slave_0) entered disabled state [ 452.387698][T11460] device bridge_slave_0 entered promiscuous mode [ 452.471491][T11460] bridge0: port 2(bridge_slave_1) entered blocking state [ 452.479155][T11460] bridge0: port 2(bridge_slave_1) entered disabled state [ 452.489086][T11460] device bridge_slave_1 entered promiscuous mode [ 452.601584][T11460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 452.627223][T11460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 452.754130][T11460] team0: Port device team_slave_0 added [ 452.772333][T11460] team0: Port device team_slave_1 added [ 452.827270][ T1197] tipc: TX() has been purged, node left! [ 452.850383][T11460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 452.857593][T11460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 452.883792][T11460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 452.906755][T11460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 452.914446][T11460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 452.940645][T11460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 453.096249][T11460] device hsr_slave_0 entered promiscuous mode [ 453.115143][T11460] device hsr_slave_1 entered promiscuous mode [ 453.126544][T11460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 453.135188][T11460] Cannot create hsr debugfs directory [ 453.690711][T11460] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 453.711921][T11460] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 453.744992][T11460] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 453.787349][T11460] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 454.199457][T11460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 454.265936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 454.275181][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 454.306280][T11460] 8021q: adding VLAN 0 to HW filter on device team0 [ 454.338030][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 454.349098][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 454.358647][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 454.365960][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 454.389642][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 454.413892][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 454.424010][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 454.433865][ T8696] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.441067][ T8696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 454.541350][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 454.553524][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 454.564534][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 454.575124][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 454.585779][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 454.596362][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 454.650605][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 454.742963][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 454.753250][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 454.839062][T11460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 454.852971][T11460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 454.877186][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 454.887030][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 455.178385][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 455.186677][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 455.292374][T11460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 455.900706][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 455.910847][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 456.071418][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 456.081478][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 456.119901][T11460] device veth0_vlan entered promiscuous mode [ 456.134741][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 456.144654][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 456.200391][T11460] device veth1_vlan entered promiscuous mode [ 456.294619][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 456.305747][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 456.315644][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 456.326184][ T8694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 456.390249][T11460] device veth0_macvtap entered promiscuous mode [ 456.419784][T11460] device veth1_macvtap entered promiscuous mode [ 456.483981][T11460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.495106][T11460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.505191][T11460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.515766][T11460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.525770][T11460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.536334][T11460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.546340][T11460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.556952][T11460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.566939][T11460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.577487][T11460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.592083][T11460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 456.608761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 456.618986][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 456.628967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 456.639409][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 456.672358][T11460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.684815][T11460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.694953][T11460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.705574][T11460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.715662][T11460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.726306][T11460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.736396][T11460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.747051][T11460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.757140][T11460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.767829][T11460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.782544][T11460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 456.798548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 456.809065][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 456.977874][T10945] Bluetooth: hci0: command 0x0406 tx timeout 11:46:35 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), &(0x7f00000000c0)=0x1) 11:46:35 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @remote}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) 11:46:35 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000080)=0x77) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000480)=ANY=[@ANYBLOB="000000002a25000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002600000000000000000000000000000000000000000000000000000000000000000084d998d538bd0000000000000000000000000000000000000000000000000000000000000108000000000000010000800000000000000000000000000000002000000000000000010001000000000000000000c4500000000000000000000000000000000000708dac9a7acfc7a15e8d62feb9fe18a3a3fb288a73f5"]) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000100)=[0x2, 0x7]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1, 0x0, 0x3, 0x1b, r5}) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 11:46:35 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209208", 0x14, 0x2c, 0x0, @remote, @local, {[], {{0x0, 0xffff, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:46:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setfsgid(0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1262, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:46:35 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x2, 0x0}) 11:46:35 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:46:35 executing program 2: syz_emit_ethernet(0x1d5, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60c2c730019f21fffe80000000000000000000000000000eff0200000000000000000000000000015345aa73b15cfc6931"], 0x0) 11:46:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setfsgid(0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1262, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 459.265337][T11764] : renamed from syzkaller1 [ 459.317574][T11777] blk_update_request: I/O error, dev loop7, sector 256 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 459.615599][T11799] dccp_invalid_packet: P.Data Offset(177) too large [ 459.631033][T11799] dccp_invalid_packet: P.Data Offset(177) too large 11:46:36 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default]}, 0x48) 11:46:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x3c}, 0x1, 0xfcffffff00000000}, 0x0) 11:46:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000100)=""/179, 0xb3}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/203, 0xcb}], 0x1) recvfrom$inet(r5, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r6, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r5, 0x0) shutdown(r4, 0x0) 11:46:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001740)=[{&(0x7f0000000040)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/203, 0xcb}, {0x0}, {0x0}], 0x3) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) [ 460.155215][T11747] Bluetooth: hci5: command 0x0409 tx timeout 11:46:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setfsgid(0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1262, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 460.266098][T11810] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de 11:46:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 11:46:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet6(r1, 0x0, 0x0) socket$inet6_sctp(0x1c, 0x0, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000000c0)={0x0, 0x0, 0x6000}, 0x8) 11:46:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setfsgid(0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1262, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 11:46:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000000c0)={0x0, 0x0, 0xfffe}, 0x8) 11:46:37 executing program 5: syz_emit_ethernet(0x1d5, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60c2c730019f21fffe80000000000000000000000000000eff0200"], 0x0) 11:46:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f00000000c0), 0x7) 11:46:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000000c0), 0x8) 11:46:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setfsgid(0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1262, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f00000001c0)) socket$inet6(0xa, 0x1, 0x0) 11:46:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e2300000000ff01000000000000000000000000000100000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000e700"/128, @ANYRES32=0x0, @ANYBLOB="00000000000401b58eeb"], 0x98) 11:46:38 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000080)={0x0, 0x0, 0x1, "eb"}, 0x5) 11:46:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) [ 462.243978][T11747] Bluetooth: hci5: command 0x041b tx timeout 11:46:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x8) 11:46:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x12) 11:46:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setfsgid(0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1262, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f00000001c0)) 11:46:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000040)={0x0, 0xffff, 0x8811}, 0x8) 11:46:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 11:46:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) dup(0xffffffffffffffff) recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/203, 0xcb}, {0x0}], 0x2) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) connect$inet(r3, &(0x7f0000000140)={0x0, 0x2}, 0x10) shutdown(r3, 0x0) 11:46:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setfsgid(0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1262, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 11:46:39 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="54ad5e57d28b", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x2, 0x4, 0x0, @local, @multicast1, @empty, @multicast1}}}}, 0x0) 11:46:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x104}, 0x98) 11:46:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000000), 0x8) 11:46:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 11:46:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setfsgid(0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x1262, 0x0) 11:46:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000100)=""/179, 0xb3}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/203, 0xcb}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 11:46:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/92, 0x5c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005dd) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r3, 0x0) [ 464.323884][T11747] Bluetooth: hci5: command 0x040f tx timeout 11:46:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setfsgid(0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) 11:46:41 executing program 2: setrlimit(0x9, &(0x7f0000000080)) socket$inet_sctp(0x2, 0x1, 0x84) 11:46:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 11:46:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) 11:46:41 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @empty=[0xffffffff00000006, 0xf000, 0x0, 0x500, 0x0, 0xe0], @val, {@ipv4}}, 0x0) 11:46:41 executing program 4: setrlimit(0x9, &(0x7f0000000080)) socket$inet6_sctp(0x1c, 0x5, 0x84) 11:46:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) 11:46:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000080)="d7", 0x1, 0x85, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 11:46:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 11:46:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000040)={0x0, 0xffff}, 0x8) 11:46:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:42 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000080)={0x0, 0x0, 0x1, "eb"}, 0x9) [ 466.395239][ T9306] Bluetooth: hci5: command 0x0419 tx timeout 11:46:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) 11:46:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000000c0)={0x0, 0x0, 0x6000}, 0x8) 11:46:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 11:46:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 11:46:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001740)=[{&(0x7f0000000040)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/203, 0xcb}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 11:46:43 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:43 executing program 1: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) 11:46:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 11:46:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001740)=[{&(0x7f0000000040)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/203, 0xcb}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 11:46:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 11:46:44 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001740)=[{&(0x7f0000000040)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/203, 0xcb}, {0x0}], 0x2) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 11:46:44 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f00000000c0)) 11:46:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/154, 0x9a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000180)={0x1}, 0x1) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/76, 0x4c}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)=""/155, 0x9b}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 11:46:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/203, 0xcb}], 0x1) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00579) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 11:46:45 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x20) 11:46:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 11:46:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:45 executing program 2: r0 = socket$inet(0x2, 0x801, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0x1) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2140) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 11:46:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000080)="d7", 0x1, 0x85, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000000c0)={0x0, 0x0, 0x6000}, 0x8) 11:46:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000000c0)={0x0, 0x7e1}, 0x8) 11:46:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 11:46:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 11:46:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r0, r2) sendmsg(r3, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="9b", 0x1}], 0x1}, 0x0) 11:46:46 executing program 0: 11:46:46 executing program 1: 11:46:46 executing program 5: 11:46:47 executing program 4: 11:46:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:47 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'geneve0\x00', 0x25}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 11:46:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x24, &(0x7f00000000c0)=0x355a, 0x4) 11:46:47 executing program 1: 11:46:47 executing program 5: 11:46:47 executing program 4: 11:46:47 executing program 0: 11:46:48 executing program 2: 11:46:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:48 executing program 1: 11:46:48 executing program 4: 11:46:48 executing program 5: 11:46:48 executing program 0: 11:46:48 executing program 2: 11:46:48 executing program 5: 11:46:48 executing program 1: 11:46:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:48 executing program 4: 11:46:49 executing program 2: 11:46:49 executing program 0: 11:46:49 executing program 5: 11:46:49 executing program 1: 11:46:49 executing program 4: 11:46:49 executing program 2: 11:46:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:49 executing program 0: 11:46:49 executing program 5: 11:46:49 executing program 1: 11:46:50 executing program 4: 11:46:50 executing program 2: 11:46:50 executing program 0: 11:46:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:50 executing program 1: 11:46:50 executing program 5: 11:46:50 executing program 2: 11:46:50 executing program 4: 11:46:50 executing program 0: 11:46:51 executing program 1: 11:46:51 executing program 5: 11:46:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:51 executing program 2: 11:46:51 executing program 4: 11:46:51 executing program 0: 11:46:51 executing program 1: 11:46:51 executing program 2: 11:46:51 executing program 5: 11:46:51 executing program 4: 11:46:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:51 executing program 0: 11:46:52 executing program 1: 11:46:52 executing program 2: 11:46:52 executing program 5: 11:46:52 executing program 0: 11:46:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:52 executing program 4: 11:46:52 executing program 1: 11:46:52 executing program 2: 11:46:52 executing program 5: 11:46:53 executing program 0: 11:46:53 executing program 4: 11:46:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:53 executing program 1: 11:46:53 executing program 2: 11:46:53 executing program 5: 11:46:53 executing program 0: 11:46:53 executing program 4: 11:46:53 executing program 2: 11:46:53 executing program 1: 11:46:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:54 executing program 5: 11:46:54 executing program 0: 11:46:54 executing program 1: 11:46:54 executing program 2: 11:46:54 executing program 4: 11:46:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:54 executing program 0: 11:46:54 executing program 5: 11:46:54 executing program 1: 11:46:54 executing program 2: 11:46:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:55 executing program 4: 11:46:55 executing program 0: 11:46:55 executing program 5: 11:46:55 executing program 1: 11:46:55 executing program 2: 11:46:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:56 executing program 2: 11:46:56 executing program 0: 11:46:56 executing program 1: 11:46:56 executing program 4: 11:46:56 executing program 5: 11:46:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:56 executing program 0: 11:46:56 executing program 4: 11:46:56 executing program 2: 11:46:57 executing program 1: 11:46:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:57 executing program 5: 11:46:57 executing program 0: 11:46:57 executing program 2: 11:46:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:57 executing program 4: 11:46:57 executing program 1: 11:46:57 executing program 5: 11:46:57 executing program 2: 11:46:58 executing program 0: 11:46:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:58 executing program 1: 11:46:58 executing program 4: 11:46:58 executing program 5: 11:46:58 executing program 0: 11:46:58 executing program 2: 11:46:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:58 executing program 1: 11:46:58 executing program 5: 11:46:58 executing program 4: [ 482.554913][ T8693] Bluetooth: hci1: command 0x0406 tx timeout 11:46:59 executing program 0: 11:46:59 executing program 2: 11:46:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:59 executing program 1: 11:46:59 executing program 5: 11:46:59 executing program 4: 11:46:59 executing program 0: 11:46:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 11:46:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1, 0x7, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1f00000000000000, 0x400086) 11:46:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:46:59 executing program 5: 11:47:00 executing program 4: 11:47:00 executing program 0: 11:47:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:47:00 executing program 5: 11:47:01 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:47:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec09, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x3, r2}}, 0x20}}, 0x0) 11:47:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000290400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c000280060002003f"], 0x3c}}, 0x0) 11:47:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:47:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}, 0x14c00, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0x5, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x0, 0x3}, 0x8, 0x10, 0x0}, 0x78) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffec6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() write$cgroup_int(r3, &(0x7f0000000200), 0x40006) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 11:47:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x1f00000000000000, 0x400086) [ 484.996628][T12313] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:47:01 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 11:47:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:47:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002e0fae8a0a000000c74424008fc4bd87c7442402c43a727fc4c3c949cb3b0f011424f30f090f013a360f06c4c18d72d68366baa100afd6ed", 0x56}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000540)=ANY=[@ANYBLOB="03000000000020c306040000000000090400010000000000f6ffffff000000dd01000000000000fffffffffffffff3100000f2ffff0700000a0000007218"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:47:02 executing program 1: syz_emit_ethernet(0x1d5, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60c2c730019f21fffe80000000000000000000000000000eff02000000000000000000000000000153453fb3401331d0aa"], 0x0) [ 485.708558][T12318] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:47:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:47:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r4, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x4765, 0xe4c4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r4}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4008054}, 0x0) [ 486.232275][T12354] dccp_invalid_packet: P.type (CLOSEREQ) not Data || [Data]Ack, while P.X == 0 [ 486.347999][T12354] dccp_invalid_packet: P.type (CLOSEREQ) not Data || [Data]Ack, while P.X == 0 11:47:02 executing program 5: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x7, 0x0, 0x0) 11:47:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000002c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 11:47:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001480)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000001540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001500)={&(0x7f00000000c0)={0x30, r1, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x50) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") clock_gettime(0x5, &(0x7f0000000140)) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = gettid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r6) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)={0x2, 0xffffffffffffffff}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r6, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='memory.events\x00', r7}, 0x30) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000001580)=r6) r8 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000001840)=@hci, 0x80, &(0x7f0000001640)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f00000015c0)=""/104, 0x68}, {&(0x7f0000000440)=""/46, 0x2e}, {&(0x7f0000000400)=""/33, 0x21}, {&(0x7f0000002900)=""/4120, 0x1018}, {&(0x7f0000001700)=""/102, 0x66}, {&(0x7f0000001780)=""/140, 0x8c}, {&(0x7f0000000480)=""/95, 0x5f}], 0x8}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000240)={@ipv4={[], [], @multicast2}, 0x7d, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) 11:47:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x8, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) read(r0, &(0x7f0000000100)=""/206, 0xce) 11:47:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:47:03 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000002480)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00'}}, 0x118) [ 487.151300][T12376] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12376 comm=syz-executor.2 11:47:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) [ 487.328090][T12376] device bond0 entered promiscuous mode [ 487.333742][T12376] device bond_slave_0 entered promiscuous mode [ 487.340647][T12376] device bond_slave_1 entered promiscuous mode [ 487.349081][T12376] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:47:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001300ff0a000000000000000007000000", @ANYRES32=r1], 0x34}}, 0x0) 11:47:03 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) [ 487.581165][T12376] device bond0 left promiscuous mode [ 487.586704][T12376] device bond_slave_0 left promiscuous mode [ 487.593210][T12376] device bond_slave_1 left promiscuous mode 11:47:04 executing program 4: move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000400)=[0x1ff], 0x0, 0x0) [ 487.922602][T12400] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12400 comm=syz-executor.2 11:47:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000740)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) 11:47:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) [ 488.308307][T12402] device bond0 entered promiscuous mode [ 488.313951][T12402] device bond_slave_0 entered promiscuous mode [ 488.321029][T12402] device bond_slave_1 entered promiscuous mode [ 488.329830][T12402] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:47:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) [ 488.488887][T12402] device bond0 left promiscuous mode [ 488.494539][T12402] device bond_slave_0 left promiscuous mode [ 488.501783][T12402] device bond_slave_1 left promiscuous mode 11:47:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3e0, 0x1f8, 0x0, 0x1f8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan0\x00', 'bond_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@arp={@dev, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="f15087e16fe5"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ip6gretap0\x00', {}, {}, 0x0, 0xc0}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dc99fcc1a5d5f59fab3625bf137c088edfa629bca6c7c2176000ac3068b2"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="552968034bfaaaaaaaaaaa0008063b2c21940604"], 0x0) 11:47:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0xffff8a54) 11:47:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) 11:47:05 executing program 5: clone(0x2000a004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b66, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000004c0)="0000405af6f309147a2ddae385530f981cc27a7a3e9f9d4a0c1238626fbbf3ecf50feecb383e98e0bafb669d7acb2620946a5c80cb077c8abbce62aca2b46d2e9c534172dba1888a09a066e7a5e618f018485900200e4c544045cea0e3ea53316328a60abac5009d425016ffe4c3ba8118799087b794d23d374042b4d6837788bcf73594f3e76c3f494878a8c270e1a6468c33ed06ae5ef20190975054a9db9397d1f00f0277c3a02519f76896c484e8806bfa7d5c67b2f218b2d450d1693632a3c88304cf92d2ff7f00000000000096ce1adeac3673f75ec656f203cd832fbbdb23aa836998a84a86d1747edefe0c6b808992ee18469a5b9eeefeb3324058673730e09f4b5c3c235ec39eb65004dfd81daa40964599d5297b6fdd7626b96f38290600000000000000af89d5574edb1558d2675af9ae7cb0fe16501bef10fa0677cfb6ce0c2e0ba5f67290b8beb94f0fac9823e42443620d53895cf6695096c008dadd5f3d14bbaad0474bfb014995df0a970d65597ff10381d8bb3be3139a4d33c6c21ce142cd54a17b7b1b9b89af2b3632b0d24602989c7474f570816112e3560000000000000006cfb6715eef4e2a9b37211c108e3871b92ec11f89fbcc7a1f47206d5fa41f46cf84514cdf2fea7e99c682ece8346e5b9b8035cb284b266a42818a9e2d5d776bd10f43829f5913e1481c1f9399e6fdcc88c34700314e5b53941b2ae540a1d2600c91dbfe88d7901811a288a24f76b17b000a7f6cfea9b5e6bd8c0afe2e7f1e9cb93acf318fee289dbfb6e301f8af99262c7c660a5d786222b66c79e8ac39c69e66e5d9aa11e34c0e80a4a9d771603da3c1b9ec0bf75e57991bbe04417bd9093bdb3e3ba3ccc709c51f9ad9fab90811ec1f9fd5192d16859b2457d42caac2c85abd6cea007021aad5036c7b0050b63156ca009d1bff2b461ab025a747230ce551588397b37adad508c7bb23efb5ee4dc578b36dda45967800ddfcb33a08d997ed68bf7746c22e20009411491ac58cb960510141c7c2ff1651d4c935821a365eb2214765a71400040000a4e941388b027cc2507143b3fbaeaac2068734ddb9907233973f361a2eea4233e095a75735213015ae9fe873de644083019b39407225dee4f2ac3d9db5bfaa03c16a394d99a0fa1ff8a0fb45096ae3e3ac485a912f4795648d64980beb6a4a843f6143f5f691839b67606f3d10d73775445b5416202909b3be00009ee19ee012ff20a7b366ec4a9c8bc810fa1aa31f1df21933f46884c2eb36f045d28aae8c13f30ea239d8cd6d512ffca3932a70b9819c8f602594183fa9545c948550c106228a03068538ff030000ce9216c36fb4135fc8884c34e05147506ea8bd5931f8800000000000000000000000c000"}) 11:47:05 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001000b00010073696d706c650000280002"], 0x90}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 11:47:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2, 0x0, &(0x7f00000005c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 11:47:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="03"]}) [ 489.480588][T12445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:47:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 11:47:06 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x9, @win={{}, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0}}) [ 489.626351][T12450] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:47:06 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000ac01e0a1f000008001008000500080012000000", 0x24}], 0x1}, 0x0) 11:47:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0x0, 0x0, 0xa}) 11:47:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 11:47:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x24008004, &(0x7f0000000200)={0x2, 0x4e24, @private}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 11:47:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 11:47:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) dup(0xffffffffffffffff) [ 490.429200][ C1] sd 0:0:1:0: tag#7762 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 490.439383][ C1] sd 0:0:1:0: tag#7762 CDB: Write(6) 0a 00 00 00 00 00 11:47:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = getpid() sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000013001d040000000000000000080002c0", @ANYRES32=r3, @ANYBLOB="00000000e3ffffff08001300", @ANYRES32=r4], 0x4c}, 0x1, 0x5e}, 0x0) 11:47:07 executing program 2: mprotect(&(0x7f0000122000/0xb000)=nil, 0xb000, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 11:47:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001300ff0a000000000000000007000000", @ANYRES32=r3, @ANYBLOB="000009000000000014001a"], 0x34}}, 0x0) 11:47:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e23, @local}], 0x10) [ 490.870128][T12472] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 490.928892][T12475] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:47:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 11:47:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533e, 0x50) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 11:47:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000740)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f00000000c0)="139393d729fc842888", 0x9}]) 11:47:07 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000440)="e9", 0x1, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 11:47:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x7, 0x4, 0x3e0, 0x1f8, 0x0, 0x1f8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan0\x00', 'bond_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@arp={@dev, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="f15087e16fe5"}, {}, 0xfff7, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ip6gretap0\x00', {}, {}, 0x0, 0xc0}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dc99fcc1a5d5f59fab3625bf137c088edfa629bca6c7c2176000ac3068b2"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="552968034bfaaaaaaaaaaa0008063b2c21940604"], 0x0) 11:47:08 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r3, 0x89ea, 0x0) [ 491.674127][T12494] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 11:47:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x61) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$input_event(r3, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 11:47:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf1584885fce7df486c4faf63f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5fd74d49fefca"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x16, 0x34000, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a8003f8864638877fbac141421e9", 0x0, 0x100}, 0x28) 11:47:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) 11:47:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) [ 492.337544][T12513] input: syz1 as /devices/virtual/input/input5 11:47:08 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x7, 0xa, 0x0, 0x2, 0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x9bec}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 492.617064][T12517] input: syz1 as /devices/virtual/input/input6 11:47:09 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000600)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0}) 11:47:09 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, 0x0) 11:47:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x61) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$input_event(r3, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 11:47:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x61) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$input_event(r3, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 11:47:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) [ 493.582469][T12544] input: syz1 as /devices/virtual/input/input7 11:47:10 executing program 0: pipe2(&(0x7f0000000000), 0x0) mprotect(&(0x7f0000122000/0xb000)=nil, 0xb000, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 11:47:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x10027, 0x0, 0x0}) [ 493.968623][T12555] input: syz1 as /devices/virtual/input/input8 11:47:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) 11:47:10 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x5, 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setpriority(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:47:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x61) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$input_event(r3, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) [ 494.417463][T12566] input: syz1 as /devices/virtual/input/input9 [ 494.662938][T12571] input: syz1 as /devices/virtual/input/input10 11:47:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) [ 494.878799][T12584] input: syz1 as /devices/virtual/input/input11 11:47:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000740)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f00000000c0)="1393", 0x2}]) 11:47:12 executing program 0: pipe2(&(0x7f0000000000), 0x0) mprotect(&(0x7f0000122000/0xb000)=nil, 0xb000, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 11:47:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x9, 0x2, 0x0}) 11:47:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x61) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$input_event(r3, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 11:47:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000140)={'bond0\x00', @ifru_addrs=@qipcrtr}) 11:47:12 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 495.822149][T12598] input: syz1 as /devices/virtual/input/input12 11:47:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x61) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 11:47:12 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) close(0xffffffffffffffff) 11:47:13 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0x0, 0x0}) shutdown(r0, 0x2) [ 497.124982][T12626] input: syz1 as /devices/virtual/input/input13 11:47:14 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x210b405, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000014c0)={[{@usrjquota_path={'usrjquota', 0x3d, './file0'}}]}) 11:47:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) 11:47:14 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 11:47:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x61) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) [ 497.928204][ T17] Bluetooth: hci2: command 0x0406 tx timeout 11:47:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x9, 0x2, 0x0}) 11:47:15 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000000), 0x6) 11:47:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x61) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) [ 499.181279][T12647] EXT4-fs (sda1): quotafile must be on filesystem root [ 499.530459][T12650] EXT4-fs (sda1): quotafile must be on filesystem root 11:47:16 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x210b405, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x108020, &(0x7f0000000100)={[{@grpjquota='grpjquota=', 0xa}]}) 11:47:17 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 11:47:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x61) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 11:47:17 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x83000004) 11:47:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:47:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000778, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20001bf0, 0x11, 0x0, 0x27) [ 500.938684][T12663] EXT4-fs (sda1): journaled quota format not specified [ 501.084420][T12671] EXT4-fs (sda1): journaled quota format not specified 11:47:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x82) 11:47:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000000)) 11:47:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 11:47:18 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r2, r3, 0x0) [ 502.056893][T12697] input: syz1 as /devices/virtual/input/input18 11:47:18 executing program 0: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 11:47:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 11:47:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000000)) 11:47:20 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 11:47:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 11:47:20 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="c8", 0x1}], 0x1, 0x0) mprotect(&(0x7f0000122000/0xb000)=nil, 0xb000, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 11:47:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 11:47:20 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001000b00010073696d706c65"], 0x90}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 504.481112][T12722] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 504.486529][T12723] input: syz1 as /devices/virtual/input/input19 [ 504.612996][T12730] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:47:21 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) 11:47:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf4ae}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 11:47:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 11:47:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 11:47:21 executing program 0: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) [ 505.075628][T12738] input: syz1 as /devices/virtual/input/input20 [ 505.265644][T12733] not chained 10000 origins [ 505.270325][T12733] CPU: 0 PID: 12733 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 505.279017][T12733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 505.289070][T12733] Call Trace: [ 505.292412][T12733] dump_stack+0x21c/0x280 [ 505.296774][T12733] kmsan_internal_chain_origin+0x6f/0x130 [ 505.302487][T12733] ? kmsan_get_metadata+0x116/0x180 [ 505.307678][T12733] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 505.313478][T12733] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 505.319605][T12733] ? update_load_avg+0x860/0x1340 [ 505.324623][T12733] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 505.330767][T12733] ? rb_erase+0x264/0x27b0 [ 505.335178][T12733] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 505.340978][T12733] ? kmsan_get_metadata+0x116/0x180 [ 505.346172][T12733] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 505.351968][T12733] ? kmsan_get_metadata+0x116/0x180 [ 505.357159][T12733] ? kmsan_set_origin_checked+0x95/0xf0 [ 505.362725][T12733] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 505.368843][T12733] ? _copy_from_user+0x201/0x310 [ 505.373778][T12733] ? kmsan_get_metadata+0x116/0x180 [ 505.378983][T12733] __msan_chain_origin+0x50/0x90 [ 505.383993][T12733] __get_compat_msghdr+0x6db/0x9d0 [ 505.389109][T12733] get_compat_msghdr+0x108/0x2b0 [ 505.394074][T12733] __sys_sendmmsg+0x755/0xf70 [ 505.398762][T12733] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 505.404647][T12733] ? __msan_poison_alloca+0xf0/0x120 [ 505.409932][T12733] ? kmsan_copy_to_user+0x81/0x90 [ 505.414949][T12733] ? _copy_to_user+0x1bf/0x260 [ 505.419752][T12733] ? put_old_timespec32+0x231/0x2d0 [ 505.424973][T12733] ? kmsan_get_metadata+0x116/0x180 [ 505.430162][T12733] ? kmsan_get_metadata+0x116/0x180 [ 505.435353][T12733] ? kmsan_get_metadata+0x116/0x180 [ 505.440547][T12733] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 505.445921][T12733] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 505.451490][T12733] __do_fast_syscall_32+0x2af/0x480 [ 505.456735][T12733] do_fast_syscall_32+0x6b/0xd0 [ 505.461584][T12733] do_SYSENTER_32+0x73/0x90 [ 505.466126][T12733] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 505.472441][T12733] RIP: 0023:0xf7ff7549 [ 505.476512][T12733] Code: Bad RIP value. [ 505.480578][T12733] RSP: 002b:00000000f55d00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 505.488978][T12733] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200092c0 [ 505.496938][T12733] RDX: 00000000000004ff RSI: 0000000000000000 RDI: 0000000000000000 [ 505.504908][T12733] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 505.512876][T12733] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 505.520848][T12733] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 505.528819][T12733] Uninit was stored to memory at: [ 505.533843][T12733] kmsan_internal_chain_origin+0xad/0x130 [ 505.539553][T12733] __msan_chain_origin+0x50/0x90 [ 505.544488][T12733] __get_compat_msghdr+0x6db/0x9d0 [ 505.549594][T12733] get_compat_msghdr+0x108/0x2b0 [ 505.554519][T12733] __sys_sendmmsg+0x755/0xf70 [ 505.559212][T12733] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 505.564576][T12733] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 505.570113][T12733] __do_fast_syscall_32+0x2af/0x480 [ 505.575304][T12733] do_fast_syscall_32+0x6b/0xd0 [ 505.580145][T12733] do_SYSENTER_32+0x73/0x90 [ 505.584637][T12733] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 505.590939][T12733] [ 505.593253][T12733] Uninit was stored to memory at: [ 505.598287][T12733] kmsan_internal_chain_origin+0xad/0x130 [ 505.603997][T12733] __msan_chain_origin+0x50/0x90 [ 505.608924][T12733] __get_compat_msghdr+0x6db/0x9d0 [ 505.614023][T12733] get_compat_msghdr+0x108/0x2b0 [ 505.618953][T12733] __sys_sendmmsg+0x755/0xf70 [ 505.623618][T12733] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 505.628980][T12733] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 505.634515][T12733] __do_fast_syscall_32+0x2af/0x480 [ 505.639704][T12733] do_fast_syscall_32+0x6b/0xd0 [ 505.644547][T12733] do_SYSENTER_32+0x73/0x90 [ 505.649046][T12733] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 505.655350][T12733] [ 505.657663][T12733] Uninit was stored to memory at: [ 505.662678][T12733] kmsan_internal_chain_origin+0xad/0x130 [ 505.668382][T12733] __msan_chain_origin+0x50/0x90 [ 505.673314][T12733] __get_compat_msghdr+0x6db/0x9d0 [ 505.678435][T12733] get_compat_msghdr+0x108/0x2b0 [ 505.683367][T12733] __sys_sendmmsg+0x755/0xf70 [ 505.688034][T12733] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 505.693428][T12733] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 505.698985][T12733] __do_fast_syscall_32+0x2af/0x480 [ 505.704193][T12733] do_fast_syscall_32+0x6b/0xd0 [ 505.709035][T12733] do_SYSENTER_32+0x73/0x90 [ 505.713534][T12733] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 505.719842][T12733] [ 505.722157][T12733] Uninit was stored to memory at: [ 505.727170][T12733] kmsan_internal_chain_origin+0xad/0x130 [ 505.732878][T12733] __msan_chain_origin+0x50/0x90 [ 505.737804][T12733] __get_compat_msghdr+0x6db/0x9d0 [ 505.742904][T12733] get_compat_msghdr+0x108/0x2b0 [ 505.747826][T12733] __sys_sendmmsg+0x755/0xf70 [ 505.752579][T12733] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 505.757940][T12733] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 505.763563][T12733] __do_fast_syscall_32+0x2af/0x480 [ 505.768750][T12733] do_fast_syscall_32+0x6b/0xd0 [ 505.773591][T12733] do_SYSENTER_32+0x73/0x90 [ 505.778083][T12733] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 505.784385][T12733] [ 505.786696][T12733] Uninit was stored to memory at: [ 505.791717][T12733] kmsan_internal_chain_origin+0xad/0x130 [ 505.797425][T12733] __msan_chain_origin+0x50/0x90 [ 505.802353][T12733] __get_compat_msghdr+0x6db/0x9d0 [ 505.807454][T12733] get_compat_msghdr+0x108/0x2b0 [ 505.812380][T12733] __sys_sendmmsg+0x755/0xf70 [ 505.817053][T12733] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 505.822414][T12733] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 505.827950][T12733] __do_fast_syscall_32+0x2af/0x480 [ 505.833135][T12733] do_fast_syscall_32+0x6b/0xd0 [ 505.837993][T12733] do_SYSENTER_32+0x73/0x90 [ 505.842486][T12733] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 505.848792][T12733] [ 505.851104][T12733] Uninit was stored to memory at: [ 505.856118][T12733] kmsan_internal_chain_origin+0xad/0x130 [ 505.861823][T12733] __msan_chain_origin+0x50/0x90 [ 505.866748][T12733] __get_compat_msghdr+0x6db/0x9d0 [ 505.871846][T12733] get_compat_msghdr+0x108/0x2b0 [ 505.876769][T12733] __sys_sendmmsg+0x755/0xf70 [ 505.881456][T12733] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 505.886817][T12733] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 505.892350][T12733] __do_fast_syscall_32+0x2af/0x480 [ 505.897535][T12733] do_fast_syscall_32+0x6b/0xd0 [ 505.902374][T12733] do_SYSENTER_32+0x73/0x90 [ 505.906868][T12733] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 505.913169][T12733] [ 505.915481][T12733] Uninit was stored to memory at: [ 505.920494][T12733] kmsan_internal_chain_origin+0xad/0x130 [ 505.926201][T12733] __msan_chain_origin+0x50/0x90 [ 505.931127][T12733] __get_compat_msghdr+0x6db/0x9d0 [ 505.936227][T12733] get_compat_msghdr+0x108/0x2b0 [ 505.941149][T12733] __sys_sendmmsg+0x755/0xf70 [ 505.945817][T12733] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 505.951188][T12733] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 505.956724][T12733] __do_fast_syscall_32+0x2af/0x480 [ 505.961911][T12733] do_fast_syscall_32+0x6b/0xd0 [ 505.966749][T12733] do_SYSENTER_32+0x73/0x90 [ 505.971240][T12733] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 505.977545][T12733] [ 505.979860][T12733] Local variable ----msg_sys@__sys_sendmmsg created at: [ 505.986805][T12733] __sys_sendmmsg+0xbb/0xf70 [ 505.991383][T12733] __sys_sendmmsg+0xbb/0xf70 [ 506.048370][T12749] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:47:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x61) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 11:47:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf4ae}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 11:47:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 11:47:24 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x8, 0x0, 0x14, 0x8, 0x0, 0x0, 0x7, 0xb, 0x7, 0xb, 0x3, 0x0, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="ab951cf08602000000000000007bcb14122bacc4c104e7a393aa97"], 0x4, 0x0) 11:47:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf4ae}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 11:47:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x61) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 11:47:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000600)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000440)="6a89451cd809eada1547ed4f2f6e787b88d1025479a0d0917e1e9d9d6d23e04773", 0x0, 0x0, 0x6, 0x0, 0x0}) 11:47:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x61) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) [ 508.540858][ C1] sd 0:0:1:0: [sg0] tag#7794 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 508.551596][ C1] sd 0:0:1:0: [sg0] tag#7794 CDB: opcode=0x6a (reserved) [ 508.559037][ C1] sd 0:0:1:0: [sg0] tag#7794 CDB[00]: 6a 89 45 1c d8 09 ea da 15 47 ed 4f 2f 6e 78 7b [ 508.568962][ C1] sd 0:0:1:0: [sg0] tag#7794 CDB[10]: 88 d1 02 54 79 a0 d0 91 7e 1e 9d 9d 6d 23 e0 47 [ 508.578846][ C1] sd 0:0:1:0: [sg0] tag#7794 CDB[20]: 73 11:47:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf4ae}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 11:47:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYBLOB="94f9d7d2f691f2081b873dc200d911af7391a10025743e961bb3503d6e439357d2d734bcecf735b97b65fc3c51be7cd6d745486bfe3e28182bd942790665476ff817dfd165bebc04f715ffc5dc10308cb3a09679bdb4f5547cc97be3c99cbcdaab"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:47:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x61) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) [ 509.360837][T12801] input: syz1 as /devices/virtual/input/input21 11:47:26 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setpriority(0x0, 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x200000, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9bec, 0xfffffffffffffffd}, 0x48700, 0x5, 0x8, 0x6, 0x0, 0xfffffff8}, 0x0, 0x10, r1, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) close(r0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000000c0)={0x79}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 11:47:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 11:47:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 11:47:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, 0x0) 11:47:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000600)={0x53, 0x0, 0x21, 0x0, @scatter={0x1, 0x0, &(0x7f0000000040)=[{0x0}]}, &(0x7f0000000440)="6a89451cd809eada1547ed4f2f6e787b88d1025479a0d0917e1e9d9d6d23e04773", 0x0, 0x0, 0x0, 0x0, 0x0}) 11:47:29 executing program 5: socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 11:47:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) close(r0) 11:47:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 11:47:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) [ 512.700877][T12843] input: syz1 as /devices/virtual/input/input22 [ 512.759088][T12846] input: syz1 as /devices/virtual/input/input23 [ 512.890658][ C1] sd 0:0:1:0: [sg0] tag#7795 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 512.901452][ C1] sd 0:0:1:0: [sg0] tag#7795 CDB: opcode=0x6a (reserved) [ 512.908885][ C1] sd 0:0:1:0: [sg0] tag#7795 CDB[00]: 6a 89 45 1c d8 09 ea da 15 47 ed 4f 2f 6e 78 7b [ 512.918828][ C1] sd 0:0:1:0: [sg0] tag#7795 CDB[10]: 88 d1 02 54 79 a0 d0 91 7e 1e 9d 9d 6d 23 e0 47 [ 512.928694][ C1] sd 0:0:1:0: [sg0] tag#7795 CDB[20]: 73 11:47:29 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 11:47:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000778, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20001bf0, 0x11, 0x0, 0x27) [ 512.995728][T12849] input: syz1 as /devices/virtual/input/input24 11:47:29 executing program 4: r0 = socket(0x23, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r0) 11:47:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000600)={0x53, 0x0, 0x21, 0x0, @scatter={0x1, 0x0, &(0x7f0000000040)=[{0x0}]}, &(0x7f0000000440)="6a89451cd809eada1547ed4f2f6e787b88d1025479a0d0917e1e9d9d6d23e04773", 0x0, 0x0, 0x0, 0x0, 0x0}) 11:47:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x0) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) [ 513.558835][ C0] sd 0:0:1:0: [sg0] tag#7796 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 513.569574][ C0] sd 0:0:1:0: [sg0] tag#7796 CDB: opcode=0x6a (reserved) [ 513.577020][ C0] sd 0:0:1:0: [sg0] tag#7796 CDB[00]: 6a 89 45 1c d8 09 ea da 15 47 ed 4f 2f 6e 78 7b [ 513.586895][ C0] sd 0:0:1:0: [sg0] tag#7796 CDB[10]: 88 d1 02 54 79 a0 d0 91 7e 1e 9d 9d 6d 23 e0 47 [ 513.596797][ C0] sd 0:0:1:0: [sg0] tag#7796 CDB[20]: 73 [ 513.602099][T12875] input: syz1 as /devices/virtual/input/input25 11:47:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 11:47:30 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 11:47:30 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000008) [ 513.900210][T12881] input: syz1 as /devices/virtual/input/input26 11:47:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x0) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 11:47:30 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="a1028100ff"], 0x1) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) write(r0, 0x0, 0x0) 11:47:31 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000002480)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a5"}}, 0x119) 11:47:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) [ 514.541527][T12899] input: syz1 as /devices/virtual/input/input28 11:47:31 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 11:47:31 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 514.867891][T12907] input: syz1 as /devices/virtual/input/input29 [ 514.926908][ T3746] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 514.935830][ T3746] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 [ 515.248225][T12924] input: syz1 as /devices/virtual/input/input30 11:47:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x0) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 11:47:31 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000300)) 11:47:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:47:31 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 11:47:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) 11:47:32 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 515.717416][T12933] input: syz1 as /devices/virtual/input/input31 11:47:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x0) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 11:47:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) 11:47:32 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 11:47:32 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:32 executing program 4: [ 516.807658][T12957] input: syz1 as /devices/virtual/input/input32 11:47:33 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 11:47:33 executing program 1: 11:47:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 11:47:33 executing program 0: 11:47:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:33 executing program 4: 11:47:34 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 11:47:34 executing program 1: 11:47:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 11:47:34 executing program 0: 11:47:34 executing program 4: 11:47:34 executing program 1: 11:47:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 11:47:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:34 executing program 0: 11:47:34 executing program 5: 11:47:34 executing program 4: 11:47:35 executing program 1: 11:47:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 11:47:35 executing program 5: 11:47:35 executing program 4: 11:47:35 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:35 executing program 0: 11:47:35 executing program 1: [ 519.222919][T13001] input: syz1 as /devices/virtual/input/input39 11:47:35 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:35 executing program 5: 11:47:35 executing program 0: 11:47:35 executing program 4: 11:47:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 11:47:36 executing program 1: [ 519.728231][T13011] input: syz1 as /devices/virtual/input/input40 [ 519.852006][T13018] input: syz1 as /devices/virtual/input/input41 11:47:36 executing program 5: 11:47:36 executing program 0: 11:47:36 executing program 4: 11:47:36 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 11:47:36 executing program 1: [ 520.404172][T13028] input: syz1 as /devices/virtual/input/input42 [ 520.562557][T13035] input: syz1 as /devices/virtual/input/input43 11:47:37 executing program 4: 11:47:37 executing program 5: 11:47:37 executing program 0: 11:47:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 11:47:37 executing program 1: 11:47:37 executing program 4: 11:47:37 executing program 5: 11:47:37 executing program 0: [ 521.223405][T13048] input: syz1 as /devices/virtual/input/input44 11:47:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 11:47:38 executing program 1: 11:47:38 executing program 4: 11:47:38 executing program 5: [ 521.734670][T13058] input: syz1 as /devices/virtual/input/input45 11:47:38 executing program 0: 11:47:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 11:47:38 executing program 4: 11:47:38 executing program 1: 11:47:38 executing program 0: 11:47:38 executing program 5: [ 522.363290][T13072] input: syz1 as /devices/virtual/input/input46 11:47:39 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x0) write$uinput_user_dev(r2, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 11:47:39 executing program 4: 11:47:39 executing program 1: 11:47:39 executing program 0: [ 522.920467][T13086] input: syz1 as /devices/virtual/input/input47 [ 522.932506][T13085] input: syz1 as /devices/virtual/input/input48 11:47:39 executing program 5: 11:47:39 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:39 executing program 1: 11:47:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:39 executing program 4: 11:47:39 executing program 0: 11:47:39 executing program 5: [ 523.623727][T13105] input: syz1 as /devices/virtual/input/input50 11:47:40 executing program 1: 11:47:40 executing program 4: 11:47:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:40 executing program 0: 11:47:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:40 executing program 5: 11:47:40 executing program 4: 11:47:40 executing program 1: [ 524.331511][T13120] input: syz1 as /devices/virtual/input/input52 11:47:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:40 executing program 0: 11:47:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:41 executing program 5: 11:47:41 executing program 1: 11:47:41 executing program 4: 11:47:41 executing program 0: [ 524.890316][T13133] input: syz1 as /devices/virtual/input/input54 11:47:41 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:41 executing program 1: 11:47:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:41 executing program 5: 11:47:41 executing program 0: 11:47:41 executing program 4: 11:47:42 executing program 1: 11:47:42 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:42 executing program 5: 11:47:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:42 executing program 0: 11:47:42 executing program 4: 11:47:42 executing program 1: 11:47:42 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:42 executing program 5: 11:47:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:43 executing program 0: 11:47:43 executing program 4: 11:47:43 executing program 1: 11:47:43 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:43 executing program 5: 11:47:43 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:43 executing program 0: 11:47:43 executing program 4: 11:47:43 executing program 1: [ 527.228219][T13173] input: syz1 as /devices/virtual/input/input58 11:47:43 executing program 5: 11:47:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:44 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:44 executing program 0: 11:47:44 executing program 4: 11:47:44 executing program 1: [ 527.881552][T13186] input: syz1 as /devices/virtual/input/input60 11:47:44 executing program 5: 11:47:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:44 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 528.626185][T13199] input: syz1 as /devices/virtual/input/input62 11:47:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 11:47:45 executing program 0: 11:47:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:45 executing program 1: 11:47:45 executing program 4: 11:47:45 executing program 5: [ 529.291799][T13215] input: syz1 as /devices/virtual/input/input65 11:47:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 11:47:45 executing program 0: 11:47:45 executing program 5: 11:47:46 executing program 1: 11:47:46 executing program 4: 11:47:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 529.927889][T13228] input: syz1 as /devices/virtual/input/input67 11:47:46 executing program 0: 11:47:46 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 11:47:46 executing program 5: 11:47:46 executing program 4: 11:47:46 executing program 1: 11:47:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 530.465915][T13241] input: syz1 as /devices/virtual/input/input69 11:47:47 executing program 0: 11:47:47 executing program 4: 11:47:47 executing program 5: 11:47:47 executing program 1: 11:47:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:47 executing program 2: 11:47:47 executing program 0: 11:47:47 executing program 5: 11:47:47 executing program 2: 11:47:47 executing program 4: 11:47:47 executing program 1: 11:47:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:48 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) r0 = gettid() fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c653020806f77100407459f00000000000092290a7e4555a763c15ceda085e2da58"], 0x80) socket(0x10, 0x0, 0x0) r2 = gettid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$pokeuser(0x6, r2, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:47:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x3) 11:47:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:47:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x4c}}, 0x0) 11:47:48 executing program 1: 11:47:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 532.177569][T13265] ptrace attach of "/root/syz-executor.0"[13264] was attempted by "/root/syz-executor.0"[13265] 11:47:48 executing program 0: 11:47:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x7f}) 11:47:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000bd000), 0x523, 0x0) 11:47:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) 11:47:49 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0fff000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32], 0x44}}, 0x0) 11:47:49 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:49 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000040040570415c2cc25000000010902"], 0x0) socket(0x10, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r2, @ANYBLOB="0100f0150100c1001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 11:47:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) [ 532.952988][T13287] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 533.016361][T13294] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:47:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x18, r1, 0x313, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) 11:47:49 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0xe0, r0}) dup(0xffffffffffffffff) 11:47:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:47:49 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:50 executing program 5: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) [ 533.502220][ T3746] usb 1-1: new high-speed USB device number 10 using dummy_hcd 11:47:50 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000340)=""/235) r1 = gettid() fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000100)=""/32, 0x20) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c653020806f77100407459f00000000000092290a7e4555a763c15ceda085e2da58f729fa6680d7b0ec89b551c656ed3ae7a290ab0e9874467713328b5e4577124d1a2e21da765cd1ce2356a8f87e"], 0x80) socket(0x10, 0x0, 0x0) lchown(0x0, 0x0, 0x0) r3 = gettid() wait4(0x0, &(0x7f0000000000), 0x8, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x4002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003100)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000440)}, {&(0x7f0000000640)="2888d76e0e43b516e3c85a8771d99b09d76881d0055519cba29c71041406441738f0d46a6227f052634129734fb5c60c6436d74101e20ea66158547c0630668ade8bc6403d9377f8b7304c384f81abbed7db9f413fa64baf68be857bcad84de539cab26956d6c97d4162291283f456334f6197cbc56d48627973dffef0324f8d262401470053fdad5ecb70f4e4233869564b67d75265ada218dafe05d39085628a75613d76d55c8ecb822046da", 0xad}], 0x2, &(0x7f0000001c80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0xd0, 0x24000000}], 0x1, 0x0) ptrace$pokeuser(0x6, r3, 0x0, 0x0) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r4, 0xa, 0x0) fcntl$setlease(r4, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 533.862863][ T3746] usb 1-1: config 0 has no interfaces? [ 533.868626][ T3746] usb 1-1: New USB device found, idVendor=0457, idProduct=c215, bcdDevice=25.cc [ 533.877965][ T3746] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:47:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:47:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 534.010498][ T3746] usb 1-1: config 0 descriptor?? [ 534.351718][T13325] ptrace attach of "/root/syz-executor.4"[13323] was attempted by "/root/syz-executor.4"[13325] 11:47:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xd, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 11:47:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) [ 535.062404][ T8696] usb 1-1: USB disconnect, device number 10 [ 535.860375][ T1692] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 536.249758][ T1692] usb 1-1: config 0 has no interfaces? [ 536.255337][ T1692] usb 1-1: New USB device found, idVendor=0457, idProduct=c215, bcdDevice=25.cc [ 536.264643][ T1692] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 536.306536][ T1692] usb 1-1: config 0 descriptor?? 11:47:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:47:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:52 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$tipc(r1, &(0x7f0000001200)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) 11:47:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:47:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r2, r4, 0x0) sendmmsg$unix(r0, &(0x7f00000016c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}], 0x1, 0x0) 11:47:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6a, &(0x7f0000000300)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 536.431428][ T8696] usb 1-1: USB disconnect, device number 11 [ 536.516264][T13364] input: syz1 as /devices/virtual/input/input76 11:47:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:47:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:47:53 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000001240)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) r4 = syz_open_procfs(0x0, &(0x7f0000000040)) r5 = fcntl$dupfd(r1, 0x0, r4) write$UHID_DESTROY(r5, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:47:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:47:53 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$tipc(r1, &(0x7f0000001200)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) [ 537.180205][T13389] input: syz1 as /devices/virtual/input/input77 [ 537.451414][ T8693] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 11:47:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 537.524473][ T8693] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 537.611138][ T1692] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 11:47:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) [ 537.672822][ T1692] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 11:47:54 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x80) r2 = socket(0x10, 0x0, 0x0) lchown(0x0, 0x0, 0x0) r3 = gettid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x4002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003100)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000440)="d7b160d74be49604d2d416f4e84e83fb96c42dc7a2f8c86c928b9fad31c9612a592f99c7a3a89341594854efee2862bc38ddfd8c2f320513ce98bc5dc3ac64483721abe32da29c201422104bc106cd32676a5e0da2db45520cbcef37727f1373865ee5792c72a9a59dda0c107660e4261c36d45a7a8aafef0e8ec5ad914d86d5c92fadc2c823da", 0x87}, {&(0x7f0000000640)}], 0x2, &(0x7f0000001c80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}], 0xf0, 0x24000000}], 0x1, 0x0) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:47:54 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000080)='./file0/bus\x00', r3, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x20440, 0x0) 11:47:54 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$tipc(r1, &(0x7f0000001200)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) 11:47:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) [ 538.074386][T13422] input: syz1 as /devices/virtual/input/input78 [ 538.857697][ T8693] Bluetooth: hci3: command 0x0406 tx timeout 11:47:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) set_mempolicy(0x3, &(0x7f0000000140)=0x101, 0x6) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 11:47:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 11:47:56 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(0xffffffffffffffff, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:47:56 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000100)='./file0\x00', r1, r3) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x20440, 0x0) 11:47:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100), 0x8) 11:47:56 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$tipc(r1, &(0x7f0000001200)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) 11:47:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) sendmmsg$unix(r2, &(0x7f00000014c0)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 11:47:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 11:47:56 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(0xffffffffffffffff, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:47:56 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x20440, 0x0) 11:47:57 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(0xffffffffffffffff, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:47:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 11:47:57 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x19f640}], 0x1) 11:47:57 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000240)=""/186, 0xba}, {0x0}], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:47:57 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x1a000000, r0}) 11:47:57 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=']) 11:47:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:47:57 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) readv(r0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x3) [ 541.425797][T13492] fuse: Bad value for 'fd' 11:47:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:47:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:47:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x3, &(0x7f0000000140)=0x101, 0x6) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 11:47:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000010000507400000000080010000000000", @ANYRES32=0x0, @ANYBLOB="409004004492010030001280080001007369740024000280060011004e22000008000300000000040600100008000000060008001e00000008000a00", @ANYRES32], 0x58}, 0x1, 0x0, 0x0, 0x20004085}, 0x20000000) 11:47:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:47:59 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x2040000, r0}) [ 543.067837][T13523] not chained 20000 origins [ 543.072400][T13523] CPU: 1 PID: 13523 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 543.081070][T13523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 543.091130][T13523] Call Trace: [ 543.094439][T13523] dump_stack+0x21c/0x280 [ 543.098787][T13523] kmsan_internal_chain_origin+0x6f/0x130 [ 543.104519][T13523] ? kmsan_get_metadata+0x116/0x180 [ 543.109720][T13523] ? kmsan_set_origin_checked+0x95/0xf0 [ 543.115263][T13523] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 543.121325][T13523] ? kmsan_get_metadata+0x116/0x180 [ 543.126518][T13523] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 543.132323][T13523] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 543.138387][T13523] ? kmsan_get_metadata+0x116/0x180 [ 543.143578][T13523] ? kmsan_set_origin_checked+0x95/0xf0 [ 543.149117][T13523] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 543.155180][T13523] ? _copy_from_user+0x201/0x310 [ 543.160111][T13523] ? kmsan_get_metadata+0x116/0x180 [ 543.165305][T13523] __msan_chain_origin+0x50/0x90 [ 543.170243][T13523] __get_compat_msghdr+0x6db/0x9d0 [ 543.175358][T13523] get_compat_msghdr+0x108/0x2b0 [ 543.180469][T13523] do_recvmmsg+0xdbb/0x22c0 [ 543.184980][T13523] ? kmsan_get_metadata+0x116/0x180 [ 543.190173][T13523] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 543.196078][T13523] ? kmsan_get_metadata+0x116/0x180 [ 543.201268][T13523] ? kmsan_internal_set_origin+0x75/0xb0 [ 543.206892][T13523] ? __msan_poison_alloca+0xf0/0x120 [ 543.212168][T13523] ? __sys_recvmmsg+0xbb/0x610 [ 543.216923][T13523] ? __sys_recvmmsg+0xbb/0x610 [ 543.221688][T13523] __sys_recvmmsg+0x5dd/0x610 [ 543.226371][T13523] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.232440][T13523] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.238588][T13523] __do_fast_syscall_32+0x2af/0x480 [ 543.243789][T13523] do_fast_syscall_32+0x6b/0xd0 [ 543.248637][T13523] do_SYSENTER_32+0x73/0x90 [ 543.253134][T13523] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.259447][T13523] RIP: 0023:0xf7f24549 [ 543.263497][T13523] Code: Bad RIP value. [ 543.267551][T13523] RSP: 002b:00000000f54fd0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 543.275964][T13523] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200001c0 [ 543.283926][T13523] RDX: 00000000fffffd33 RSI: 0000000000000000 RDI: 0000000000000000 [ 543.291886][T13523] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 543.299845][T13523] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 543.307805][T13523] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 543.315771][T13523] Uninit was stored to memory at: [ 543.320788][T13523] kmsan_internal_chain_origin+0xad/0x130 [ 543.326498][T13523] __msan_chain_origin+0x50/0x90 [ 543.331429][T13523] __get_compat_msghdr+0x6db/0x9d0 [ 543.336536][T13523] get_compat_msghdr+0x108/0x2b0 [ 543.341459][T13523] do_recvmmsg+0xdbb/0x22c0 [ 543.345950][T13523] __sys_recvmmsg+0x5dd/0x610 [ 543.350617][T13523] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.356682][T13523] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.362825][T13523] __do_fast_syscall_32+0x2af/0x480 [ 543.368012][T13523] do_fast_syscall_32+0x6b/0xd0 [ 543.372851][T13523] do_SYSENTER_32+0x73/0x90 [ 543.377362][T13523] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.383669][T13523] [ 543.385979][T13523] Uninit was stored to memory at: [ 543.390995][T13523] kmsan_internal_chain_origin+0xad/0x130 [ 543.396703][T13523] __msan_chain_origin+0x50/0x90 [ 543.401631][T13523] __get_compat_msghdr+0x6db/0x9d0 [ 543.406728][T13523] get_compat_msghdr+0x108/0x2b0 [ 543.411654][T13523] do_recvmmsg+0xdbb/0x22c0 [ 543.416146][T13523] __sys_recvmmsg+0x5dd/0x610 [ 543.420813][T13523] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.426871][T13523] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.433013][T13523] __do_fast_syscall_32+0x2af/0x480 [ 543.438202][T13523] do_fast_syscall_32+0x6b/0xd0 [ 543.443043][T13523] do_SYSENTER_32+0x73/0x90 [ 543.447541][T13523] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.453846][T13523] [ 543.456159][T13523] Uninit was stored to memory at: [ 543.461174][T13523] kmsan_internal_chain_origin+0xad/0x130 [ 543.466882][T13523] __msan_chain_origin+0x50/0x90 [ 543.471808][T13523] __get_compat_msghdr+0x6db/0x9d0 [ 543.476909][T13523] get_compat_msghdr+0x108/0x2b0 [ 543.481834][T13523] do_recvmmsg+0xdbb/0x22c0 [ 543.486326][T13523] __sys_recvmmsg+0x5dd/0x610 [ 543.490991][T13523] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.497047][T13523] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.503190][T13523] __do_fast_syscall_32+0x2af/0x480 [ 543.508378][T13523] do_fast_syscall_32+0x6b/0xd0 [ 543.513220][T13523] do_SYSENTER_32+0x73/0x90 [ 543.517712][T13523] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.524105][T13523] [ 543.526417][T13523] Uninit was stored to memory at: [ 543.531432][T13523] kmsan_internal_chain_origin+0xad/0x130 [ 543.537139][T13523] __msan_chain_origin+0x50/0x90 [ 543.542067][T13523] __get_compat_msghdr+0x6db/0x9d0 [ 543.547168][T13523] get_compat_msghdr+0x108/0x2b0 [ 543.552100][T13523] do_recvmmsg+0xdbb/0x22c0 [ 543.556590][T13523] __sys_recvmmsg+0x5dd/0x610 [ 543.561260][T13523] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.567315][T13523] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.573458][T13523] __do_fast_syscall_32+0x2af/0x480 [ 543.578645][T13523] do_fast_syscall_32+0x6b/0xd0 [ 543.583487][T13523] do_SYSENTER_32+0x73/0x90 [ 543.587983][T13523] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.594290][T13523] [ 543.596601][T13523] Uninit was stored to memory at: [ 543.601613][T13523] kmsan_internal_chain_origin+0xad/0x130 [ 543.607320][T13523] __msan_chain_origin+0x50/0x90 [ 543.612247][T13523] __get_compat_msghdr+0x6db/0x9d0 [ 543.617351][T13523] get_compat_msghdr+0x108/0x2b0 [ 543.622277][T13523] do_recvmmsg+0xdbb/0x22c0 [ 543.626768][T13523] __sys_recvmmsg+0x5dd/0x610 [ 543.631435][T13523] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.637492][T13523] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.643639][T13523] __do_fast_syscall_32+0x2af/0x480 [ 543.648825][T13523] do_fast_syscall_32+0x6b/0xd0 [ 543.653666][T13523] do_SYSENTER_32+0x73/0x90 [ 543.658160][T13523] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.664466][T13523] [ 543.666784][T13523] Uninit was stored to memory at: [ 543.671799][T13523] kmsan_internal_chain_origin+0xad/0x130 [ 543.677510][T13523] __msan_chain_origin+0x50/0x90 [ 543.682437][T13523] __get_compat_msghdr+0x6db/0x9d0 [ 543.687536][T13523] get_compat_msghdr+0x108/0x2b0 [ 543.692464][T13523] do_recvmmsg+0xdbb/0x22c0 [ 543.696958][T13523] __sys_recvmmsg+0x5dd/0x610 [ 543.701624][T13523] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.707679][T13523] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.713824][T13523] __do_fast_syscall_32+0x2af/0x480 [ 543.719007][T13523] do_fast_syscall_32+0x6b/0xd0 [ 543.723846][T13523] do_SYSENTER_32+0x73/0x90 [ 543.728338][T13523] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.734645][T13523] [ 543.736956][T13523] Uninit was stored to memory at: [ 543.741970][T13523] kmsan_internal_chain_origin+0xad/0x130 [ 543.747681][T13523] __msan_chain_origin+0x50/0x90 [ 543.752606][T13523] __get_compat_msghdr+0x6db/0x9d0 [ 543.757711][T13523] get_compat_msghdr+0x108/0x2b0 [ 543.762643][T13523] do_recvmmsg+0xdbb/0x22c0 [ 543.767134][T13523] __sys_recvmmsg+0x5dd/0x610 [ 543.771801][T13523] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.777857][T13523] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.784003][T13523] __do_fast_syscall_32+0x2af/0x480 [ 543.789189][T13523] do_fast_syscall_32+0x6b/0xd0 [ 543.794030][T13523] do_SYSENTER_32+0x73/0x90 [ 543.798522][T13523] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 543.804826][T13523] [ 543.807141][T13523] Local variable ----msg_sys@do_recvmmsg created at: [ 543.813801][T13523] do_recvmmsg+0xbf/0x22c0 [ 543.818203][T13523] do_recvmmsg+0xbf/0x22c0 11:48:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETSF(r0, 0x8910, 0x0) 11:48:00 executing program 4: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[], 0x0) 11:48:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 11:48:01 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) socket$inet6(0xa, 0x2, 0x0) dup(0xffffffffffffffff) 11:48:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x8}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) 11:48:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) r3 = getpid() sendmmsg$unix(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, r2}}}], 0x20}], 0x1, 0x0) 11:48:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) [ 545.523784][ T1692] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 545.782262][ T1692] usb 5-1: Using ep0 maxpacket: 8 [ 545.905712][ T1692] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 545.917341][ T1692] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 545.927418][ T1692] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 545.937763][ T1692] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 545.947845][ T1692] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 11:48:02 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001240)=ANY=[@ANYRES16], 0x119) 11:48:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xc12, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000000c0)=0x4, 0x7) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 11:48:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:02 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:02 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r1, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001000b00010073696d706c650000280002"], 0x90}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 546.302806][ T1692] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 546.312196][ T1692] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 546.320323][ T1692] usb 5-1: Product: syz [ 546.324792][ T1692] usb 5-1: Manufacturer: syz [ 546.329523][ T1692] usb 5-1: SerialNumber: syz 11:48:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCSETAW(r0, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:03 executing program 0: setresuid(0xee01, 0x0, 0x0) r0 = getuid() setresuid(0x0, r0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) [ 546.729682][T13585] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:48:03 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCSETAW(r0, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) [ 546.971990][ T1692] cdc_ncm 5-1:1.0: bind() failure [ 547.035360][ T1692] cdc_ncm: probe of 5-1:1.1 failed with error -71 [ 547.103152][ T1692] cdc_mbim: probe of 5-1:1.1 failed with error -71 [ 547.136771][ T1692] usbtest: probe of 5-1:1.1 failed with error -71 [ 547.166480][ T1692] usb 5-1: USB disconnect, device number 5 [ 547.780559][ T12] usb 5-1: new high-speed USB device number 6 using dummy_hcd 11:48:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x523, 0x0) 11:48:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) 11:48:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12, &(0x7f0000000140)="00000000469623a81ebca08bd5a7412f7af3"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 11:48:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x82, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x3) 11:48:04 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCSETAW(r0, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:05 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:05 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000040)='./file0\x00', r1, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x10640, 0x0) 11:48:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TCSETAW(r0, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "4213945e2b44f84a562eb35a922c965859ce22"}) 11:48:05 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c653020806f77100407459f00000000000092290a7e4555a763c15ceda085e2da58f729fa6680d7b0ec89b551c656ed3ae7a290ab0e9874467713328b5e4577"], 0x80) socket(0x10, 0x0, 0x0) lchown(0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:48:05 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$dupfd(r1, 0x0, r3) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TCSETAW(r0, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:06 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) socket(0x10, 0x0, 0x0) gettid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x4002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:48:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa, &(0x7f0000000140)="00000000469623a81ebc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x40) 11:48:07 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000000)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x20440, 0x0) 11:48:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:07 executing program 3: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3050, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x0, 0xd}) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaeaaaa3ca25863148108004500005900000000002f9078f5ff0000ffffffff248c880b000000002000083380000057080088be0000000010000000c104000000000000080022eb000000002000000002000000000000000000000008006558000000"], 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f0000000140)) 11:48:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TCSETAW(r0, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:07 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$dupfd(r1, 0x0, r3) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 551.373647][ T28] audit: type=1804 audit(1596973687.882:30): pid=13683 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir048337951/syzkaller.hruIoT/132/bus" dev="sda1" ino=16369 res=1 [ 551.398882][ T28] audit: type=1804 audit(1596973687.882:31): pid=13683 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir048337951/syzkaller.hruIoT/132/bus" dev="sda1" ino=16369 res=1 [ 551.801239][ T28] audit: type=1804 audit(1596973687.982:32): pid=13683 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir048337951/syzkaller.hruIoT/132/bus" dev="sda1" ino=16369 res=1 [ 551.825932][ T28] audit: type=1804 audit(1596973687.992:33): pid=13682 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir048337951/syzkaller.hruIoT/132/bus" dev="sda1" ino=16369 res=1 11:48:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(0xffffffffffffffff, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) [ 551.850431][ T28] audit: type=1804 audit(1596973688.042:34): pid=13687 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir048337951/syzkaller.hruIoT/132/bus" dev="sda1" ino=16369 res=1 11:48:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) rmdir(0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket$kcm(0xa, 0x0, 0x73) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000016c0)=@newtfilter={0x24, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x3, 0xffff}}}, 0x24}}, 0x0) 11:48:08 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1a, 0x13012, r2, 0x0) 11:48:08 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$dupfd(r1, 0x0, r3) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(0xffffffffffffffff, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x30, r4, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_LINKMODES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 11:48:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180), 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) timerfd_create(0x7, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x82, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) [ 552.984796][T13716] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 553.094477][T13717] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 11:48:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(0xffffffffffffffff, 0x8910, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885", 0xa1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) r3 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r3, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d22679", 0x46) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) sendfile(r3, r3, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') 11:48:10 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) socket$inet(0x2, 0x80001, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) r5 = dup2(r1, r4) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = dup3(r0, r7, 0x0) syz_kvm_setup_cpu$x86(r8, r6, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:48:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) r5 = dup2(r1, r4) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r7, 0x40000000af01, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) syz_kvm_setup_cpu$x86(r9, r6, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:48:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x8910, 0x0) [ 554.196268][ T8696] Bluetooth: hci4: command 0x0406 tx timeout 11:48:10 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) socket$inet(0x2, 0x80001, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:10 executing program 3: pipe(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 11:48:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) rmdir(0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 11:48:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x8910, 0x0) 11:48:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) tkill(r3, 0x41) ftruncate(r2, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800050, 0x2) socket(0x11, 0x800000003, 0x0) 11:48:11 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) socket$inet(0x2, 0x80001, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x8910, 0x0) 11:48:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) dup(0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) 11:48:12 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:12 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(0xffffffffffffffff, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) rmdir(&(0x7f0000000080)='./file0\x00') getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000000c0)=0x5f5, &(0x7f0000000100)=0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000016c0)=@newtfilter={0x24, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x3, 0xffff}}}, 0x24}}, 0x0) 11:48:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 11:48:13 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(0xffffffffffffffff, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:13 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r3 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r3, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9a", 0x1a) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) sendfile(r3, r3, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') 11:48:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) tkill(r3, 0x41) ftruncate(r2, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800050, 0x2) socket(0x11, 0x800000003, 0x0) 11:48:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000100)=0xc) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@uid={'uid', 0x3d, r3}}]}) 11:48:16 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(0xffffffffffffffff, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000010000003cc00b0079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@resuid={'resuid'}}]}) 11:48:16 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:16 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) [ 560.120218][T13842] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 560.271624][T13849] hfsplus: uid requires an argument [ 560.272577][T13842] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 560.277076][T13849] hfsplus: unable to parse mount options 11:48:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:17 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 11:48:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b60, 0x0) 11:48:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@uid={'uid'}}]}) 11:48:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38000000000000002900000004"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x5ac}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 11:48:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) [ 561.062952][T13882] hfsplus: unable to find HFS+ superblock 11:48:20 executing program 2: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3050, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x0, 0xd}) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaeaaaa3ca25863148108004500005900000000002f9078f5ff0000ffffffff248c880b000000002000083380000057080088be0000000010000000c104000000000000080022eb0000"], 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f0000000140)) 11:48:20 executing program 3: pipe(&(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x9) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1102c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 11:48:20 executing program 1: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x0, 0xd}) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaeaaaa3ca25863148108004500005900000000002f9078f5ff0000ffffffff248c880b000000002000083380000057080088be0000000010000000c104000000000000080022eb000000002000000002000000000000000000000008006558000000"], 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f0000000140)) 11:48:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x800], 0x0, 0x5251}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x1f000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xfc}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:48:20 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) [ 563.898561][ T28] audit: type=1804 audit(1596973700.410:35): pid=13913 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir688075745/syzkaller.jLTygX/179/bus" dev="sda1" ino=16370 res=1 [ 564.091654][ T28] audit: type=1804 audit(1596973700.460:36): pid=13913 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir688075745/syzkaller.jLTygX/179/bus" dev="sda1" ino=16370 res=1 [ 564.116306][ T28] audit: type=1804 audit(1596973700.520:37): pid=13907 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir688075745/syzkaller.jLTygX/179/bus" dev="sda1" ino=16370 res=1 [ 564.141140][ T28] audit: type=1804 audit(1596973700.530:38): pid=13907 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir688075745/syzkaller.jLTygX/179/bus" dev="sda1" ino=16370 res=1 11:48:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:48:21 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) eventfd2(0xa53, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) connect$packet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000380)='system.posix_acl_access\x00', 0x0, 0x34, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) set_thread_area(&(0x7f0000000180)={0x7ff, 0xffffffffffffffff, 0x1000, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1}) [ 564.863525][ T28] audit: type=1804 audit(1596973700.680:39): pid=13915 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir688075745/syzkaller.jLTygX/179/bus" dev="sda1" ino=16370 res=1 [ 564.888069][ T28] audit: type=1804 audit(1596973700.830:40): pid=13927 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir416356062/syzkaller.4PfLXi/165/bus" dev="sda1" ino=16193 res=1 [ 564.914331][ T28] audit: type=1804 audit(1596973700.860:41): pid=13927 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir416356062/syzkaller.4PfLXi/165/bus" dev="sda1" ino=16193 res=1 [ 564.938663][ T28] audit: type=1804 audit(1596973700.940:42): pid=13926 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir416356062/syzkaller.4PfLXi/165/bus" dev="sda1" ino=16193 res=1 11:48:21 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) [ 564.962991][ T28] audit: type=1804 audit(1596973700.950:43): pid=13926 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir416356062/syzkaller.4PfLXi/165/bus" dev="sda1" ino=16193 res=1 [ 564.987320][ T28] audit: type=1804 audit(1596973701.000:44): pid=13928 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir416356062/syzkaller.4PfLXi/165/bus" dev="sda1" ino=16193 res=1 11:48:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ftruncate(r2, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800050, 0x2) socket(0x11, 0x800000003, 0x0) 11:48:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x52) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYRES64=r2, @ANYBLOB="63c8c2562cf72da1a3feebcc81b7e50d3297bcb544ef3872e3b4910a8e52704a11b457815d15ae64f1de3815896179a6fdb7924a15094925750ec70e4cd8f2bf794982a68a12d72a57e1ecf3bb9c6d6ab714a8e9bf33296c87e8e0ac80195c0f80ee1f112dc26d48e38c9a3f2de412e151f9c6bd5476f08e9e7903f23648454a4d1496d98e08846816e9b3b013002be729db9a735b0814199e63537e5d82b804e9ff7940bafb4032d417bd5cec1bd68c4c574942e71d32bbff9efdce5489aeaf618f7bc3dbd29c58ea6c626b870654278ce217f8fe2366c488179986f73920017135", @ANYRESOCT, @ANYRESOCT, @ANYRESHEX], 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6_vti0\x00', r8, 0x29, 0x6c, 0x47, 0x1f, 0x4, @private0, @private2={0xfc, 0x2, [], 0x1}, 0x7800, 0x20, 0x4, 0x7}}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000001c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', r9}, 0x14) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x7f) r12 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r12, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1a, 0x13012, r12, 0x0) 11:48:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:22 executing program 1: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3050, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x0, 0x0, 0x0, 0xd}) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaeaaaa3ca25863148108004500005900000000002f9078f5ff0000ffffffff248c880b000000002000083380000057080088be0000000010000000c104000000000000080022eb000000002000000002000000000000000000000008006558"], 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r6, 0x80045104, 0x0) 11:48:22 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000010000003cc00b0079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 11:48:23 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 566.648093][T13974] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! 11:48:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) [ 566.765913][T13974] EXT4-fs (loop4): Can't read superblock on 2nd try [ 566.891902][T13974] EXT4-fs (loop4): Can't read superblock on 2nd try 11:48:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) r5 = dup2(r1, r4) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = dup3(r7, r8, 0x0) syz_kvm_setup_cpu$x86(r11, r6, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:48:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x47, &(0x7f0000000580)="00000000469623a81ebca0090014b57efb4bb2873353aa612280d5a7412f7ad1b55f8a694f1df4946c84267d446c65b1306781998df1ec2f78c682948ede1cb35169a066f3ef59"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 11:48:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:24 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) rmdir(0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000016c0)=@newtfilter={0x24, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x3, 0xffff}}}, 0x24}}, 0x0) 11:48:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000010000003cc00b0079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 11:48:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) r5 = dup2(r1, r4) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) syz_kvm_setup_cpu$x86(r9, r6, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:48:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000540)={[], 0x0, 0x5251}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x1f000, 0xfffffffe}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:48:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:27 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 570.893081][T14027] EXT4-fs (loop1): Can't read superblock on 2nd try 11:48:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)={0x65e, 0x0, 0xfffffffb, 0x0, 0x8, 0x8}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x4], 0x0, 0x5251}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x1f000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x1}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xfc}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) kcmp(0x0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x0, 0x0}) 11:48:27 executing program 4: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3050, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x0, 0xd}) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaeaaaa3ca25863148108004500005900000000002f9078f5ff0000ffffffff248c880b000000002000083380000057080088be0000000010000000c1040000000000000800"], 0x0) 11:48:27 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) eventfd2(0xa53, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000001880)=ANY=[@ANYBLOB="020000000100020000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x34, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) set_thread_area(&(0x7f0000000180)={0x7ff, 0xffffffffffffffff, 0x1000, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1}) 11:48:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic}) [ 571.943378][ T28] kauditd_printk_skb: 5 callbacks suppressed [ 571.943446][ T28] audit: type=1804 audit(1596973708.444:50): pid=14068 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir249215732/syzkaller.bm4KxK/128/bus" dev="sda1" ino=16369 res=1 11:48:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) [ 571.974604][ T28] audit: type=1804 audit(1596973708.454:51): pid=14068 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir249215732/syzkaller.bm4KxK/128/bus" dev="sda1" ino=16369 res=1 [ 571.999087][ T28] audit: type=1804 audit(1596973708.504:52): pid=14068 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir249215732/syzkaller.bm4KxK/128/bus" dev="sda1" ino=16369 res=1 [ 572.692195][ T28] audit: type=1804 audit(1596973708.685:53): pid=14064 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir249215732/syzkaller.bm4KxK/128/bus" dev="sda1" ino=16369 res=1 [ 572.716913][ T28] audit: type=1804 audit(1596973708.715:54): pid=14068 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir249215732/syzkaller.bm4KxK/128/bus" dev="sda1" ino=16369 res=1 11:48:29 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x1fff, 0x32, 0xffffffffffffffff, 0x0) 11:48:29 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b71, &(0x7f0000000080)) 11:48:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TCSETAW(r0, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 11:48:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) rmdir(&(0x7f0000000080)='./file0\x00') socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 11:48:30 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) eventfd2(0xa53, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8c00000000090108000000000000000000000002002c00018014000300fe8000000000000000000000000000bb14000400ff010000000000000000000000000001060003400004000006000340000400000c00048052100f2208000140000007ff0c00048008000140000000090900010073797a31000000000800054000000006000000000000040000000000000000"], 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) connect$packet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000001880)=ANY=[@ANYBLOB="020000000100020000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x34, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) set_thread_area(&(0x7f0000000180)={0x7ff, 0xffffffffffffffff, 0x1000, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1}) 11:48:30 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(0xffffffffffffffff, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 11:48:31 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(0xffffffffffffffff, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:31 executing program 2: mknod(&(0x7f0000000080)='./file0\x00', 0x805e, 0x200) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{&(0x7f0000000740)=""/4096, 0x400003}], 0x1, 0x0, 0x0) 11:48:31 executing program 1: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x6, 0x6, &(0x7f0000000000)="2ed54287", 0x4) 11:48:32 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:32 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) eventfd2(0xa53, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8c00000000090108000000000000000000000002002c00018014000300fe8000000000000000000000000000bb14000400ff010000000000000000000000000001060003400004000006000340000400000c00048052100f2208000140000007ff0c00048008000140000000090900010073797a31000000000800054000000006000000000000040000000000000000"], 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) connect$packet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 11:48:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(0xffffffffffffffff, 0x5412, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "aa8df539c497b8d6"}) 11:48:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000140)=""/72) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)={0x65e, 0x9b2, 0xfffffffb, 0x0, 0x8, 0x8}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x800], 0x0, 0x5251}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x1f000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x1}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xfc}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) kcmp(0x0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {}, {}]}) 11:48:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340), 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ftruncate(r2, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800050, 0x2) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 11:48:32 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(0x0, 0x0) eventfd2(0xa53, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8c00000000090108000000000000000000000002002c00018014000300fe8000000000000000000000000000bb14000400ff010000000000000000000000000001060003400004000006000340000400000c00048052100f2208000140000007ff0c00048008000140000000090900010073797a31000000000800054000000006000000000000"], 0x8c}}, 0x4000000) connect$packet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 11:48:32 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:32 executing program 1: 11:48:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x5412, 0x0) 11:48:33 executing program 3: 11:48:33 executing program 1: 11:48:33 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="01"], 0x44b, 0x0) msgsnd(r0, 0x0, 0x4a4, 0x0) msgsnd(r0, &(0x7f0000000000)={0x0, "817ffac8656b2712bfddc0691468a1966d7959aabd20f7d58cc0b154c932bbd024d9e4afb309aa1b51c9e453b9fa6037eae18ccb6bf28748471e45f55bfd02cab2699926"}, 0x4c, 0x0) msgrcv(r0, &(0x7f0000002400)={0x0, ""/4106}, 0x1012, 0x0, 0x1000) 11:48:33 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:34 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB], 0x44b, 0x0) 11:48:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x5412, 0x0) 11:48:34 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80400000000206, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x10, r0, 0x0) mprotect(&(0x7f00001ed000/0x3000)=nil, 0x3000, 0x4) 11:48:36 executing program 2: 11:48:36 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) 11:48:36 executing program 3: 11:48:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x5412, 0x0) 11:48:36 executing program 1: 11:48:36 executing program 4: 11:48:37 executing program 1: 11:48:37 executing program 4: 11:48:37 executing program 0: 11:48:37 executing program 3: 11:48:37 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) 11:48:37 executing program 2: 11:48:37 executing program 4: 11:48:37 executing program 1: 11:48:38 executing program 0: 11:48:38 executing program 3: 11:48:38 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) 11:48:38 executing program 2: 11:48:38 executing program 4: 11:48:38 executing program 1: 11:48:38 executing program 0: 11:48:38 executing program 3: 11:48:38 executing program 2: 11:48:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000040)={0xc}, 0x4) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) 11:48:38 executing program 4: 11:48:39 executing program 1: 11:48:39 executing program 0: 11:48:39 executing program 2: 11:48:39 executing program 3: 11:48:39 executing program 4: 11:48:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000040)={0xc}, 0x4) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) 11:48:39 executing program 0: 11:48:39 executing program 1: 11:48:39 executing program 2: 11:48:39 executing program 3: 11:48:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000040)={0xc}, 0x4) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) 11:48:40 executing program 4: 11:48:40 executing program 0: 11:48:40 executing program 1: 11:48:40 executing program 2: 11:48:40 executing program 3: 11:48:40 executing program 4: 11:48:40 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000040)={0xc}, 0x4) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) 11:48:40 executing program 0: 11:48:40 executing program 1: 11:48:40 executing program 2: 11:48:41 executing program 4: 11:48:41 executing program 0: 11:48:41 executing program 3: 11:48:41 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000040)={0xc}, 0x4) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) 11:48:41 executing program 1: [ 584.902009][ T12] Bluetooth: hci5: command 0x0406 tx timeout 11:48:41 executing program 2: 11:48:41 executing program 0: 11:48:41 executing program 4: 11:48:41 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000040)={0xc}, 0x4) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x19404, 0x0) 11:48:41 executing program 3: 11:48:41 executing program 1: 11:48:42 executing program 2: 11:48:42 executing program 0: 11:48:42 executing program 4: 11:48:42 executing program 1: 11:48:42 executing program 3: 11:48:42 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:42 executing program 2: 11:48:42 executing program 0: 11:48:42 executing program 4: 11:48:43 executing program 1: 11:48:43 executing program 3: 11:48:43 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:43 executing program 2: 11:48:43 executing program 0: 11:48:43 executing program 4: 11:48:43 executing program 1: 11:48:43 executing program 3: 11:48:43 executing program 2: 11:48:43 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:43 executing program 0: 11:48:44 executing program 1: 11:48:44 executing program 4: 11:48:44 executing program 3: 11:48:44 executing program 0: 11:48:44 executing program 2: 11:48:44 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:44 executing program 4: 11:48:44 executing program 1: 11:48:44 executing program 3: 11:48:44 executing program 0: 11:48:45 executing program 2: 11:48:45 executing program 4: 11:48:45 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:45 executing program 1: 11:48:45 executing program 3: 11:48:45 executing program 0: 11:48:45 executing program 2: 11:48:45 executing program 4: 11:48:45 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:46 executing program 1: 11:48:46 executing program 2: 11:48:46 executing program 3: 11:48:46 executing program 4: 11:48:46 executing program 0: 11:48:46 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:47 executing program 1: 11:48:47 executing program 0: 11:48:47 executing program 2: 11:48:47 executing program 3: 11:48:47 executing program 4: 11:48:47 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:47 executing program 1: 11:48:47 executing program 0: 11:48:47 executing program 2: 11:48:47 executing program 4: 11:48:47 executing program 3: 11:48:47 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:48 executing program 1: 11:48:48 executing program 0: 11:48:48 executing program 2: 11:48:48 executing program 3: 11:48:48 executing program 4: 11:48:48 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:48 executing program 1: 11:48:48 executing program 4: 11:48:48 executing program 0: 11:48:48 executing program 2: 11:48:49 executing program 3: 11:48:49 executing program 1: 11:48:49 executing program 3: 11:48:49 executing program 4: 11:48:49 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001280)={0x10, 0x2}, 0x10) 11:48:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000001800)=ANY=[@ANYBLOB="1c1c4e22000000000000000000ec"], &(0x7f0000000280)=0x10b) 11:48:49 executing program 1: 11:48:50 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:50 executing program 4: 11:48:50 executing program 3: 11:48:50 executing program 0: 11:48:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:48:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 11:48:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 11:48:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180), &(0x7f0000001700)=0x4) 11:48:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000003c0)={0x10, 0x2}, 0x2) 11:48:51 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd603526680044840200000000000000000000000a000000aafe8000000000000000000000000000aa04298a32895dbc35acad3bd300000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb0000000020"], 0x0) 11:48:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000140)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000340)=[{0x8c, 0x84, 0x2, "504fd9b9520615c7bab06b5ae4e26d7a446106e7d1dbe9a99398d51dc7e6e47173329357ec56887129d763565cffd98e156aff02be2fb3674d6d623e3e85a54ea614fdb4477e7ac3bad4d4a136a7fffc97d35dcbc8b27f27b411612aa845ede7b89244dd01db805169dff6dc39985e37eb3add6669feca93f39474892a"}], 0x8c}, 0x0) 11:48:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 11:48:51 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 11:48:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 11:48:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 11:48:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x8c, 0x84, 0x2, "504fd9b9520615c7bab06b5ae4e26d7a446106e7d1dbe9a99398d51dc7e6e47173329357ec56887129d763565cffd98e156aff02be2fb3674d6d623e3e85a54ea614fdb4477e7ac3bad4d4a136a7fffc97d35dcbc8b27f27b411612aa845ede7b89244dd01db805169dff6dc39985e37eb3add6669feca93f39474892a"}], 0x8c}, 0x0) 11:48:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0xf}, 0xc) 11:48:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000140)=ANY=[@ANYBLOB="191c4e20000000000000ff"], 0x94) 11:48:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 11:48:52 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 11:48:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000180), 0x8) 11:48:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000140)=ANY=[@ANYBLOB="191c4e20000000fffffff80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000608e1f907e99601abb224c75249a4900"/125, @ANYRES32], 0x94) 11:48:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1200, &(0x7f00000001c0)=ANY=[], &(0x7f0000000000)=0x8) 11:48:53 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 11:48:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000080), &(0x7f0000000040)=0x1) 11:48:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000001800)=ANY=[@ANYBLOB="1c1c4e22000000000000000000ec"], &(0x7f0000000280)=0x10b) 11:48:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180), 0x8c) 11:48:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0xc) 11:48:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 11:48:53 executing program 1: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3ef) 11:48:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x703a}, 0x14) 11:48:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 11:48:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000002c0)=ANY=[], &(0x7f0000000280)=0x10b) 11:48:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000140)=ANY=[@ANYBLOB="191c"], 0x94) 11:48:54 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000140)=ANY=[], 0x94) 11:48:54 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 11:48:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 11:48:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x703a, 0x2}, 0x14) 11:48:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000140)=ANY=[], &(0x7f0000000280)=0x10b) 11:48:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0xa0) 11:48:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1a) 11:48:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 11:48:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xfffffffffffffdcb, 0x2}, 0x5d) 11:48:56 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 11:48:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x703a}, 0x14) 11:48:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000000040)=0x18) 11:48:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000001800)=ANY=[@ANYBLOB="1c1c"], &(0x7f0000000280)=0x10b) 11:48:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 11:48:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 11:48:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 11:48:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000040)=0x98) 11:48:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000001800)=ANY=[@ANYBLOB="1c1c"], &(0x7f0000000280)=0x10b) 11:48:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), 0x8) 11:48:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000040), 0x8) 11:48:57 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000040)={0x0, 0x0, 0xf}, &(0x7f0000000080)=0x18) 11:48:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f00000007c0)="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", 0x107}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752", 0x1ad}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:48:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb8) 11:48:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @loopback}}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x38}, 0x0) 11:48:57 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000001800)=ANY=[@ANYBLOB="1c9c4e22000000000000000000000000000000000000000100"/125, @ANYRES32], &(0x7f0000000280)=0x10b) 11:48:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 11:48:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 11:48:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="b8000000150001000000000000000000ff010000000000000000000000000001fc02000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES64=r0], 0xb8}}, 0x0) 11:48:58 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x2c}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000c00)=""/155, 0x9b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000009c0)=""/59, 0x3b}, {&(0x7f0000000d80)=""/97, 0x61}], 0x2}, 0x80}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 11:48:58 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:48:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') 11:48:59 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) 11:48:59 executing program 2: syz_emit_ethernet(0xae, &(0x7f00000019c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x2, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80202"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) 11:48:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x25e, &(0x7f00000019c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x228, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x2, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 11:48:59 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 11:48:59 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)) r5 = fcntl$dupfd(r1, 0x0, r4) write$UHID_CREATE2(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\v\x00\x00\x00syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00F'], 0x15e) write$UHID_DESTROY(r5, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 603.349725][ T28] audit: type=1800 audit(1596973739.878:55): pid=14665 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15873 res=0 11:49:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0}, 0xfffffffe}], 0x25, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @local}, 0x145, 0x0, 0x0, 0x0, 0xf}) 11:49:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0}, 0xfffffffe}], 0x25, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @local}, 0x145, 0x0, 0x0, 0x0, 0xad02}) [ 603.807514][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.815319][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.823101][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.830699][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.838366][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.846083][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.853737][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.861390][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.868978][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.876630][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.884296][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.891943][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.899528][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 11:49:00 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 603.907233][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.914949][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.922627][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.930220][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.937877][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.945531][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.953213][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.960807][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.968470][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.976120][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.983765][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.991420][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 603.999012][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.006670][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.014315][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.021968][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.029554][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.037220][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.044878][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.052531][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.060126][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.067780][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.075435][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.083090][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.090770][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.098462][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.106138][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.113816][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.121474][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.129078][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.136739][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.144393][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.152045][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.159626][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.167292][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.174971][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.182644][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.190227][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.197888][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.205535][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.213206][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.220922][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.228601][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.236254][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.243923][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.251576][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.259186][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.266835][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.274507][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.282156][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.289748][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.297415][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.305083][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.312744][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.320335][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.327990][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 604.335649][ T8693] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 11:49:00 executing program 0: add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000100), 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x7}, &(0x7f0000001fee)='R\x10\x9cist\xe3cusgrVid:3e', 0x0) 11:49:01 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') [ 604.552169][ T8693] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 604.584926][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.593048][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.600646][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.608366][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.616076][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.623850][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.631522][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.639147][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.646839][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.654728][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.662419][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.670052][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.677717][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.685387][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.693086][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.700683][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.708371][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.716020][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.723701][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.731497][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.739101][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.746806][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.754474][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.762205][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.769799][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.778285][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.785945][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.793610][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.801263][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.808852][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.816518][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.824171][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.831827][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.839444][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.847154][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.854861][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.862576][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.870181][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.877898][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.885623][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.893327][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.901017][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.908624][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.916330][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.924023][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.931761][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.939354][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.947072][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.954809][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.962536][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.970147][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.977868][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.985585][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 604.993285][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 605.000990][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 605.008597][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 605.016304][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 605.023952][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 605.031618][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 605.039209][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 605.046880][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 605.054547][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 605.062210][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 605.069810][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 605.077461][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 605.085125][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 605.092780][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 605.100381][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 605.108040][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 605.115715][ T1692] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 11:49:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x25e, &(0x7f00000019c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x228, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x250, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 11:49:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x6e, 0x6e, 0x2e, 0x2e, 0x32, 0x5f, 0x5f, 0x2e, 0x2e, 0x5f]}, 0x40) 11:49:02 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:49:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) [ 605.908640][T14711] IPv6: addrconf: prefix option has invalid lifetime 11:49:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x25e, &(0x7f00000019c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x228, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x250, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 11:49:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x2c}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000c00)=""/155, 0x9b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/71, 0x47}, {&(0x7f00000009c0)=""/59, 0x3b}, {&(0x7f0000000d80)=""/97, 0x61}], 0x3}}], 0x2, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 606.695281][T14725] IPv6: addrconf: prefix option has invalid lifetime [ 607.131535][ T1692] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 11:49:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x2c}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000c00)=""/155, 0x9b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000009c0)=""/59, 0x3b}, {&(0x7f0000000d80)=""/97, 0x61}], 0x2}, 0x80}], 0x2, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 11:49:03 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:49:03 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 11:49:03 executing program 4: io_setup(0x7, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x2, &(0x7f00000027c0)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, 0x0}, 0x0]) 11:49:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) read$usbmon(r3, &(0x7f0000000080)=""/30, 0x1e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:49:03 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f0000001240)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) r4 = syz_open_procfs(0x0, &(0x7f0000000040)) r5 = fcntl$dupfd(r1, 0x0, r4) write$UHID_DESTROY(r5, &(0x7f0000000040)={0xc}, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 607.465700][ T1692] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 607.548003][T14752] UHID_CREATE from different security context by process 584 (syz-executor.0), this is not allowed. [ 607.548293][ T1692] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 11:49:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newqdisc={0x34, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0xffffffffffffff0d}}, 0x0) syz_usb_connect(0x0, 0x36, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000003cc00b0079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x5, &(0x7f0000000240)={[{@commit={'commit'}}]}) 11:49:04 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:49:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x23, 0x0, &(0x7f0000000080)="4d50b441e692043513ef8745650919c6701d299e2d69e574af30b33642bb4301a8044e", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:49:04 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 11:49:05 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 608.482991][T14767] EXT4-fs (loop4): #blocks per group too big: 770108 11:49:05 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:49:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x25e, &(0x7f00000019c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x228, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x3, 0x0, 0x250, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 11:49:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffe98) [ 609.388304][T14790] IPv6: addrconf: prefix option has invalid lifetime 11:49:06 executing program 4: io_setup(0x84, &(0x7f0000000100)=0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x1, r2}]) 11:49:06 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:49:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) read$usbmon(r3, &(0x7f0000000080)=""/30, 0x1e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:49:07 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 11:49:07 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000065000000004491ac8aa6df82139434dad0fd7d6cd25976c182395dd26435c9c4b5ed"], 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000010000003cc00b0079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x5, &(0x7f0000000240)={[{@commit={'commit'}}]}) 11:49:07 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) r4 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) dup3(r5, r4, 0x0) syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}, &(0x7f0000555000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 11:49:07 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:49:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, 0x17, 0x101, 0x0, 0x0, {0x4}, [@nested={0xc, 0x17, 0x0, 0x1, [@typed={0x2, 0x0, 0x0, 0x0, @fd}]}]}, 0x20}}, 0x0) [ 611.015994][T14809] EXT4-fs warning (device loop0): ext4_fill_super:3848: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 611.029196][T14809] EXT4-fs (loop0): VFS: Found ext4 filesystem with unknown checksum algorithm. 11:49:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{&(0x7f0000000780)=@xdp, 0x80, 0x0}, 0xfffffffe}], 0x25, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @local}, 0x145, 0x0, 0x0, 0x0, 0x7600}) 11:49:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 11:49:07 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:49:08 executing program 3: 11:49:08 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 11:49:08 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:49:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) read$usbmon(r3, &(0x7f0000000080)=""/30, 0x1e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:49:08 executing program 3: 11:49:09 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:49:09 executing program 0: 11:49:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x25e, &(0x7f00000019c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x228, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x4, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 11:49:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000065c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000015c0)=""/4096, 0x5005}, {&(0x7f00000025c0)=""/4096, 0x1000}], 0x2}}], 0x4, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 11:49:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) read$usbmon(r3, &(0x7f0000000080)=""/30, 0x1e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:49:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x25e, &(0x7f00000019c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x228, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 11:49:09 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 11:49:09 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$dupfd(r1, 0x0, r3) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:49:09 executing program 4: 11:49:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) read$usbmon(r3, &(0x7f0000000080)=""/30, 0x1e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) 11:49:10 executing program 3: 11:49:10 executing program 0: 11:49:10 executing program 4: 11:49:10 executing program 3: 11:49:10 executing program 0: 11:49:10 executing program 4: 11:49:11 executing program 3: 11:49:11 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$dupfd(r1, 0x0, r3) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:49:11 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 11:49:11 executing program 0: 11:49:11 executing program 4: 11:49:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) read$usbmon(r3, &(0x7f0000000080)=""/30, 0x1e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) 11:49:13 executing program 3: 11:49:13 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 11:49:13 executing program 0: 11:49:13 executing program 4: 11:49:13 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$dupfd(r1, 0x0, r3) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:49:13 executing program 4: 11:49:13 executing program 3: 11:49:13 executing program 0: 11:49:13 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 11:49:14 executing program 4: 11:49:14 executing program 3: 11:49:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) read$usbmon(r3, &(0x7f0000000080)=""/30, 0x1e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) 11:49:15 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 11:49:15 executing program 0: 11:49:15 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:49:15 executing program 4: 11:49:15 executing program 3: 11:49:16 executing program 3: 11:49:16 executing program 0: 11:49:16 executing program 4: 11:49:16 executing program 3: 11:49:16 executing program 4: 11:49:16 executing program 0: 11:49:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) read$usbmon(r3, &(0x7f0000000080)=""/30, 0x1e) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:49:17 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 11:49:17 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:49:17 executing program 3: 11:49:17 executing program 4: 11:49:17 executing program 0: 11:49:18 executing program 4: 11:49:18 executing program 3: 11:49:18 executing program 0: 11:49:18 executing program 3: 11:49:18 executing program 4: 11:49:18 executing program 0: 11:49:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) read$usbmon(r3, &(0x7f0000000080)=""/30, 0x1e) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:49:19 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:49:19 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 11:49:19 executing program 3: 11:49:19 executing program 4: 11:49:19 executing program 0: 11:49:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) read$usbmon(r3, &(0x7f0000000080)=""/30, 0x1e) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:49:19 executing program 3: 11:49:19 executing program 4: 11:49:19 executing program 0: 11:49:20 executing program 4: 11:49:20 executing program 3: 11:49:20 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) r3 = fcntl$dupfd(r0, 0x0, r2) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000040)={0xc}, 0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x19404, 0x0) 11:49:20 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 11:49:20 executing program 0: 11:49:20 executing program 4: 11:49:20 executing program 3: 11:49:20 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) r3 = fcntl$dupfd(r0, 0x0, r2) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000040)={0xc}, 0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x19404, 0x0) 11:49:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:49:21 executing program 0: 11:49:21 executing program 4: 11:49:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:49:21 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) r3 = fcntl$dupfd(r0, 0x0, r2) r4 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000040)={0xc}, 0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x19404, 0x0) 11:49:21 executing program 3: 11:49:21 executing program 0: 11:49:21 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 11:49:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:49:22 executing program 4: 11:49:22 executing program 3: 11:49:22 executing program 0: 11:49:22 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) 11:49:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) read$usbmon(0xffffffffffffffff, &(0x7f0000000080)=""/30, 0x1e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:49:22 executing program 4: 11:49:22 executing program 0: 11:49:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) read$usbmon(0xffffffffffffffff, &(0x7f0000000080)=""/30, 0x1e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:49:22 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) 11:49:22 executing program 3: 11:49:23 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 11:49:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) read$usbmon(0xffffffffffffffff, &(0x7f0000000080)=""/30, 0x1e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:49:23 executing program 3: 11:49:23 executing program 0: 11:49:23 executing program 4: 11:49:23 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) 11:49:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = dup(0xffffffffffffffff) read$usbmon(r2, &(0x7f0000000080)=""/30, 0x1e) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:49:23 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = dup(r5) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @broadcast, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:49:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 11:49:24 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 11:49:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = dup(0xffffffffffffffff) read$usbmon(r2, &(0x7f0000000080)=""/30, 0x1e) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:49:24 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) 11:49:24 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 11:49:24 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 11:49:25 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) 11:49:25 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$uhid(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uhid\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$inet(0x2, 0x80001, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000040)={0xc}, 0x4) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 11:49:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = dup(0xffffffffffffffff) read$usbmon(r2, &(0x7f0000000080)=""/30, 0x1e) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:49:25 executing program 4: 11:49:26 executing program 5: 11:49:26 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0xe93d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 11:49:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) read$usbmon(r3, &(0x7f0000000080)=""/30, 0x1e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:49:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) close(r2) 11:49:26 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 11:49:26 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @control}], 0x1c) 11:49:26 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x5aa8) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:49:27 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@generic={0x8}) 11:49:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) close(r2) 11:49:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) read$usbmon(r3, &(0x7f0000000080)=""/30, 0x1e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:49:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r2, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000140)=0x80) 11:49:27 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@generic={0x8}) 11:49:27 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 11:49:28 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000140)=0x80000000) [ 631.717263][T15134] ===================================================== [ 631.724279][T15134] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 631.731743][T15134] CPU: 1 PID: 15134 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 631.740427][T15134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 631.750486][T15134] Call Trace: [ 631.753798][T15134] dump_stack+0x21c/0x280 [ 631.758142][T15134] kmsan_report+0xf7/0x1e0 [ 631.762573][T15134] kmsan_internal_check_memory+0x238/0x3d0 [ 631.768392][T15134] ? kmsan_get_metadata+0x116/0x180 [ 631.773607][T15134] ? kmsan_get_metadata+0x116/0x180 [ 631.778820][T15134] kmsan_copy_to_user+0x81/0x90 [ 631.783680][T15134] _copy_to_user+0x18e/0x260 [ 631.788379][T15134] move_addr_to_user+0x3de/0x670 [ 631.793345][T15134] __sys_getsockname+0x407/0x5e0 [ 631.798304][T15134] ? put_old_timespec32+0x231/0x2d0 [ 631.803508][T15134] ? kmsan_get_metadata+0x116/0x180 [ 631.808715][T15134] ? kmsan_get_metadata+0x116/0x180 [ 631.813927][T15134] ? kmsan_get_metadata+0x116/0x180 [ 631.819138][T15134] __se_sys_getsockname+0x91/0xb0 [ 631.824180][T15134] __ia32_sys_getsockname+0x4a/0x70 [ 631.829395][T15134] __do_fast_syscall_32+0x2af/0x480 [ 631.834612][T15134] do_fast_syscall_32+0x6b/0xd0 [ 631.839476][T15134] do_SYSENTER_32+0x73/0x90 [ 631.843992][T15134] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 631.850316][T15134] RIP: 0023:0xf7f86549 [ 631.854378][T15134] Code: Bad RIP value. [ 631.858445][T15134] RSP: 002b:00000000f55800cc EFLAGS: 00000296 ORIG_RAX: 000000000000016f [ 631.866859][T15134] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000080 [ 631.874840][T15134] RDX: 0000000020000140 RSI: 0000000000000000 RDI: 0000000000000000 [ 631.882816][T15134] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 631.890788][T15134] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 631.898760][T15134] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 631.906737][T15134] [ 631.909063][T15134] Local variable ----address@__sys_getsockname created at: 11:49:28 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@generic={0x8}) [ 631.916273][T15134] __sys_getsockname+0x91/0x5e0 [ 631.921128][T15134] __sys_getsockname+0x91/0x5e0 [ 631.925965][T15134] [ 631.928287][T15134] Bytes 2-3 of 24 are uninitialized [ 631.933477][T15134] Memory access of size 24 starts at ffff8881cf46fd50 [ 631.940243][T15134] Data copied to user address 0000000020000080 [ 631.946395][T15134] ===================================================== [ 631.953326][T15134] Disabling lock debugging due to kernel taint [ 631.959477][T15134] Kernel panic - not syncing: panic_on_warn set ... [ 631.966075][T15134] CPU: 1 PID: 15134 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 631.976133][T15134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 631.986187][T15134] Call Trace: [ 631.989483][T15134] dump_stack+0x21c/0x280 [ 631.993889][T15134] panic+0x4d7/0xef7 [ 631.997791][T15134] ? add_taint+0x17c/0x210 [ 632.002207][T15134] kmsan_report+0x1df/0x1e0 [ 632.006708][T15134] kmsan_internal_check_memory+0x238/0x3d0 [ 632.012507][T15134] ? kmsan_get_metadata+0x116/0x180 [ 632.017697][T15134] ? kmsan_get_metadata+0x116/0x180 [ 632.022899][T15134] kmsan_copy_to_user+0x81/0x90 [ 632.027739][T15134] _copy_to_user+0x18e/0x260 [ 632.032330][T15134] move_addr_to_user+0x3de/0x670 [ 632.037273][T15134] __sys_getsockname+0x407/0x5e0 [ 632.042207][T15134] ? put_old_timespec32+0x231/0x2d0 [ 632.047398][T15134] ? kmsan_get_metadata+0x116/0x180 [ 632.052588][T15134] ? kmsan_get_metadata+0x116/0x180 [ 632.057780][T15134] ? kmsan_get_metadata+0x116/0x180 [ 632.062974][T15134] __se_sys_getsockname+0x91/0xb0 [ 632.068000][T15134] __ia32_sys_getsockname+0x4a/0x70 [ 632.073192][T15134] __do_fast_syscall_32+0x2af/0x480 [ 632.078388][T15134] do_fast_syscall_32+0x6b/0xd0 [ 632.083240][T15134] do_SYSENTER_32+0x73/0x90 [ 632.087737][T15134] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 632.094050][T15134] RIP: 0023:0xf7f86549 [ 632.098098][T15134] Code: Bad RIP value. [ 632.102151][T15134] RSP: 002b:00000000f55800cc EFLAGS: 00000296 ORIG_RAX: 000000000000016f [ 632.110552][T15134] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000080 [ 632.118512][T15134] RDX: 0000000020000140 RSI: 0000000000000000 RDI: 0000000000000000 [ 632.126473][T15134] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 632.134434][T15134] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 632.142397][T15134] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 632.151694][T15134] Kernel Offset: disabled [ 632.156015][T15134] Rebooting in 86400 seconds..